ter(r0, 0x2, 0x0, 0x1a00, 0x0, 0x0) 00:15:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100), 0x0) 00:15:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x1100}) 00:15:35 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0xe00}) 00:15:35 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1b00, 0x0, 0x0) 00:15:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x250400, 0x0) ioctl$FBIOGETCMAP(r1, 0x4604, &(0x7f0000000300)={0x971, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), &(0x7f0000000240)=[0x0, 0x0]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x81800) keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={'sha3-224-generic\x00'}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x2, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, r8) keyctl$chown(0x4, 0x0, r4, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x11) writev(r2, &(0x7f0000000680)=[{&(0x7f0000000340)="492a3111fa63d371071787802c1a7f3ae2fbcf3e26dc94eb11ace98e80b27aa2e57f20e513ae0ebdbfd8bd31c7ca1a112f6b90d68db5979d4d255bb110bfc3dd9d1141ca82175dc3256462195eb3eec05695cd3c60f2c9c4bca1fce0eb6dfddcc9dfb0b5db31025ca315e5141ffe9ce8b6bed506c7bf5673b530cade317b48f0e663d35ab31de3534b5778a33d2d861a11e2377416a5ebf5a61bbcbfa5d8a65585c2bc8da393ab597fbca48ecaddfe3017b031ba010f5d578a83de4798c479910925a56f051301d42aa399b2d82256689fd30497967920d220d82b191976", 0xde}, {&(0x7f0000000200)="6043e105859c2e1661e8eb22fb2fe3fae090aea7552fd3e0da4bd5db27776419c298b40f6e0332587f", 0x29}, {&(0x7f0000000440)="f2f2095bc6d538a02120edc4c6a84d6fbb5da32dae03ce6033d8fac32ff44e745f8eb911412e44a77e7d452032831123692d7c81f50554cc10b9dd3f7423b656e5f997d24922d231034a4d518cb6520b00db1a0af16963478935e84a64f014308699fbbc57fa455253fcc0b7b2f21867d497", 0x72}, {&(0x7f00000004c0)="286e2ca81482dfd894304f8e754a3357784ff85da157283177beb262d4b42dc059a961584c1fddea41db2ac7ba242544f664ed9cbf8014ffa2dc159ec1f1a8e4cf37787ffe94c39c5bfdb3b14644dd48ff0615d1cc41e7929b785a522ef228a9926a6e6f3061ebab544913b9dab5448ec3889a5c7c219d47be77118f53a2533fa08422a997ad189886ca2df8d26d3ba328e705f6eda9ed51609901c2c74bf6c4be7d2170e07ddf71baa71a2ee1ea28f248bced3c03a77a94e08cec7f", 0xbc}, {&(0x7f00000002c0)="cc9fd1f29e0d84d2b733c1da509e1cf3e73679697d26cc68a52ade0c6bc343c1045a1c350474", 0x26}, {&(0x7f0000000580)="0de36d8a3abd15d92f9040db74479434f371c7ab287e7add3d0df46010bc9875e3bae281e6c7b26992b523c44661a83a8aa5f0136b135b7522fb675520c7bb8a4bd671a1232a4afbfdba9c2b1d08c1d9cb2c4828a48304d6f9d295f0f96395f913c1dbb18677af7deb96f7cef2b3c58e7b8c79fca12da7b0a3b223f92518996035d8a5e16c40d5601ea8105a65d77da76afa22b90e6077001c671b46b6fcde41d589540fbf6a5384f9a29380002130f7df1f8ea689db93e1132dfa07cb184c860338bb572a671ffa5c54f6424201560b8ad31e56660b4a6b", 0xd8}], 0x6) getcwd(&(0x7f0000000080)=""/96, 0x60) socket$alg(0x26, 0x5, 0x0) 00:15:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x1100}) 00:15:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x1200}) 00:15:35 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:35 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1c00, 0x0, 0x0) 00:15:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x1200}) 00:15:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x2500}) 00:15:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100), 0x0) 00:15:36 executing program 0: r0 = syz_io_uring_setup(0x588a, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000140)=0xfff, 0x4) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000080)) read$alg(r1, &(0x7f0000001480)=""/4096, 0x11) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x2500}) 00:15:36 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1d00, 0x0, 0x0) 00:15:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x5c00}) 00:15:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x3f00}) 00:15:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xe7ff}) 00:15:36 executing program 0: r0 = syz_io_uring_setup(0x588a, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:36 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1e00, 0x0, 0x0) 00:15:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xfdfd}) 00:15:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x5c00}) 00:15:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100), 0x0) 00:15:36 executing program 0: r0 = syz_io_uring_setup(0x588a, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000480)={0xcb4, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x3e8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xce, 0x5, "dd7b8267b30bb98c39512bd5c8f61fdb758ef19cbef27d310f5baf928130a3af076f15228d760feae27991806849e819f20ae9c5fae68ec26afc2363237a5300f4c3c4969d8be9de976f030fa4466266d6b0fa233f3c484a58ff31a48599838947d083ce297cccdb350f44b0824ddc6fd787dffa36e67fd0f82a6a6e51ddf2d9f3dc6dcc07d1feabcc2ece7d8f9a0c6d7c52dab8904ebc35ae576cac520fa79c5708dba82f30a6a6842294ecd5ec719e41f14fe081f09a181186b994dec86cb944e3ee61676ecb62ae52"}, @ETHTOOL_A_BITSET_VALUE={0xd2, 0x4, "04ba5723ff18df008c09dc9a2deb34436c46546bcb88c5d5242f094818963d5d56c10d3298c8b4b2e1ced844e99fcd234720efe0696a9fc2a2c346069f4e9e2b3fd57f232509044f47d0b4d8434bceb7907b3ba87ab4814f04b9a439620b64768d307c396b810a577f2c221ded31740ed246e1dc0ab7477a72e9729320625a4a9f7710b5eb9a94dad5301f46a9ae11e38a50de053397ccacda42237b5e1682f4a094fa5bd6fccd6a8077b1c45f768cb2938d84df663856e1ae381d411195910270dc88c4799da7e99f2cfb163390"}, @ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "7e1e366fd1beff433e3b937326b1af128e5b2dd775627b0f43b04fdcb03fe5e272251db4848f8a1bcbefcce14be23c1d6c200437c0e600533eab75e3587b3dada6c5e6bba029bc8dcb98fcc2feb0798623b1e074072f09b9c239e3fad68fcb93d1db50b5f88ae3ecf620d46eb8b8762d79fa571b3e7a1ff511543f4129d883a70bbdb95a701a0bdf926e3493b5048c7d450f4c5a025a4256d22a421948bf11c1f3bc03d10f2f8366c3b22f87a2f94c61e210aeb4cfb661fb0f102d37c621dec3c0a527"}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '\')%-]-\\!.&[,%{#%\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x75, 0x5, "ffc7698e6f036384ddc1c4db43a97fd88e5b3662e6ba12fd5d201f27648f3a1cc9f1f615deeffedbf9bdc9bfbdb8ae43ef6bcbd0658f6490ed4b18f2353334cefc63fa95130cd50f9c733554cada59a8b6c95764969b1cdea634d824ec26704c836cf4623cb11ec2b463da1851a619de9b"}, @ETHTOOL_A_BITSET_VALUE={0xda, 0x4, "def5672243fc80fb83c0ebbe46644db539cac6b1a0d9097057060ae470890ca35bec0f8798da55f2aa89a86fe4a0e7746d0591d576a792d9b5cc82d3517716bd004aae3b6c0c454504cdc5f56e9edfd94a330b801a02ad2467517800cd95abc237af107852badfef2208dc3d66dc062fe64b825762c59e5a5d360d6f6dab5165bca416af35fdd6ea5ec1e53d506f78eae54e6e78810ea5ff5a09cc7343d0927ec19a60b6646f3d0556d55cc5b7da977e7274e9d2b3b5e86fa15420d2a44efc300f718bc0399b467d28e097546bfc60a69720d66118f6"}]}, @ETHTOOL_A_FEATURES_WANTED={0xf4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xcd}, @ETHTOOL_A_BITSET_VALUE={0xe8, 0x4, "a0ccc712ab608ff5118864d109e271a02078f1c6cde9b2804425fb8ec486fe9f7c1eec6e10158a6b4a7bbf3a2ea148a7a65e7020db80d1c788b051528f9309e67feba092c56694d00a5e28a6e8c485da5d676e84d46b8ddaff8d2f1ec053b0249d11cc970bce5589ef654490ed51c2861f6588a9bf6cb9679e361e8f2b69769ed20228d8029461f129c012cca0e2df0cae4c955f6cf2987a09fa5c11003c6de5c13f230d4c74cdd24e7556db9aab03e8b36851766027aed8f4ebfcfb42f70bd2a87bcda5362ac260ea191a26c5d83cbb0ca9c9d2b18cbb04688f30086735964ee2b175eb"}]}, @ETHTOOL_A_FEATURES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x100, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x63bb}, @ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4ee337f5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf05e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff000}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']\xb7\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{\xd6\\:,:'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1a}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff0000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_WANTED={0x5e0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe0, 0x4, "f34432dfd44c0376b15a84ca9b426a1c524a9daa40e19902dc2ba6953124ed73eb96e8461c5ff4a8a367da0e2699cc77d40ed1e587bdea2062ac74017d4883cb9aa1b5bce1d645cf0ea769858aff773e80aae2ed029d0e6dbe7962657570a5bd03139fbc8d197ba45e1422e83d9434f13fbf165c0904d93d2bf9b55255cf946857797997913d0883dda8d862c5b278c84c27152935a2fb3a3c02edafa2cea14806b2acf15f636c0ea59b8ee8c2a2a25f8bfd19c81efab50627ff518285bf1639ae8c0d75d4d57e246e38304cd64d8f056fe3fc1ad81cc0371c8a5ae9"}, @ETHTOOL_A_BITSET_VALUE={0xd0, 0x4, "64f768036ba8db63baeeba88532379176c8fde3735d9ee800d044d16ff4d1efbab88aeaa5bd8ada03208c454d948387cb680ecdb8b772281d79bb84b42e7bf73ee37640e333b2b73d14c37b22b7d68d31625e92b9c30e1cd8392538256330326330c87f9944639564906d5e6c66c762c68c743501e58897f9f66312cad9f68226764a8fa1e498e5e52301c01195a2649b479a7beee7e4288809a9116d993867fd84e80af2aef31415761aa994a242413eb80d270b0edd14fb960f6c22ad0df538ee383660b700db61c78442c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_VALUE={0xdf, 0x4, "bd53c1a4f914c0fbaf438287f27c674817b097ea9ff85417dd1d33d22f1b9feedc7560ef29d660dc76dac512c99f08ac88cc41bea48b5e7eb6961de86e583312e18fb61d750b5b896aec1cf42174c613719da63c8f82b20e6c3d2c519e9376e273c76aa28f440d2f0f2f62bf303130c7e48eef00a046788b6322f2d17aebc51b3e462c29b1f741307604d5031b8b7bf4fdf35b88ee006734a9c7dcc025c9597990f7c2b9b0a90b3d1447c6cfb30e493ba99c4800ea06cda74541fdfa7434f38354097404f00e8fd1d99c6692e61c97a6345e8eaea158645f0c6ad0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '((\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'skcipher\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '}@!}/\xa0\\*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'ofb(camellia-asm)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff00}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "454531c995df6318d759d8fd497628e855dc8984bd06a7e5c05cbc0efd6a71764d1db4d4a417bd91b629bdbcc290f2f6b0e668d5bf11e2301e5237a3c2ed225a2f2b83f477adb739266846bb0f5ab0dfb19ba7f00c84a0ff384a3c0166b139d1fc36a8f5530b563e1cd83a45e6380cd040439639277c5fef1a80528e9076ed234eec64a153a84af7143361bf7262a838d41937ab7ed379e8d4db5dacde851280923b090eb43561d6d33d5f3c0e7e2a4a851c6cb65be34424d6886f4aa2b80df76f9a8a6b2b889a50951cc0f5430806341f4159bbfe867b2cda7b7c64ec"}, @ETHTOOL_A_BITSET_MASK={0x9f, 0x5, "695c4ab7145731aeb4a7bb479818d31cef7a95c466ac3578c7e12975a1e04237a316ce53cb92d5c3197dc147bb4500a62b92123bb8aed46c48ef8d778cf8c6a7890d3eb4288e8f19d4bb1759d58fdc0308ba45293899348e5e12003d0934b17ce647d413f6e76dfdb1ccd73593abace965181c703c35675efa3ffe9ccc6d86152a10ffc794732f960f893e05026ef4bc8ce0b5a6df0dfc256a49b3"}]}]}, 0xcb4}, 0x1, 0x0, 0x0, 0x10}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r7 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r7, &(0x7f0000001480)=""/4096, 0x11) writev(r7, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xffe7}) 00:15:36 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1f00, 0x0, 0x0) 00:15:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x1000000}) 00:15:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x2000000}) 00:15:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x1000000}) 00:15:37 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:37 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x2000, 0x0, 0x0) 00:15:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x3000000}) [ 1173.351254][T16815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:15:37 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x2100, 0x0, 0x0) [ 1173.464932][T16832] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 1173.523120][T16823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1173.536264][T16823] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 00:15:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) 00:15:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x2000000}) 00:15:37 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x4000000}) 00:15:37 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3f00, 0x0, 0x0) 00:15:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x11) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="481e00001d7bc6b193553ee7769e110310aa42a7", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={@loopback, @private1, @private0, 0x2, 0x2e, 0x1, 0x0, 0xac, 0x200, r5}) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '*N/'}], 0xa, "e7923419d8af0fe975c21843c122b4e5dc081b84573daac19a9b18ff9a893c6e10fab25ddb39e96c69cf70dccca2e9651a5570b69849161080350e533ea3fa4c8d204e6e0009cca428e875eba3da9433db9135bf516ad130357722950d3600933ae0ef37a91c3838118dc70735a427dc42dab8097492c31883db4afe234cc57c2c113c1ddaa0"}, 0x95) r6 = socket$netlink(0x10, 0x3, 0x4) ioctl$int_in(r6, 0x5452, &(0x7f0000000080)=0x764) 00:15:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x3000000}) 00:15:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x5000000}) 00:15:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x4000000}) 00:15:37 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x5000000}) 00:15:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x800000, 0x0, 0x0) 00:15:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) 00:15:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x81, 0x8) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f00000000c0)=0x8) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0xfffffffffffffe46) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x6000000}) 00:15:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x6000000}) 00:15:38 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1000000, 0x0, 0x0) 00:15:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) accept$inet(r1, 0x0, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card2/oss_mixer\x00', 0x402201, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x11) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f00000000c0)=""/76) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f00000001c0)) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:38 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x7000000}) 00:15:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x7000000}) 00:15:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x2000000, 0x0, 0x0) 00:15:38 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) 00:15:39 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200543, 0x0) write$bt_hci(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="367a679b0303ba224dde3a75e3868bc928a5b752d94323d0758993c6b31a1fbe34a150c93db76f1749780220d43e81e8a5d45ea6b3609688281cba4026d523396a9f03e24a4eea946d30104a9125922ffa33f929a28b167481408312ec5f9a62bd0031475964c0866adce7669a5f82fdfa0a3477aa0ad2832e5dd095e150829c40b7b3486cea53fb0f28006d724126528d63367b98254b54e0a51ba3f18bd9d1dcf484e558814407c041f2f6169ed5421d06f5247fa50078d64f66a83be0abaa82d925ec89338707de8853b3a6ea49f32358bc52c198c33f27e69c4f53bb1670ad58688181887f1db4c046a0f382c4004604c2ca9966530000000000c972962fad1f4053b95b0c06914599e18236daaa0323f416e134ed5d5fdda391b84ea71762a288ed286783dbb890223c21feed013374868b27c74dc53d4dfed26a37bc6a927c73617a1aa25dc30a3a9b9d1bbb15899300c2b9ddff0782ac1e439c911536270e70140d8c3d1b02a52563686296a2bfa29b828bdace37"], 0x15) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x11) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x8000000}) 00:15:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x8000000}) 00:15:39 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:39 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3000000, 0x0, 0x0) 00:15:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x9000000}) 00:15:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x11) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="f9df8fd52c28566d1fc3d684b0a94cfdefbcb1ff82a343393322bcdd665f1f2fdce92f215bb7c2418a26e4cb5b159cc3667291fe3bb93c66fb432c867f34f2b4550af13910832053339cbd4c10433baf981c364ccb9cf1346276e41a9c24e8721285ca5bfe62cce467086db4e614ef9c", 0x70}, {&(0x7f0000000100)="2ff7cb60", 0x4}], 0x2) 00:15:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x9000000}) 00:15:39 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:39 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x4000000, 0x0, 0x0) 00:15:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xa000000}) 00:15:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 00:15:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0xa000000}) 00:15:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x11) writev(r1, &(0x7f0000000280), 0x0) 00:15:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xb000000}) 00:15:40 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:40 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x5000000, 0x0, 0x0) 00:15:40 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0xb000000}) 00:15:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xc000000}) 00:15:40 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x6000000, 0x0, 0x0) 00:15:40 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0xc000000}) 00:15:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 00:15:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xd000000}) 00:15:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0xd000000}) 00:15:41 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:41 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x7000000, 0x0, 0x0) 00:15:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x11) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xe000000}) 00:15:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x10000000}) 00:15:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0xe000000}) 00:15:41 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x8000000, 0x0, 0x0) 00:15:41 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="04010000", @ANYRES16=r2, @ANYBLOB="220028bd7000fcdbdf2502000000440001800c0007002800000000000000080009007e0000000800050001000000060002000800000008000b0073697000090006003a448f95d02899c76c626c630000000008000b00736970001c000280080004000700000006000e004e22000006000e004e200000080006008000000008000400000000002400028008000800040000000800040033d400000800040000f0550005000d00000000003c000180060002003b000000060002002c000000140003000000000000000000000000000000000014000300fe8000000000000000000000000000bb2000038014000600"/254], 0x104}, 0x1, 0x0, 0x0, 0x20040055}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x11) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f00000006c0)="01ca49f64753e3d48c", 0x9, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d308bd73f4772539000000000000", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r6, r5}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={'sha3-224-generic\x00'}}) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000001c0)='.^\x8f^]^(\x00', &(0x7f0000000200)) 00:15:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 00:15:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x11000000}) 00:15:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x10000000}) 00:15:42 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:42 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x9000000, 0x0, 0x0) 00:15:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x9, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:15:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x11000000}) 00:15:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x12000000}) 00:15:42 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:42 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xa000000, 0x0, 0x0) 00:15:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7360900", 0x23}], 0x1) 00:15:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x12000000}) 00:15:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x25000000}) 00:15:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:43 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:43 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xb000000, 0x0, 0x0) 00:15:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x5c000000}) 00:15:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xe7ffffff}) 00:15:43 executing program 2: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x25000000}) 00:15:43 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xc000000, 0x0, 0x0) 00:15:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xfdfdffff}) 00:15:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7360900", 0x23}], 0x1) 00:15:43 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xfffffdfd}) 00:15:43 executing program 2: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x3f000000}) 00:15:43 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xd000000, 0x0, 0x0) 00:15:43 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xffffffe7}) 00:15:43 executing program 2: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x5c000000}) 00:15:43 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:43 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xe000000, 0x0, 0x0) 00:15:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04", 0x1}], 0x1) 00:15:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0xffffffff}) 00:15:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:44 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:44 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xf000000, 0x0, 0x0) 00:15:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:15:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x2]}) 00:15:44 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:44 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x10000000, 0x0, 0x0) 00:15:44 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04", 0x1}], 0x1) 00:15:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x2]}) 00:15:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x3]}) 00:15:45 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:45 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:45 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x11000000, 0x0, 0x0) 00:15:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x3]}) 00:15:45 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:45 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x4]}) 00:15:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x4]}) 00:15:45 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x12000000, 0x0, 0x0) 00:15:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04", 0x1}], 0x1) 00:15:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x5]}) 00:15:45 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0505609, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:45 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x5]}) 00:15:45 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x13000000, 0x0, 0x0) 00:15:45 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, 0x0) 00:15:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x6]}) 00:15:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x6]}) 00:15:46 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x14000000, 0x0, 0x0) 00:15:46 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, 0x0) 00:15:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e48", 0x12}], 0x1) 00:15:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x7]}) 00:15:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x7]}) 00:15:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, 0x0) 00:15:46 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:46 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x15000000, 0x0, 0x0) 00:15:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x0, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x8]}) 00:15:46 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x8]}) 00:15:46 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x16000000, 0x0, 0x0) 00:15:46 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x0, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e48", 0x12}], 0x1) 00:15:47 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x9]}) 00:15:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x9]}) 00:15:47 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x17000000, 0x0, 0x0) 00:15:47 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x0, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:15:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xa]}) 00:15:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xa]}) 00:15:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:47 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:47 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x18000000, 0x0, 0x0) 00:15:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xb]}) 00:15:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e48", 0x12}], 0x1) 00:15:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xb]}) 00:15:48 executing program 0: syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000), 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xc]}) 00:15:48 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x19000000, 0x0, 0x0) 00:15:48 executing program 0: syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000), 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xd]}) 00:15:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xc]}) 00:15:48 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1a000000, 0x0, 0x0) 00:15:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xe]}) 00:15:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f579", 0x1b}], 0x1) 00:15:49 executing program 0: syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000), 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(0xffffffffffffffff, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xd]}) 00:15:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x10]}) 00:15:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) 00:15:49 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1b000000, 0x0, 0x0) 00:15:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x11]}) 00:15:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xe]}) 00:15:49 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 00:15:49 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1c000000, 0x0, 0x0) 00:15:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x12]}) 00:15:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x10]}) 00:15:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f579", 0x1b}], 0x1) 00:15:50 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 00:15:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x25]}) 00:15:50 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1d000000, 0x0, 0x0) 00:15:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x11]}) 00:15:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) 00:15:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x5c]}) 00:15:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x12]}) 00:15:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xe7]}) 00:15:50 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 00:15:50 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1e000000, 0x0, 0x0) 00:15:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x25]}) 00:15:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f579", 0x1b}], 0x1) 00:15:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x300]}) 00:15:51 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:15:51 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1f000000, 0x0, 0x0) 00:15:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x5c]}) 00:15:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) 00:15:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x500]}) 00:15:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x300]}) 00:15:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x600]}) 00:15:51 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:15:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x500]}) 00:15:51 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x20000000, 0x0, 0x0) 00:15:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x700]}) 00:15:52 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:15:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x600]}) 00:15:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x21000000, 0x0, 0x0) 00:15:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x700]}) 00:15:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x900]}) 00:15:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x25]}) 00:15:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3f000000, 0x0, 0x0) 00:15:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:52 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xa00]}) 00:15:52 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x900]}) 00:15:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xf5ffffff, 0x0, 0x0) 00:15:53 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xb00]}) [ 1189.342964][T17873] FAULT_INJECTION: forcing a failure. [ 1189.342964][T17873] name failslab, interval 1, probability 0, space 0, times 0 [ 1189.376895][T17873] CPU: 0 PID: 17873 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 1189.385261][T17873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1189.395561][T17873] Call Trace: [ 1189.398964][T17873] dump_stack+0x1f0/0x31e [ 1189.403409][T17873] should_fail+0x38a/0x4e0 [ 1189.407942][T17873] should_failslab+0x5/0x20 [ 1189.412467][T17873] slab_pre_alloc_hook+0x4c/0xe0 [ 1189.417574][T17873] kmem_cache_alloc_bulk+0x3b/0x2c0 [ 1189.422803][T17873] io_submit_sqes+0x54b/0x25d0 [ 1189.427680][T17873] ? __se_sys_io_uring_enter+0x19d/0x1300 [ 1189.433797][T17873] ? __mutex_lock_common+0x582/0x2fc0 [ 1189.439306][T17873] ? __se_sys_io_uring_enter+0x19d/0x1300 [ 1189.445254][T17873] ? rcu_lock_release+0x5/0x20 [ 1189.450057][T17873] __se_sys_io_uring_enter+0x1af/0x1300 [ 1189.455728][T17873] ? lock_is_held_type+0xb3/0xe0 [ 1189.460789][T17873] ? syscall_enter_from_user_mode+0x24/0x190 [ 1189.467080][T17873] ? lockdep_hardirqs_on+0x49/0xf0 [ 1189.472567][T17873] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 1189.478142][T17873] do_syscall_64+0x31/0x70 [ 1189.482655][T17873] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1189.488770][T17873] RIP: 0033:0x45d239 00:15:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xa00]}) 00:15:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xb00]}) [ 1189.492685][T17873] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1189.512576][T17873] RSP: 002b:00007f0fcb451c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 1189.521087][T17873] RAX: ffffffffffffffda RBX: 0000000000008280 RCX: 000000000045d239 [ 1189.529163][T17873] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000003 00:15:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) [ 1189.537462][T17873] RBP: 00007f0fcb451ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1189.545634][T17873] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000000 [ 1189.553712][T17873] R13: 00007ffcf2a1d5ff R14: 00007f0fcb4529c0 R15: 000000000118cf4c 00:15:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xfffffff5, 0x0, 0x0) 00:15:53 executing program 0 (fault-call:3 fault-nth:1): r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:53 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xc00]}) 00:15:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xc00]}) 00:15:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:53 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xd00]}) 00:15:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xd00]}) 00:15:53 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x10000000000, 0x0, 0x0) 00:15:53 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xe00]}) 00:15:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xe00]}) 00:15:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c736", 0x21}], 0x1) 00:15:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:54 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x8, 0x0, 0x3, 0x0, 0x0) 00:15:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x80000000000000, 0x0, 0x0) 00:15:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x1100]}) 00:15:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x1100]}) 00:15:54 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000001480)=""/4096, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:54 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x1200]}) 00:15:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x1200]}) 00:15:54 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x0) 00:15:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x100000000000000, 0x0, 0x0) 00:15:54 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000001480)=""/4096, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x2500]}) 00:15:55 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x2, 0x3, 0x0, 0x0) 00:15:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x2500]}) 00:15:55 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x200000000000000, 0x0, 0x0) 00:15:55 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000001480)=""/4096, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x3f00]}) 00:15:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x5c00]}) 00:15:55 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x300000000000000, 0x0, 0x0) 00:15:55 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x3, 0x3, 0x0, 0x0) 00:15:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x5c00]}) 00:15:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x1000000]}) 00:15:55 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x400000000000000, 0x0, 0x0) 00:15:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:55 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xe7ff]}) 00:15:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x2000000]}) 00:15:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:56 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xfdfd]}) 00:15:56 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x500000000000000, 0x0, 0x0) 00:15:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x3000000]}) 00:15:56 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x4, 0x3, 0x0, 0x0) 00:15:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x4000000]}) 00:15:56 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x600000000000000, 0x0, 0x0) 00:15:56 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xffe7]}) 00:15:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x5000000]}) 00:15:56 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x1000000]}) 00:15:56 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x700000000000000, 0x0, 0x0) 00:15:57 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x5, 0x3, 0x0, 0x0) 00:15:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x2000000]}) 00:15:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:15:57 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x800000000000000, 0x0, 0x0) 00:15:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x6000000]}) 00:15:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x3000000]}) 00:15:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x4000000]}) 00:15:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x7000000]}) 00:15:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:57 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x5000000]}) 00:15:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:58 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x900000000000000, 0x0, 0x0) 00:15:58 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x6, 0x3, 0x0, 0x0) 00:15:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x6000000]}) 00:15:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x8000000]}) 00:15:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:58 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xa00000000000000, 0x0, 0x0) 00:15:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x9000000]}) 00:15:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x7000000]}) 00:15:58 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xb00000000000000, 0x0, 0x0) 00:15:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xa000000]}) 00:15:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:58 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x7, 0x3, 0x0, 0x0) 00:15:58 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x8000000]}) 00:15:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xb000000]}) 00:15:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:15:59 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xc00000000000000, 0x0, 0x0) 00:15:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xc000000]}) 00:15:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x9000000]}) 00:15:59 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x8, 0x3, 0x0, 0x0) 00:15:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:15:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xa000000]}) 00:15:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xd000000]}) 00:15:59 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x9, 0x3, 0x0, 0x0) 00:15:59 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xd00000000000000, 0x0, 0x0) 00:15:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826", 0x1f}], 0x1) 00:16:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xb000000]}) 00:16:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0xe000000]}) 00:16:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:00 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xe00000000000000, 0x0, 0x0) 00:16:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x10000000]}) 00:16:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c1340100", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xc000000]}) 00:16:00 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xf00000000000000, 0x0, 0x0) 00:16:00 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xa, 0x3, 0x0, 0x0) 00:16:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c1340100", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xd000000]}) 00:16:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xe000000]}) 00:16:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x11000000]}) 00:16:01 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1000000000000000, 0x0, 0x0) 00:16:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c1340100", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:01 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c13401000000", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x10000000]}) 00:16:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x12000000]}) 00:16:01 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1100000000000000, 0x0, 0x0) [ 1197.851550][T18447] FAULT_INJECTION: forcing a failure. [ 1197.851550][T18447] name failslab, interval 1, probability 0, space 0, times 0 [ 1197.905268][T18447] CPU: 1 PID: 18447 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 1197.919734][T18447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1197.934583][T18447] Call Trace: [ 1197.941476][T18447] dump_stack+0x1f0/0x31e [ 1197.948358][T18447] should_fail+0x38a/0x4e0 [ 1197.953916][T18447] ? sock_kmalloc+0x98/0x100 [ 1197.960209][T18447] should_failslab+0x5/0x20 [ 1197.966280][T18447] slab_pre_alloc_hook+0x4c/0xe0 [ 1197.974582][T18447] ? sock_kmalloc+0x98/0x100 [ 1197.982060][T18447] __kmalloc+0x6c/0x320 [ 1197.986629][T18447] sock_kmalloc+0x98/0x100 [ 1197.993829][T18447] af_alg_alloc_areq+0x21/0x170 [ 1198.002687][T18447] skcipher_recvmsg+0x2e2/0xe50 [ 1198.014442][T18447] ? skcipher_sendmsg+0xf0/0xf0 [ 1198.021221][T18447] sock_read_iter+0x321/0x430 [ 1198.029958][T18447] vfs_read+0x91f/0xb40 [ 1198.044071][T18447] ksys_read+0x11b/0x220 [ 1198.050742][T18447] do_syscall_64+0x31/0x70 [ 1198.057809][T18447] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1198.064240][T18447] RIP: 0033:0x45d239 [ 1198.069797][T18447] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1198.097453][T18447] RSP: 002b:00007f9770c79c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1198.110706][T18447] RAX: ffffffffffffffda RBX: 0000000000025240 RCX: 000000000045d239 [ 1198.124664][T18447] RDX: 0000000000001000 RSI: 0000000020001480 RDI: 0000000000000004 [ 1198.136675][T18447] RBP: 00007f9770c79ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1198.150096][T18447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1198.162501][T18447] R13: 00007ffc6f6d624f R14: 00007f9770c7a9c0 R15: 000000000118cf4c 00:16:01 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xb, 0x3, 0x0, 0x0) 00:16:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x11000000]}) 00:16:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x25000000]}) 00:16:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c13401000000", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:02 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1200000000000000, 0x0, 0x0) 00:16:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c13401000000", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x3f000000]}) 00:16:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:02 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xc, 0x3, 0x0, 0x0) 00:16:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x12000000]}) 00:16:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x5c000000]}) 00:16:02 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1300000000000000, 0x0, 0x0) 00:16:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x25000000]}) 00:16:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:02 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1400000000000000, 0x0, 0x0) 00:16:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x5c000000]}) 00:16:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x700) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:03 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xd, 0x3, 0x0, 0x0) 00:16:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x2]}) 00:16:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:03 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1500000000000000, 0x0, 0x0) 00:16:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xe7ffffff]}) 00:16:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xfdfdffff]}) 00:16:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x3]}) 00:16:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xfffffdfd]}) 00:16:03 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1600000000000000, 0x0, 0x0) 00:16:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1003) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:04 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xe, 0x3, 0x0, 0x0) 00:16:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x4]}) 00:16:04 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1700000000000000, 0x0, 0x0) 00:16:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xffffffe7]}) 00:16:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:04 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1800000000000000, 0x0, 0x0) 00:16:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x5]}) 00:16:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0xffffffff]}) 00:16:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x2000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:05 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x10, 0x3, 0x0, 0x0) 00:16:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:16:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x6]}) 00:16:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:05 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1900000000000000, 0x0, 0x0) 00:16:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x7]}) 00:16:05 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1a00000000000000, 0x0, 0x0) 00:16:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x2]}) 00:16:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, 0x0, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x3]}) 00:16:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x8]}) 00:16:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x20002000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:06 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1b00000000000000, 0x0, 0x0) 00:16:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x9]}) 00:16:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x4]}) 00:16:06 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x11, 0x3, 0x0, 0x0) 00:16:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x5]}) 00:16:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xa]}) 00:16:06 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1c00000000000000, 0x0, 0x0) 00:16:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xb]}) 00:16:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x6]}) 00:16:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xc]}) 00:16:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x20002480) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:07 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1d00000000000000, 0x0, 0x0) 00:16:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x7]}) 00:16:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xd]}) 00:16:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:07 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x12, 0x3, 0x0, 0x0) 00:16:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x8]}) 00:16:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xe]}) 00:16:07 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1e00000000000000, 0x0, 0x0) 00:16:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x9]}) 00:16:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x10]}) 00:16:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xa]}) 00:16:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x7ffff000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:07 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x1f00000000000000, 0x0, 0x0) 00:16:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xb]}) 00:16:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x11]}) 00:16:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e48", 0x11}], 0x1) 00:16:07 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x13, 0x3, 0x0, 0x0) 00:16:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x12]}) 00:16:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xc]}) 00:16:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x25]}) 00:16:08 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x2000000000000000, 0x0, 0x0) 00:16:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xd]}) 00:16:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x5c]}) 00:16:08 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x2100000000000000, 0x0, 0x0) 00:16:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xe]}) 00:16:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x300]}) 00:16:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, 0x0, 0x0) 00:16:08 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x14, 0x3, 0x0, 0x0) 00:16:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x500]}) 00:16:08 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3f00000000000000, 0x0, 0x0) 00:16:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x10]}) 00:16:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x600]}) 00:16:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x11]}) 00:16:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x700]}) 00:16:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone3(&(0x7f0000000540)={0x8000100, &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)=0x0, {0x23}, &(0x7f0000000300)=""/29, 0x1d, &(0x7f0000000400)=""/228, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) setpgid(0x0, r3) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000600)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}, {&(0x7f00000001c0)="becf13e9297c8fa40bc0af934252773f2e1c7184de5f031d8f6551cf1aa205e49f2f9857263852d926332e3cb81c0e2908a45ee8481636e2aebcdddaf64d516f28b865c8d5f25d84cb00af0058a0cd632aef5ebd3bcbea815211864d82db56648d7a760ae37b1fa991a72e08215b3a1a6d47f897c907ace9f5a1740016543e3287d567", 0x83}, {&(0x7f00000000c0)="6223ff7c0142b89f8f1ea5992a0527fa2f1f9a1828446d964064182c38a15a5327624d0c4507e586af57846816a5ff9bb3782e284eb2ae7c29", 0x39}, {&(0x7f0000000340)="c6a864370450c88160664a16465834623406c094398f4a26cb9af2f781b7e7c84d7182a77b23b179e3d0b1370b2c27587df11ef919a2ae5ac8a7ed0dfb4b59f13ec05dbe38f646053ab21696f2381f3e2d0d37b4c40bca81d8dc0326bea881c133d5d4709d5ae12c4e60fc5d3cfebd5b1de166951c91c3e583d6f3ce51ebc427df247d883169a8c3339758e0f91e150000000000", 0x94}], 0x4) 00:16:09 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0xf5ffffff00000000, 0x0, 0x0) 00:16:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x12]}) 00:16:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x900]}) 00:16:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, 0x0, 0x0) 00:16:09 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x15, 0x3, 0x0, 0x0) 00:16:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x25]}) 00:16:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xa00]}) 00:16:09 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x2) 00:16:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x5c]}) 00:16:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xe7]}) 00:16:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xb00]}) 00:16:10 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x3) 00:16:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x300]}) 00:16:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xc00]}) 00:16:10 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000001480)=""/4096, 0x1000) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="04af00d7aa8b83b66524e701000632387e4807be04bfbc2a34d7f5796d413826", 0x20}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat2(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x266101, 0x1d, 0x2}, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) write$sequencer(r6, &(0x7f0000000400)=ANY=[@ANYRESOCT=r7, @ANYRES16=r4, @ANYRES32=r6, @ANYBLOB="49c4a4b9f9f63bcef44a528e12bc168aee4f15482681305cdeb63d86b09d6d391469102404243d09616500c4906ffe9b2dbeb1bb15e1b03acaf58737840a5932f878a530f0b5d8a2041fb8230ae8653c59b42bac10b2e592951398a7655194e869f1e387dc1d2eac27bed8b9df2fead4b72094f740dbf95506464c3adbe3b503943e51a911a15ea4751778912fd76381d860d89132ed5000c2704eea8f1e7828692e33d70d8975fb57eccd34", @ANYRESDEC, @ANYRES64=0x0], 0x12) 00:16:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, 0x0, 0x0) 00:16:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x16, 0x3, 0x0, 0x0) 00:16:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x500]}) 00:16:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xd00]}) 00:16:10 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x4) 00:16:10 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000f8599b177a2935f61ac06a7ff3dae8243089f475ff8200b97035e9c1040f511249791d7769d0e7686e661e03747e40d4024837e043d0aff11a7275d839017f5ca8db7befdfa4128da1f5c9c9ac2b44ed7acdc7bc0b6629e15ee72849dd3b859a0046b80061c98ab1f5190ee43e3f2a1a103adedaffcad65a0e8a1c092fd9ac3444", @ANYRES16=r1, @ANYBLOB="000429bd7000fedbdf2505000000080011000000f24208804b42fd3a000006000e000004000008001900640101010c000f0008000000000000070500070002000000"], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4000840) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x800, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="69f9216229b63c4f8a9dd1067839e0014bde88551d149adfade6792930f5f3356afe4812d86569acbced53e13caef0b2e92ace5e48da130df41b6b23dc0ae8fc3975132f905e65fbd314881b6f23c3a6fabd772d28a89d3e831accdf613c5394d5531168ba11096a424cb5bd7c3b7dc5dd836ba1e87a053015e0e0492bccab354b2fc5c3f72e3cb23229a3673954ac26afda95c7a845", 0x96) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0x0, &(0x7f0000000440)=""/118, &(0x7f0000000300)=0x76) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000001480)=""/4096, 0x1000) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000500)={{0x2, 0x4e23, @broadcast}, {0x0, @multicast}, 0x20, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'wg1\x00'}) 00:16:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x600]}) 00:16:10 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x5) 00:16:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xe00]}) 00:16:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x700]}) 00:16:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x17, 0x3, 0x0, 0x0) 00:16:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x900]}) 00:16:11 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x6) 00:16:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280), 0x0) 00:16:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xa00]}) 00:16:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_TMR_STOP(r4, 0x5403) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x2) setsockopt$RDS_RECVERR(r6, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0xd) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r9 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r9, &(0x7f0000001480)=""/4096, 0x1000) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x1100]}) 00:16:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xb00]}) 00:16:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x1200]}) 00:16:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') r7 = accept4$alg(r6, 0x0, 0x0, 0x0) read$alg(r7, &(0x7f0000001480)=""/4096, 0x1000) writev(r7, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:11 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x7) 00:16:11 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xc00]}) 00:16:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x18, 0x3, 0x0, 0x0) 00:16:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x2500]}) 00:16:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0xd0700, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, {0x800, 0xb95, 0x1, 0x1}}) r2 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0xab, 0x18d400) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000002c0), &(0x7f0000000300)=0xc) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) times(&(0x7f00000000c0)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4) ioctl$KVM_GET_REGS(r7, 0x8090ae81, &(0x7f00000001c0)) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000140)) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280), 0x0) 00:16:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xd00]}) 00:16:12 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x8) 00:16:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x3f00]}) 00:16:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x5c00]}) 00:16:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x1000000]}) 00:16:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xe00]}) 00:16:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x2000000]}) 00:16:12 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x9) 00:16:12 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x19, 0x3, 0x0, 0x0) 00:16:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x3000000]}) 00:16:12 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x1100]}) 00:16:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280), 0x0) 00:16:13 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xa) 00:16:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000200)=[0x5, 0xa], 0x2, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000001c0)=0xfffffff9, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x1200]}) 00:16:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x4000000]}) 00:16:13 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1a, 0x3, 0x0, 0x0) 00:16:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x2500]}) 00:16:13 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xb) 00:16:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x5000000]}) 00:16:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x5c00]}) 00:16:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x6000000]}) 00:16:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xe7ff]}) 00:16:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{0x0}], 0x1) 00:16:14 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xc) 00:16:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xfdfd]}) 00:16:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x7000000]}) 00:16:14 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1b, 0x3, 0x0, 0x0) 00:16:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x8000000]}) 00:16:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xffe7]}) 00:16:14 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xd) 00:16:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x9000000]}) 00:16:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x1000000]}) 00:16:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x2000000]}) 00:16:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xa000000]}) 00:16:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{0x0}], 0x1) 00:16:14 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xe) 00:16:14 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xb000000]}) 00:16:14 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x3000000]}) 00:16:15 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1c, 0x3, 0x0, 0x0) 00:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x4000000]}) 00:16:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xc000000]}) 00:16:15 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xf) 00:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x5000000]}) 00:16:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xd000000]}) 00:16:15 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1d, 0x3, 0x0, 0x0) 00:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x6000000]}) 00:16:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{0x0}], 0x1) 00:16:15 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x10) 00:16:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0xe000000]}) 00:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x7000000]}) 00:16:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3cfbff00", @ANYRES16=r2, @ANYBLOB="0400279d7000fedbdf2502040000dbe12fc8843cb40752b0aee902c89d6568fa970aff386340189c7fa02dd5bf45363aadd58dad9192a665b958ba35646c214ade9af18ac48f52846cab0325ace0c2ce4261379a2fdf26f07f1e94f9dc06da1fcd2cfc05f2cc05a82788fcfe86ff28ac53b8577ff873f881c42844f33dcd00ff95d9a9e11c193fef82c93cc761"], 0x3c}, 0x1, 0x0, 0x0, 0x4000804}, 0xe9e2dae4a204b1a2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001300)={&(0x7f0000000240)={0x24, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x34, r2, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000a000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x8000000]}) 00:16:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x10000000]}) 00:16:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x11000000]}) 00:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x9000000]}) 00:16:15 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x11) 00:16:16 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1e, 0x3, 0x0, 0x0) 00:16:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x12000000]}) 00:16:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)}], 0x1) 00:16:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xa000000]}) 00:16:16 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x12) 00:16:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x25000000]}) 00:16:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b5eed4afd4000000c134010000007a159bf962600db081964d92b1d209c75a4ca1ff0fc7695c9b44efb8381e5831aba4527aa07665917200100000e1663b0cb6aa34a105eb188c4e9e7ecaea7cf7cb1e6f006e41f247898f8174aefcfc2d32e70011b13c2ec419d7de061a4f6e771938e1e47fd9de0c6d9c181e5e3186ab53e62359167f7cc8c3589123b0e54f53991a218221031e7dd8f925fd977747b6f5071d12172dc0ceb1a492a11ee98103093667d0ff43fd08d48f1c350cdddab42b0bf7c9266926e896d75fc23aa1a25ef1d1", 0xd0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4b4}, 0x1, 0x0, 0x0, 0x20000090}, 0x8000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x3f000000]}) 00:16:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xb000000]}) 00:16:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x5c000000]}) 00:16:16 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x13) 00:16:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x64, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x0, 0x8, 0x5, 0x783, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffff9, 0x2, 0x2}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=r4, 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000001c0)=0xffff3177) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:16 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x21, 0x3, 0x0, 0x0) 00:16:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xc000000]}) 00:16:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)}], 0x1) 00:16:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:17 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x14) 00:16:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xd000000]}) 00:16:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x2]}) 00:16:17 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x15) 00:16:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xe000000]}) 00:16:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x3]}) 00:16:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x10000000]}) 00:16:17 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x16) 00:16:17 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x300, 0x3, 0x0, 0x0) 00:16:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x4]}) 00:16:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)}], 0x1) 00:16:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x11000000]}) 00:16:18 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x17) 00:16:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'vxcan0\x00', r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280052000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000000000000b000b00666c6f770f00000000000000"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000003540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003500)={&(0x7f0000003480)={0x6c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x6c}}, 0x101) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5]}) 00:16:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x12000000]}) 00:16:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x6]}) [ 1214.736719][T19616] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 00:16:18 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x18) [ 1214.781774][T19616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x7]}) 00:16:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x25000000]}) [ 1214.832731][T19634] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 1214.866466][T19634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:18 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x500, 0x3, 0x0, 0x0) 00:16:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x5c000000]}) 00:16:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627", 0x9}], 0x1) 00:16:19 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x19) 00:16:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x8]}) 00:16:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x4, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1000, 0x4}, {&(0x7f00000011c0)=',', 0x1, 0x8}, {&(0x7f0000001200)="675f02a97a10a148760c2187667f5549b9553ad3a6bcc113d71996abf8cbd10c7c678cd5e86af4cd13b004fa469143f4f054ddd84ea6b9e58a1fa5d61210aace318a00b07bf49006cc0d8e03e2b2d8e28d2029c71fe301bb3b289d524f57001bc927d0848f114283b241b4148c3f61a3412aaf07952a1cb3a35b865b5b5f48253ac8ec850078871a7e186dc1c1a399ccf88af9b79d5fbe2154d227993e79d3fa31681737d6a7e2856dd47e3529545209bffd022cfdd319674782911e20e76707d2a5b3396ab0b5841dbbbdf5db11d6f34e7b7cda408e097f", 0xd8, 0x16c3}, {&(0x7f0000001300)="86297700680932f8788d1b95de4627e60328511ff8fd95663536365358b3d093ccae3e3768d6f5704f69c3bffee789917e1a3b98887a89e768572226fe84545bd94ea2d780a2f06a559ade6199f7310f64e0646c155b4cfb400ffc9a4532e083c3d0e74cce79d225e3a192a7e27046f310d2c62f9d685ca63bd252ee06a2e3323aa05fc43ee4a8cb764628", 0x8b, 0x1f}], 0x20a0042, &(0x7f0000001440)=')\'\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = dup(r4) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r6, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r7, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002600)={0xa, 0xa, &(0x7f0000002480)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0x3d}, @call={0x85, 0x0, 0x0, 0x83}, @map_val={0x18, 0x8}, @exit, @ldst={0x3, 0x1, 0x6, 0x3, 0x2, 0xfffffffffffffff8, 0xd64dcb6babcbcdb5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000002500)='GPL\x00', 0x3, 0x2c, &(0x7f0000002540)=""/44, 0x40f00, 0x2, [], r3, 0x14, r5, 0x8, &(0x7f0000002580)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000025c0)={0x1, 0x3}, 0x10, r7}, 0x78) 00:16:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xe7ffffff]}) 00:16:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x9]}) 00:16:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xfdfdffff]}) 00:16:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xfffffdfd]}) 00:16:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xa]}) 00:16:19 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1a) 00:16:19 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x600, 0x3, 0x0, 0x0) 00:16:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xffffffe7]}) 00:16:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627", 0x9}], 0x1) 00:16:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xb]}) 00:16:20 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1b) 00:16:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0xffffffff]}) 00:16:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xc]}) 00:16:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4e559c29bf6f9626}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1a4, r5, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x400, @mcast2, 0x5d}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}, @TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x98, 0x3, "ad6ab0ffafc03520216612d792c90e06466605d7208fc3f11f62a94e4a23e1e78986f6afc1e49eb85b7067eaf03b10b72df09bb31c7b2cb2ee6ac6ea6daaa061276891d6cd8465a0d0bce76897e14b183bb04006e28b814055ac394c3778d48997fc182b2a8c2841b23d46c55ec0a7a24d43074151dcc0fd76403b673da3799d4f49c59235d92614859dd5ed384bb10d19668ea4"}, @TIPC_NLA_NODE_ID={0xb7, 0x3, "70491c5889f8aac791e62c3f011dcba40cb4c50fc6ab613232f61e0e27eec29327c0ffd7b66ef5bce69b43ea8403bc136a396c9f2c365f8a5119a6e2854d567bdf898341051139365a14aed67d554a5ad7e29d6a0976fc53919c42de547ba7f54d719915f64a050c6c816942c7be4d7f50861f92cd0ffdcb245af41f63b70d1ba356d751a04b880e70fc43f693f22aeed5ea3f4b8f3111f586cd03996c0f8b45bf45583c23f659efdb799187a568dd35c4fd5d"}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @timestamp, @window={0x3, 0x1, 0x3}, @mss={0x2, 0x5}, @window={0x3, 0xffff, 0x8000}], 0x5) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xa000, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000a0000000c0003800ee81f96c70800010002000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r8, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xc8}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) sendmsg$AUDIT_USER_TTY(r7, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, 0x464, 0x400, 0x70bd27, 0x25dfdbfb, "50a2ff00d8492c436749381d02a82e5217b588eef8cf198297c19efe3b30e0503c759423f888fa9b5d8431ff9e05bf7adb2f48fe911fd008d4ff5650b6f13d37217d932c544999c6d5bb8f194bc5560e82615cd44eb0c35cc3f5ff98d91ff804fcb23681800b13308c0e0ad37ceaa2f4a1821545432272ab1342bb2b3e759fb31b6906165c849613c08a976660d8ba4c9d4197307c4ddd18935bbe8fcedbf264d1b910d2843c5538dbe55f478451d34cd41bb80cc33caa761b066d9442f230ea680dea5101c9baf5872b84354cfbe4b2b32517dabcd3", [""]}, 0xe8}, 0x1, 0x0, 0x0, 0x4080084}, 0x24000841) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:20 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1c) 00:16:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:16:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xd]}) 00:16:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x2]}) 00:16:20 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x700, 0x3, 0x0, 0x0) 00:16:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe]}) 00:16:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627", 0x9}], 0x1) 00:16:20 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1d) 00:16:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x3]}) 00:16:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x10]}) 00:16:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x11]}) 00:16:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r4, 0x21, 0xc, &(0x7f00000001c0)="60bd6c849562bd0af906220f629c66766a05217387640d31e84469d66be91c41e5baa3fb1e61f680ddb9ab9bfda7f21e641b7913e15cc870bff094f585dbaae9aebcc6c0c7cc8f2369be5e561eb74482172cfdb1bef4ab6e6b03a5fd14ef2268ece93b04f66d6805d70d3404019544893abb68e40e930a0062ac6f578578d2f825adeb48a9d8b2c7d434304735cfaf9d186131fa1858a758f17a12b54149f3976e93f53d7aa5b1a03d8ef8a48b1c2566b10f614ae350c04a3b77c73dff7b1ea095f00f81c3e3bcaead5580e6fba5e569b105eff0c296f6825dcb22d47eab63bc374dbc5806461fb272", 0xe9) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) fcntl$dupfd(r0, 0x406, r2) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x4]}) 00:16:21 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1e) 00:16:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x12]}) 00:16:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x25]}) 00:16:21 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x900, 0x3, 0x0, 0x0) 00:16:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5c]}) 00:16:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce903", 0xd}], 0x1) 00:16:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5]}) 00:16:21 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x21) 00:16:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x300]}) 00:16:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x500]}) 00:16:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x244200, 0x0) recvmsg$kcm(r2, &(0x7f00000009c0)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/181, 0xb5}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/149, 0x95}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/43, 0x2b}, {&(0x7f0000000700)=""/209, 0xd1}], 0x9, &(0x7f00000008c0)=""/209, 0xd1}, 0x10000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x6]}) 00:16:22 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x300) 00:16:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x600]}) 00:16:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x700]}) 00:16:22 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xa00, 0x3, 0x0, 0x0) 00:16:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x7]}) 00:16:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce903", 0xd}], 0x1) 00:16:22 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x500) 00:16:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x900]}) 00:16:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x8]}) 00:16:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xa00]}) 00:16:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x9]}) 00:16:22 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x600) 00:16:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xb00]}) 00:16:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) accept4$alg(r3, 0x0, 0x0, 0x800) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000140)={0x3, 0x4ff0}) r6 = dup(0xffffffffffffffff) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000200)={0x0, &(0x7f0000000200)}) setsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f00000000c0)=0x27b, 0x4) 00:16:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xc00]}) 00:16:23 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xb00, 0x3, 0x0, 0x0) 00:16:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xa]}) 00:16:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce903", 0xd}], 0x1) 00:16:23 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x700) 00:16:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xd00]}) 00:16:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xb]}) 00:16:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xc]}) 00:16:23 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x900) 00:16:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe00]}) 00:16:23 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xd]}) 00:16:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f00000001c0)=[{0x3, 0x2, {0x2, 0x1, 0x2}, {0x1}, 0x0, 0xfd}, {0x0, 0x3, {0x2, 0x0, 0x2}, {0x1, 0xff, 0x2}, 0xfe, 0xfd}, {0x2, 0x2, {0x1, 0x1}, {0x1, 0xff}, 0xe0a5abdf5ccf833f}, {0x2, 0x3, {0x1, 0x0, 0x2}, {0x1, 0xf0, 0x4}, 0x0, 0x2}, {0x1, 0x1, {0x0, 0xf0}, {0x7}, 0x1, 0xfe}, {0x3, 0x2, {0x0, 0x0, 0x2}, {0x2, 0x1, 0x3}, 0x0, 0x1}, {0x3, 0x1, {0x0, 0x1}, {0x3}, 0x2}, {0x3, 0x1, {0x2, 0xf0, 0x4}, {0x0, 0xff, 0x4}, 0xfe, 0x1}, {0x1, 0x2, {0x2, 0xff}, {0x0, 0x1, 0x2}, 0x1}], 0x120) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x1100]}) 00:16:24 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xc00, 0x3, 0x0, 0x0) 00:16:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe]}) 00:16:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce9039132", 0xf}], 0x1) 00:16:24 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xa00) 00:16:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x1200]}) 00:16:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x10]}) 00:16:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x2500]}) 00:16:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x11]}) 00:16:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x12]}) 00:16:24 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xb00) 00:16:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4084, 0xff4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="8d702421157ef3bac51f23b1090abe6fccc5e336bc9d94a8f841b140e5210a0f", 0x20}, {&(0x7f00000000c0)="068de02d0f2e1fcdb1d359ab271259467e82f2241ce50613f805c37e3a48084897679ae02ea4a2119f9692ec2d851a17db69d07f69273146639f1415ce739285560780655556815c995641492e8594509c924420f4414d70c4c6", 0x5a}, {&(0x7f0000000140)}], 0x3) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000140)={0x10000000, 0xab, 0x14}) socket$inet6_dccp(0xa, 0x6, 0x0) 00:16:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x3f00]}) 00:16:24 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xd00, 0x3, 0x0, 0x0) 00:16:24 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x25]}) 00:16:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce9039132", 0xf}], 0x1) 00:16:25 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xc00) 00:16:25 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5c00]}) 00:16:25 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5c]}) 00:16:25 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe7]}) 00:16:25 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x1000000]}) 00:16:25 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xd00) 00:16:25 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x300]}) 00:16:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:25 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x2000000]}) 00:16:25 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xe00, 0x3, 0x0, 0x0) 00:16:25 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x500]}) 00:16:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce9039132", 0xf}], 0x1) 00:16:26 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xe00) 00:16:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x3000000]}) 00:16:26 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x600]}) 00:16:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x4000000]}) 00:16:26 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x700]}) 00:16:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5000000]}) 00:16:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x6000000]}) 00:16:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x100000001, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x5, 0x3}, &(0x7f0000000200)=0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x8}}, 0x10) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:26 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xf00) 00:16:26 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1100, 0x3, 0x0, 0x0) 00:16:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x7000000]}) 00:16:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:26 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x900]}) 00:16:26 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1100) 00:16:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x8000000]}) 00:16:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x9000000]}) 00:16:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xa00]}) 00:16:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xa000000]}) 00:16:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce9039132", 0xf}], 0x1) 00:16:27 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1200) 00:16:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xb00]}) 00:16:27 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1200, 0x3, 0x0, 0x0) 00:16:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x45c, 0x3f3, 0x100, 0x70bd2d, 0x25dfdbfe, {0x3, 0x1, 0x2b, [0x7, 0x7fffffff, 0x7e75, 0xfc, 0x9, 0x2, 0x8a, 0x3, 0x5, 0x5, 0x4, 0x6, 0x9, 0x1, 0x400, 0xa00, 0x1, 0x1000, 0x8, 0x1ff, 0x7, 0x4, 0x6, 0x5, 0x100, 0x4, 0x5, 0x4, 0x7, 0x7fff, 0x0, 0x8000, 0x800000, 0x6, 0x8001, 0x5d, 0x109132a9, 0x3, 0xe5, 0x0, 0x8, 0x5, 0x1, 0xc1b7, 0x0, 0x4, 0x1, 0xfffffff7, 0x3f, 0x3f, 0x800, 0xc32, 0x7, 0x80000001, 0x9, 0x2, 0xaa, 0x1, 0x2, 0x9, 0xb7, 0x8d3, 0x1, 0xb604], [0xe4, 0x400000, 0x3f, 0x1, 0x5, 0x37ea30e8, 0x200, 0x80000001, 0x2, 0x9, 0x7, 0x10000, 0x3, 0x1, 0x3, 0x401, 0x7fff, 0x2, 0x4, 0x401, 0x5, 0xf6e9, 0x7, 0x0, 0x4800, 0x3, 0x1000, 0x3f, 0x1000, 0x101, 0x1000, 0x8, 0x9, 0x3, 0x3f, 0x7fffffff, 0x6cf, 0xfff, 0x8000, 0x40, 0x9, 0xfffffa5a, 0x4, 0x8, 0x7, 0x9, 0x5, 0x3, 0x8, 0x3f, 0x80, 0x6, 0x1, 0x0, 0x7fff, 0x8, 0x2, 0x7, 0x0, 0x800, 0x2, 0x7, 0x9, 0x7], [0x1, 0x7, 0x80, 0xc457f0c, 0x0, 0x4, 0x3, 0x6, 0x8, 0x200, 0x8, 0x467d, 0x75, 0xa02, 0xfffffffd, 0x6f4, 0x1, 0x3, 0x7, 0xffffffe1, 0x3ff, 0x4, 0x2, 0x0, 0x7, 0x1f, 0x1, 0x8, 0x8, 0xffffffff, 0x8e8, 0x4, 0x3fffc, 0x80, 0x5, 0x1, 0x755, 0x4, 0xb11, 0x1f, 0x5, 0xd, 0x7, 0x3ff, 0x0, 0x4, 0x200, 0x40, 0x401, 0x101, 0x0, 0x2, 0x18000000, 0x7, 0x7f, 0x0, 0x3, 0x81, 0x1, 0xda, 0x3, 0xfe, 0x200, 0x5], [0x1, 0x6, 0x1, 0x0, 0xeadd, 0x7f, 0x101, 0x4d, 0xef4, 0xfff, 0x2, 0x3, 0x5, 0x0, 0xb8a9, 0x3, 0x0, 0x0, 0x7, 0x3, 0x100, 0x0, 0xa0a9, 0x3f, 0x5, 0x40, 0x3, 0x8, 0x9, 0x1, 0x1, 0x0, 0x3, 0x6, 0x5d, 0x7fff, 0x5, 0xfffffb56, 0x1f, 0xfffffc00, 0x7, 0x6, 0x2, 0x0, 0x3, 0x3, 0x3, 0x5, 0x1e4, 0x615, 0x2, 0xf12, 0x7fff, 0x7ff, 0x9, 0x101, 0x3f, 0x20, 0x0, 0x5, 0x8, 0x3ff, 0x1f, 0x80000001], 0x3a, ['skcipher\x00', 'ofb(camellia-asm)\x00', '\x00', 'skcipher\x00', '{*\x00', 'ofb(camellia-asm)\x00']}, ["", ""]}, 0x45c}, 0x1, 0x0, 0x0, 0x10}, 0x80) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xb000000]}) 00:16:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xc00]}) 00:16:27 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1300) 00:16:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xd00]}) 00:16:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xc000000]}) 00:16:27 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1400) 00:16:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xd000000]}) 00:16:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce9039132", 0xf}], 0x1) 00:16:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe00]}) 00:16:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe000000]}) 00:16:28 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1300, 0x3, 0x0, 0x0) 00:16:28 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1500) 00:16:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x1100]}) 00:16:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x10000000]}) 00:16:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-arm64-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0xd, 0x6}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r3, 0x4b35, 0x2) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x1200]}) 00:16:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x11000000]}) 00:16:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x2500]}) 00:16:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x3ff, 0x82200) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000280)) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/171, 0xab}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce9039132", 0xf}], 0x1) 00:16:28 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x12000000]}) 00:16:28 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1600) 00:16:29 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1400, 0x3, 0x0, 0x0) 00:16:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5c00]}) 00:16:29 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x25000000]}) 00:16:29 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1700) 00:16:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe7ff]}) 00:16:29 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x3f000000]}) 00:16:29 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1800) 00:16:29 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5c000000]}) 00:16:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001ac0)) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r5, 0x28, &(0x7f0000000300)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f00000000c0)={0x7, "f1b630fade0d623087b78e4eec58dac55e7bbc6884af17c3d12fbafd2d76f15d", 0x1, 0x1}) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000001c0)={0x101, 0x6, 0x4, {0x9, @sliced={0x2, [0x8, 0x8, 0x2, 0x6, 0x2, 0xfefe, 0x9, 0x3, 0x6, 0x8, 0x0, 0x9, 0xc27, 0xb2f, 0x40, 0x8001, 0x1, 0x3, 0x7ffe, 0x3, 0x20, 0x8, 0x3, 0xc5, 0x1f, 0x2, 0x6, 0x2, 0x2, 0x9, 0x9, 0x8, 0x400, 0x8, 0xec1, 0x7fff, 0x3, 0xd62, 0x6, 0x7, 0x7fff, 0xfc00, 0x1000, 0x1, 0x7fff, 0x4, 0x9, 0x8001], 0x4}}, 0x7fffffff}) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r7) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xfdfd]}) 00:16:29 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1500, 0x3, 0x0, 0x0) 00:16:29 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:29 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1900) 00:16:29 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:29 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x2]}) 00:16:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xffe7]}) [ 1226.207791][T20501] FAULT_INJECTION: forcing a failure. [ 1226.207791][T20501] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.223595][T20501] CPU: 0 PID: 20501 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1226.231979][T20501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.242044][T20501] Call Trace: [ 1226.245353][T20501] dump_stack+0x1f0/0x31e [ 1226.249694][T20501] should_fail+0x38a/0x4e0 [ 1226.254123][T20501] ? sock_kmalloc+0x98/0x100 [ 1226.258722][T20501] should_failslab+0x5/0x20 [ 1226.263230][T20501] slab_pre_alloc_hook+0x4c/0xe0 [ 1226.268206][T20501] ? sock_kmalloc+0x98/0x100 [ 1226.272807][T20501] __kmalloc+0x6c/0x320 [ 1226.276982][T20501] sock_kmalloc+0x98/0x100 [ 1226.281415][T20501] af_alg_alloc_areq+0x21/0x170 [ 1226.286279][T20501] skcipher_recvmsg+0x2e2/0xe50 [ 1226.291154][T20501] ? skcipher_sendmsg+0xf0/0xf0 [ 1226.295999][T20501] sock_read_iter+0x321/0x430 [ 1226.300685][T20501] vfs_read+0x91f/0xb40 [ 1226.304851][T20501] ksys_read+0x11b/0x220 [ 1226.309085][T20501] do_syscall_64+0x31/0x70 [ 1226.313483][T20501] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.319368][T20501] RIP: 0033:0x45d239 [ 1226.323270][T20501] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1226.342875][T20501] RSP: 002b:00007f47a4249c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 00:16:30 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1a00) 00:16:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x1000000]}) 00:16:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x2000000]}) 00:16:30 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) [ 1226.351298][T20501] RAX: ffffffffffffffda RBX: 0000000000025240 RCX: 000000000045d239 [ 1226.359288][T20501] RDX: 0000000000000010 RSI: 0000000020001480 RDI: 0000000000000004 [ 1226.367266][T20501] RBP: 00007f47a4249ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1226.375275][T20501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1226.384538][T20501] R13: 00007fff2f101cef R14: 00007f47a424a9c0 R15: 000000000118cf4c [ 1226.536681][T20527] FAULT_INJECTION: forcing a failure. [ 1226.536681][T20527] name failslab, interval 1, probability 0, space 0, times 0 [ 1226.573288][T20527] CPU: 1 PID: 20527 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 1226.582263][T20527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1226.600469][T20527] Call Trace: [ 1226.603764][T20527] dump_stack+0x1f0/0x31e [ 1226.608096][T20527] should_fail+0x38a/0x4e0 [ 1226.612895][T20527] ? sock_kmalloc+0x98/0x100 [ 1226.619269][T20527] should_failslab+0x5/0x20 [ 1226.624332][T20527] slab_pre_alloc_hook+0x4c/0xe0 [ 1226.629806][T20527] ? sock_kmalloc+0x98/0x100 [ 1226.634409][T20527] __kmalloc+0x6c/0x320 [ 1226.638680][T20527] sock_kmalloc+0x98/0x100 [ 1226.643204][T20527] skcipher_recvmsg+0x547/0xe50 [ 1226.648079][T20527] ? skcipher_sendmsg+0xf0/0xf0 [ 1226.652941][T20527] sock_read_iter+0x321/0x430 [ 1226.657645][T20527] vfs_read+0x91f/0xb40 [ 1226.661835][T20527] ksys_read+0x11b/0x220 [ 1226.666187][T20527] do_syscall_64+0x31/0x70 [ 1226.670620][T20527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.676643][T20527] RIP: 0033:0x45d239 [ 1226.680720][T20527] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1226.701652][T20527] RSP: 002b:00007f47a4249c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1226.710079][T20527] RAX: ffffffffffffffda RBX: 0000000000025240 RCX: 000000000045d239 [ 1226.718595][T20527] RDX: 0000000000000010 RSI: 0000000020001480 RDI: 0000000000000004 [ 1226.726987][T20527] RBP: 00007f47a4249ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1226.734967][T20527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1226.742980][T20527] R13: 00007fff2f101cef R14: 00007f47a424a9c0 R15: 000000000118cf4c 00:16:30 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000140)=0xfffff8f9) r1 = socket$alg(0x26, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000200)={0x1fd, 0x0, &(0x7f0000ffb000/0x4000)=nil}) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r6 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r6, &(0x7f0000001480)=""/4096, 0x1000) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x3]}) 00:16:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x3000000]}) 00:16:30 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1b00) 00:16:30 executing program 2 (fault-call:4 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:30 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1600, 0x3, 0x0, 0x0) 00:16:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x4000000]}) 00:16:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x4]}) 00:16:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5000000]}) 00:16:30 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1c00) 00:16:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x6000000]}) 00:16:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)={'a', ' *:* ', 'r\x00'}, 0x8) 00:16:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x7000000]}) 00:16:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5]}) 00:16:31 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1d00) 00:16:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x7) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:31 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1700, 0x3, 0x0, 0x0) 00:16:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x8000000]}) 00:16:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x6]}) 00:16:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x9000000]}) 00:16:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xa000000]}) 00:16:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0xb80) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:31 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1e00) 00:16:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x7]}) 00:16:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xb000000]}) 00:16:32 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1f00) 00:16:32 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1800, 0x3, 0x0, 0x0) 00:16:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000008bace9206b4677743600daa3a173a3075769d9211860038e433e063b40bccde8465103f4d3b09da04c16d060885c8f21b3314ca63276ec4310a0e4dbe6af2b", @ANYRES16=r2, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000ff01000000000000000000000000000100020000200002000a00000000000000fe88000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x130, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "a01118573d46f175fa62cbe6a790ae2c646bdf5faf650a1629bee5d13901516665"}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x158}]}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x318}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x30}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x40000}, 0x44) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x8]}) 00:16:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xc000000]}) 00:16:32 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x2000) 00:16:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x9]}) 00:16:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0xfdef) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xd000000]}) 00:16:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xa]}) 00:16:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe000000]}) 00:16:32 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x2100) 00:16:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xb]}) 00:16:33 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1900, 0x3, 0x0, 0x0) 00:16:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x10000000]}) 00:16:33 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x3f00) 00:16:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xc]}) 00:16:33 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioprio_get$pid(0x3, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="15c6fb6d39d45a02bd6d6b75f181b7a5090000000000003cef8baad3a02f5b23a0877239548d259e60a60c9bc2d648bca77c1058c131d413429a3b367e998b14e827bad990ca1ec58501d044b8d022989e77cd9caf32840545687a5e41", 0x5d) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000140)=0x1022140, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_CTRLRATE(r5, 0xc0045103, &(0x7f00000000c0)=0xaddd) 00:16:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x11000000]}) 00:16:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x20001490) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xd]}) 00:16:33 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x800000) 00:16:33 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x12000000]}) 00:16:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000009dcc912c04a67eac2b40e8ab7041644adc5f689f5d693ac146602ee12a0a431f985b4d5700b4137af9afc2b947ffdf3d158529ab77c1e0c7e12a68c7e8f00806cf34b611fdc91cd20949a524c5fec837f3ebface60842795875802bb00e2180cea115410cee0f681d96563274dd98c5278c9d4d9dbd947621068a750dc5b4ee8760abf37fe7a9c59cf0fcbd115c15fb94c5920d6c97261aaa8553a7a643fd201f72c8a1a405196c3fa19d42d9349854a34de7ea45aa8d4fe872b34c623fdc74a3ebbfe8518124ab3347a1245e1e2a4edd5f2", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000051000c410000000c001473797a3000000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r4, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0xffffffff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40440}, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe]}) 00:16:34 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1a00, 0x3, 0x0, 0x0) 00:16:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x25000000]}) 00:16:34 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1000000) 00:16:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x10]}) 00:16:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x11]}) 00:16:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x5c000000]}) 00:16:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x7ffff000) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:34 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x2000000) 00:16:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xe7ffffff]}) 00:16:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x12]}) 00:16:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x401}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xc9}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x45, 0x2, 0x7, 0x7]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x8008000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x1000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) writev(r6, &(0x7f0000000100)=[{&(0x7f00000000c0)="04af80d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:34 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xfdfdffff]}) 00:16:35 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1b00, 0x3, 0x0, 0x0) 00:16:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x25]}) 00:16:35 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x3000000) 00:16:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xfffffdfd]}) 00:16:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xffffffe7]}) 00:16:35 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x4000000) 00:16:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0xfffffdef) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5c]}) 00:16:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0xffffffff]}) 00:16:35 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x5000000) 00:16:35 executing program 1: select(0x40, &(0x7f00000000c0)={0xfffffffffffffffb, 0xfffffffffffff559, 0x20, 0x69c94764, 0xffffffffffffffff, 0xc92d, 0x4a, 0x10001}, &(0x7f0000000140)={0x7fff, 0x7f, 0x3, 0x9, 0x4, 0x2923, 0xf48, 0x7}, &(0x7f00000001c0)={0x401, 0xfffffffffffffe01, 0x100000001, 0x1000, 0x5, 0x1, 0x1, 0xd3f}, &(0x7f0000000200)={0x0, 0xea60}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x300]}) 00:16:35 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1c00, 0x3, 0x0, 0x0) 00:16:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:16:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x500]}) 00:16:35 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x6000000) 00:16:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x2]}) 00:16:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x600]}) 00:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0xfffffffffffffdef) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x700]}) 00:16:36 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x7000000) 00:16:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x3]}) 00:16:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x4]}) 00:16:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000033e7090001006866000100000000000002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=@delsa={0x2f0, 0x11, 0x10, 0x70bd2c, 0x25dfdbfd, {@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0xa, 0x6c}, [@migrate={0xe8, 0x11, [{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@remote, @in6=@local, 0x33, 0x2, 0x0, 0x3505, 0xa, 0x2}, {@in=@broadcast, @in=@remote, @in6=@local, @in6=@mcast2, 0x32, 0x2, 0x0, 0x0, 0x2, 0x2}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@private1, @in=@remote, @in6=@private2, 0x2b, 0x4, 0x0, 0x0, 0xa, 0x2}]}, @XFRMA_IF_ID={0x8, 0x1f, r8}, @user_kmaddress={0x2c, 0x13, {@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@multicast1, 0x0, 0x2}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @srcaddr={0x14, 0xd, @in6=@empty}, @algo_aead={0xb4, 0x12, {{'pcrypt(morus640-sse2)\x00'}, 0x340, 0x100, "be7b8bef3815992ab2f8cfdd71ed83dc3cc0271844721034c5d8246f9e7812cbcbada0cff2f3ccff119d75111992a6fd6906f967533d27371130bf498921a9be3f820d0cdd0cce62c8650350e2aef7530b9c7260f5cf1328f9575e5d7aa9512faae24528239b0da4"}}, @address_filter={0x28, 0x1a, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@broadcast, 0x2, 0xe2, 0x8}}, @sec_ctx={0x37, 0x8, {0x33, 0x8, 0x1, 0x20, 0x2b, "7069337d3a23ad30b52c78e19102e0a6fc753eadc74480b1c95d90ee9add1e668955c18a483a866eb472c0"}}, @sec_ctx={0x76, 0x8, {0x72, 0x8, 0x0, 0x3f, 0x6a, "c03889503d2719c8d1517b08505888bf28594c9711509da2145cfa92fcc9913de7948d9ed1ab394331b9b2ebbb3330cc30daa816b5e89cf07f857f7382bc4805d4e3a9440042a3b065c013cea53d4825c27331feb0dd4b8e725a5e235c92083f8acb29ab4b249a51390d"}}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x4}, 0x40) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) [ 1232.825187][T21003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1232.857661][T21003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1232.877866][T21003] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 00:16:36 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1d00, 0x3, 0x0, 0x0) 00:16:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x900]}) 00:16:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5]}) 00:16:36 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x8000000) 00:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/157) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xa00]}) 00:16:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x6]}) 00:16:36 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x9000000) 00:16:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xb00]}) 00:16:36 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x7]}) 00:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) wait4(r2, &(0x7f0000000080), 0xe, 0x0) 00:16:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xc00]}) [ 1233.596529][T21070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1233.629401][T21071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:37 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1e00, 0x3, 0x0, 0x0) 00:16:37 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xa000000) 00:16:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x8]}) 00:16:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xd00]}) 00:16:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1000}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r5, 0x0, 0x2, 0x1}, &(0x7f00000001c0)=0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setpipe(r7, 0x407, 0xfef9) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$l2tp6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x5}, 0x20) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x9]}) 00:16:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe00]}) 00:16:37 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1f00, 0x3, 0x0, 0x0) 00:16:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xa]}) 00:16:37 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xb000000) 00:16:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x1100]}) 00:16:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xb]}) 00:16:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x1200]}) 00:16:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xc]}) 00:16:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xc000000) 00:16:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x2500]}) 00:16:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) fcntl$dupfd(r4, 0x406, r1) writev(r0, &(0x7f0000000080), 0x0) 00:16:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xd]}) 00:16:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xd000000) 00:16:38 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x2000, 0x3, 0x0, 0x0) 00:16:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x3f00]}) 00:16:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe]}) 00:16:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xe000000) 00:16:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x10]}) 00:16:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5c00]}) 00:16:38 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x11]}) 00:16:38 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xf000000) 00:16:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x12]}) 00:16:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/direct\x00', 0x2, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000100)="04af00d7b73b000000000000000632387e48072d7cbfbc2ad7f5796d413826c7", 0xffffffffffffff6e}, {&(0x7f00000001c0)="9f2b64598fb094e5b4c9e844d32baf40def4a94e18c2dff0044387441db677818f29dd24cd1424b98db5be4fbf02f18aa84ac3e5803169ba45dedb18c5d0779b8cc7ded83084d42ae897f1d0a263882fc3724a32f4aa978b2304cbaedaf90885b047185c719426c25d0c3eb9519d932a1779f371bdecc9631e1fec0ddcf16ab5a69b88da4ff7ad1ec0351b344f2c33c1b00375083fbc41bc869138d5d7e02dd15bd0109c328394e0459c6b407f585c561abce47b6fb57ac4e61df0a3251f10a0c3559ad7b714397c6c"}, {&(0x7f00000002c0)="4d5cabcd1f0e485dd940419b51a678f9d522aeabf84ddb32fd1e2f5001e587814c1235efe70a354af89d8a91d82adb39077c1925b79528a09f45838c587f5c48d67b0072f654866f8b948ea9975fa271173bff33bc4f0af6df416f9289"}], 0x1) 00:16:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x1000000]}) 00:16:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x25]}) 00:16:39 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x2100, 0x3, 0x0, 0x0) 00:16:39 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x10000000) 00:16:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5c]}) 00:16:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x2000000]}) 00:16:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe7]}) 00:16:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x3000000]}) 00:16:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x4000000]}) 00:16:39 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x11000000) 00:16:39 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x3f00, 0x3, 0x0, 0x0) 00:16:40 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x12000000) 00:16:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5000000]}) 00:16:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x300]}) 00:16:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x500]}) 00:16:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x6000000]}) 00:16:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ptrace$getregset(0x4204, r4, 0x6, &(0x7f0000000240)={&(0x7f00000001c0)=""/90, 0x5a}) writev(r3, &(0x7f0000000080), 0x0) 00:16:40 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x13000000) 00:16:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x600]}) 00:16:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x7000000]}) 00:16:40 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x14000000) 00:16:40 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x700]}) 00:16:40 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x4000, 0x3, 0x0, 0x0) 00:16:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x8000000]}) 00:16:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x900]}) 00:16:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xa00]}) 00:16:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x9000000]}) 00:16:41 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x15000000) 00:16:41 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x16000000) 00:16:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xb00]}) 00:16:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xa000000]}) 00:16:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r4, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0xfffffffffffffddc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000001480)=""/4096, 0x1000) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xc00]}) 00:16:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xb000000]}) 00:16:41 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x17000000) 00:16:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xc000000]}) 00:16:41 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x800000, 0x3, 0x0, 0x0) 00:16:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f00000000c0)=0x63, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xd00]}) 00:16:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2d406d351c1a0d25a5f4e4b5a6e12c39f10afa5eab43a85e87f0cb855ba5a1b4521058c50cbc4d610084e4f202c267bb2a8bad335ad56c44a2a0390c2ab87507703588eed7896a0bd4bb1e20284f0adc87c044688e42fe235fd047fcf1383b871947ef2e8ba179edd5fbb8da9904934d506c791f8a822ed2fae934a90e1481fdc9e4b8b4566351ced19c5b69a4b99f2c77ab3fb505c18c0bd10bff11c3b5990e21454ed3ac345e2519b3c2b51170d17128fad7bbd80ad4c747f2b6e3a096d2d1864c601ccfcc26f521e87b", @ANYRES16, @ANYBLOB="000425bd7000fddbdf250300000008000100000000000c000600020000000000000008000100000000000c00050001000000000000000c0006000000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8c5}, 0x4000099) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000", @ANYRES16, @ANYBLOB="00022dbd7000fcdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x14) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40095}, 0x54) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xba}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008011}, 0x24000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000080", @ANYRES16, @ANYBLOB="000425bd7000fbdbdf25020000000c000400070000000000000008000100000000000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x48000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x50, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x24004801) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="7f00365eecceddd0fc96ce87a1ef606a21732277d2a98504d15249bd4c278907871d424542020000000000000041e5009010ffdb5211e8716f5d62f567b314bbede47c8f92fee53012da296c11e94cba0b387e00f366cb3514fee03c55f1eaf47dbd2f4ecd56c6c62617bb935ad7b34f06a5b547a17cbd10fd7399601ed8d3e5a1fb9ab337e516cd184dacdc66ddd46efd5dda6ddb1addafffb355b64458ba21da6887a0a97e2010b9d2d1c36a541be2c027de1af405f0fe73b7a9e0b5b7bb02cfd279a4b2d6ee59427b4ef28f7cb02b480f2f", 0xd3) 00:16:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe00]}) 00:16:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000080)={r0}) 00:16:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xd000000]}) 00:16:42 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x18000000) 00:16:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x1100]}) 00:16:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe000000]}) 00:16:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RUNLINKAT(r3, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="04e756472ac565f627d49ce90391437e", 0x10}], 0x1) 00:16:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x10000000]}) 00:16:42 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1000000, 0x3, 0x0, 0x0) 00:16:42 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x19000000) 00:16:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x1200]}) 00:16:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/253) writev(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x11000000]}) 00:16:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0xc000, 0x190, 0x2}, 0x18) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000001c0)) 00:16:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x2500]}) 00:16:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x12000000]}) 00:16:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x25000000]}) 00:16:42 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1a000000) 00:16:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x800, 0x0) write$char_raw(r1, &(0x7f0000002600)=ANY=[@ANYBLOB="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"/27136], 0x6a00) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r6 = signalfd4(r5, &(0x7f00000000c0)={[0x1ff]}, 0x8, 0x800) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000100)={0x9, 0x0, 0x4, 0x2, 0x6, {0x77359400}, {0x4, 0x1, 0x2, 0x28, 0x98, 0x2, "93d7e1c9"}, 0x3063b703, 0x2, @fd=r6, 0x2, 0x0, r8}) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5c00]}) 00:16:43 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x2000000, 0x3, 0x0, 0x0) 00:16:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x3f000000]}) 00:16:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe7ff]}) 00:16:43 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1b000000) 00:16:43 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc}, @NL80211_BAND_60GHZ={0x5, 0xa, "c5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000a40)={0x63c, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_AKM_SUITES={0x20, 0x4c, [0xfac10, 0xfac0b, 0xfac07, 0xfac0e, 0xfac06, 0xfac01, 0xfac04]}, @NL80211_ATTR_TX_RATES={0x608, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xbc, 0x3, [@NL80211_TXRATE_LEGACY={0x11, 0x1, "1f0c5990781f28907227d0a3ef"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "4a0d9bff9abcc88f7f4e"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x32, 0x2, "9c40a8d44d209c5c053176232089580726433725139d54716a2ca50ce436d600a8da5d3e3b7966e915d46bc08b9b"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "06d8a8a079968676b4b8f660"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x279, 0x1, 0x9ce, 0x2, 0x5, 0xbf1, 0x100, 0xffff]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, "86a31552f74f18033a95ef6f5fbd8dbd9cdddd3097630f3a"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xec, 0x2, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "6bb99e622fe14aa1f8e8ef9b"}, @NL80211_TXRATE_HT={0x4e, 0x2, "f4f27ab70ae9fec625b7aeae9f3cc3b3e587dc958ac7dc4a95a4f21865f8d1f47c88f897beb0eac60ce8f9e49b6e78acf3e1a3173ca898334c6ef17589be07eddedf23f4efce381272aa"}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "18896fcb"}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "5861e8e33d8c13412ca975868905c2866bd9b9c733f903fe11"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "33cc44cfb456b713be6479542fd04e7820aaf97903"}, @NL80211_TXRATE_HT={0x2c, 0x2, "4635bb0926f9f08837cd093ccce84f4c4df6b8f6fc84fe4293b722c866927eca3df54f851cf44d38"}]}, @NL80211_BAND_5GHZ={0xa4, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, "73ce4968532291a174"}, @NL80211_TXRATE_HT={0x28, 0x2, "9a83ee7a11293f7bea7ad4dbb1dfcca1c6ed71259a8af25bf33804987249f92328fb3f69"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x861, 0x20, 0x1f, 0x4d9a, 0x61, 0x9, 0xccf]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x34, 0x2, "d0e1df6f6569084b2e240decca33ca567cebf5918ab03f6e2fe90444fb35666eacf67f3c26d00abc29c4fe7dbc85b650"}, @NL80211_TXRATE_LEGACY={0x18, 0x1, "bd23c46a176fba111048cb0f91889e0cd0284900"}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_60GHZ={0xb0, 0x2, [@NL80211_TXRATE_HT={0x1c, 0x2, "fd27ab3385786c45e29bf4279b3fdc69e36db821d6c0a2db"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xefe, 0x5, 0x8, 0x0, 0x8, 0x6c5, 0x1, 0x7]}}, @NL80211_TXRATE_HT={0x21, 0x2, "036f4b93674da035549ea45d8f51796d02f1ade3a4ac6fc34317803cc7"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3e0, 0x8, 0x5, 0x2, 0x8001, 0x1f, 0x9e]}}, @NL80211_TXRATE_HT={0x42, 0x2, "096a11f5db8484fb76ff4b837e540854256192924b16df247670d3faca7ae2cbdd24376ccd5364413ef5e03fb9f899696c1eca5c8bd5546948dc75e63956"}]}, @NL80211_BAND_5GHZ={0x124, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x14, 0x1, "060e1939c558651bd3cf84704a35b875"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, "caef32e9c90b0dfea46572c527ffc1732ba36a3bb6624a21adeaf560a8104eb4f80a826c27b5498ea528b0d3b439534731699830684ff52c6bd790ea0e00a79cebc5b6667b"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe13, 0x8, 0x6, 0x2e7, 0x7e, 0x689, 0x4, 0x50]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x45, 0x8001, 0x200, 0xfffc, 0x100, 0x2, 0x4, 0x52ff]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "44a0c8907ac25322feb0b469bc28e3d189e3f8564cdc5e7126d37eda4f"}, @NL80211_TXRATE_HT={0x8, 0x2, "656cf39c"}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "78b935126347ee62c7f3aa73e8"}, @NL80211_TXRATE_HT={0x45, 0x2, "7e94b3c5fcb9dd5fc994a1fa7c4face7d61c73ac071a113cc875b10e4b605e072c1ad7985531432cf460b1c2f7312cafa79344a0dcdcb9c7945c412b8234cc09d2"}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, "1afc12988f0f7abcbb8355bc61ea477a9422271341e71f"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x82c1, 0x2, 0x1f, 0x1b36, 0xfffe, 0x401, 0x2, 0x6]}}, @NL80211_TXRATE_HT={0x34, 0x2, "38ebd988c1aa0e285ec64621e712719f4647aca4283b28f25101e1ed6380c1d1189a25f1516fa5d4576ba90a2b49b94f"}, @NL80211_TXRATE_HT={0x1c, 0x2, "cd35bd81ef94d6ef45ad2429cbf39ebbc7aa24574931e897"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x34, 0x2, "ff6a094d20980d458c5fa14383450cc2d5c6b01e273236cf2d755139d39e126255bdcb66bc24528d41a659720aa39602"}, @NL80211_TXRATE_LEGACY={0x11, 0x1, "f6e5fda94c57aefcdc169d31c7"}]}, @NL80211_BAND_6GHZ={0x10c, 0x3, [@NL80211_TXRATE_LEGACY={0x22, 0x1, "397bce28ec42f22afc2b871822c555f4cb18d865907ae63044cf5a60e0e5"}, @NL80211_TXRATE_HT={0x34, 0x2, "cbc0b1aa6369d3d81a205abfdbb09280702c1e630eca99b0cbd166cd60ef4ecb8dc173f130fa7f2ef1c366eb4cf37689"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x2, 0xffff, 0x1, 0x40, 0x401, 0xff3c, 0x8]}}, @NL80211_TXRATE_HT={0x33, 0x2, "aa9feb6a03b2e82f3b0c643ce0e3229f055d657a0f458f106ebd41cccea5916f02fc8f0756a318113d4062ddb1d0da"}, @NL80211_TXRATE_HT={0x2d, 0x2, "a4c8ca3534777ee20f0b987563dba9400647b5347b30abc486edc797397b53dd7d26cc517da6663fe9"}, @NL80211_TXRATE_HT={0x36, 0x2, "37713a4b3ad27061929f3cb378baee0066d5a67f231916e8ec254122e68064caa98845bd48bc48b086b9e5a2801e97959620"}]}]}]}, 0x63c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r6, 0x80045439, &(0x7f0000000240)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r7, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x20044004) read$alg(r0, &(0x7f0000001480)=""/4096, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f00000002c0)={0x0, 0x18, [0x5, 0x6b2, 0x9, 0x7, 0x7, 0xfbd]}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="0391327e000000000001877b4592642818352a8f0b0000", 0x17}], 0x1) 00:16:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x14) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000080), 0x0) 00:16:43 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5c000000]}) 00:16:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xfdfd]}) 00:16:43 executing program 5: socketpair(0x2, 0x5, 0xfffffffd, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x41}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x40800}, 0x4054) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:43 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xffe7]}) 00:16:43 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1c000000) 00:16:44 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x3000000, 0x3, 0x0, 0x0) 00:16:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x1000000]}) 00:16:44 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1d000000) 00:16:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002aa36640aba83b479983a4862b9276305aed42bba087d987ae5538fbaf03ad6170cde7e81bbd1c71bfcfeea36f7e09a24ad85d5f15a41265f1c70eef89d6ee30a1c22ffa9b556b591"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff3}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)={0x1d0, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8050}, 0x20000080) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x529042, 0x0) 00:16:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="afe6db22b7c134010000000001c1d0139e4c0044d2686d2080886543d77c6f50107064328cbedefe7f663d27de8fd661e61927c9c018000000000000000000000000298dfc4d5c9e0536ad3839b787b2f0917258b45989c8a3c2472fcf63eddb5c740cebb1f4991d1dc3b568b7de7c9a259e8d6cdbb673cbcda53d43e5529235be70244a8fb58d563501f25b14cda7476a73c90b7e87c9ba14d0c9b25fac0ee0ae", 0xa1) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x2000000]}) 00:16:44 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1e000000) [ 1240.856884][T21618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1240.915278][T21633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:16:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x3000000]}) 00:16:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x80000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:44 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x4000000, 0x3, 0x0, 0x0) 00:16:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$netrom(r1, &(0x7f00000000c0)={{0x3, @null}, [@rose, @netrom, @rose, @rose, @netrom, @remote, @null, @netrom]}, &(0x7f0000000040)=0x48, 0x400) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000080)={0xffffffff, 0xf, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:44 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1f000000) 00:16:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x4000000]}) 00:16:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x8, 0x70bd2b, 0x2, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5000000]}) 00:16:44 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x20000000) 00:16:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f00000001c0)=""/168, &(0x7f00000000c0)=0xa8) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r7 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r7, &(0x7f0000001480)=""/4096, 0x1000) writev(r7, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f00000000c0)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc050565d, &(0x7f0000000080)={0x200000, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0acff1b0"}) pwritev2(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000100)="99da49c6b3c25b50f8d67b541669d9e18bd5528998c332a7caebbdfa1c44be3599bac27ca3f4d172252b328a90edf7c5c61aad7690f4fb25e6a565e4bc331c417d13bee2c6a62a2a8483d04052341333ef1f90339b136326afeb5dbdf1c2a335fa1430865e2dd6bdaa203849395844800f3e8c0e4323909a8de20164fbbd7dc995e54e7c3e26eac4e8b9fbbcda728d41a2f1b902c831910ac429bc095e6093bd4f7d19894148", 0xa6}, {&(0x7f00000001c0)="3268c0d1667267c9b599f0764ba6c226691fa8bd6b7e49722fdadd62efb763815bf7c976084104ff5da90395b7524f746e8b5a71e3621fff6f3f28f48ddadb5d1daae7de72f2bd75dbc1860f2aa79264d66704f229181513495292850e2f3eac4f050a9f8aec8a7328168031872b1b087a06", 0x72}, {&(0x7f0000000240)="03d2fbcd7eebcaab01f5da7a54d5235ea455119051e65373ae4021e12727850d3764e2873ffbcdd008afd858489de5c2877877124446573ed319e7a007e2748d051525c506a1d0b43b640040b1baa8e1a66ae1c4f87e6bd9be5040d6d66c", 0x5e}, {&(0x7f00000002c0)="ef2619cbd15babe63e304da1f27f486f4461491e45f1c1e37bed533864d76c4d4b44b58f23d5c0e10733e72c4ffc0e585d25f029f3bc6282ef0f42eb77935c92443f36b8c33f22405136dc9b9e66a51d6da6adc85e5bdbef7051baed9a898a5da691bd62903ebd7bdf4c8bce8202f440dc5dcb2584ef3424dd7fdc60ef9c7d3a29dc7ea6d036de466cf02e6eaba3b14199ce442cd186445f8ea13b231d1ccc80784573b9eeada56f6e3685b3180f872123ed821a03c03b40895414787f95d21014bc06ae0fe615fe", 0xc8}], 0x4, 0x0, 0x70b77e8f, 0x14) 00:16:45 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x21000000) 00:16:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x6000000]}) 00:16:45 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000300)={0x1}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000001480)=""/4096, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2600, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x81000) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efe3743e19a3b2808cae02000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT=r3, @ANYRES64, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000900)=ANY=[@ANYBLOB="64000000d78729b32708fb58ff56494c966c9511090c850c829992751bbf08af61f07f721ec72b9880c2f0f05c785eb7", @ANYRES16=r7, @ANYBLOB], 0x64}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r7, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x94, r7, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:memory_device_t:s0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x8810) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r7, @ANYBLOB="000129bd7000fbdbdf2507000000080005000a01010008000400ac1e0101050001000000000014000600636169663000000000000000000000001400060076657468315f746f5f6873720000000008000400e000000208000500e0000002140006006272696467655f73061f2e62696e2f6468636c6900"/134], 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:45 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x5000000, 0x3, 0x0, 0x0) 00:16:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10a00, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000140)=0x200) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r6, 0x1000}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x3}, &(0x7f0000000100)=0x8) 00:16:45 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x3f000000) 00:16:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x7000000]}) 00:16:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r2}, 0xd1d9, 0x1, 0x9e8d}) 00:16:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='/dev/vim2m\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\\\x00', &(0x7f00000001c0)='/dev/vim2m\x00', &(0x7f0000000200)='^}*-\'-]}]\\/\x00', &(0x7f0000000240)='/dev/vim2m\x00', &(0x7f0000000280)='/dev/vim2m\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='/dev/vim2m\x00', &(0x7f0000000340)='[{+}%{-(\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='&\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 00:16:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x8000000]}) 00:16:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000000c0)) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:46 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xf5ffffff) 00:16:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000080)="c98c17de486b6d9c5d2881b989d7f797cd5b651eb022282a129f83a779a5ed48d991f88192d0638e4a6541cdf679d32869a4f3b7a37ae874596d554b93c330166ec7b253207aadbd7b7f81c3362d9df72bead926bc407780741e3395be1c5cc1372331bec689c470719a59f5114dd16dfc8d53c02168cf2da653122001b73daeabc18b28741d03e9012bb6c8ced3bd5c9d01e4627ebac5c80ba0f205", 0x9c}, {&(0x7f00000001c0)="f61abb4dd8b1ccec144fb043e5ba6420ecf8640c88a1b3be5c866f9d326634113730db024215d44c101de7398526ae0d7b512a426e2279c1e4522449c1c545927734eaed0365e9fc1bb2eab8ed", 0x4d}, {&(0x7f0000000300)="bc4c1094c4caa650e7c445e1f2fc6d373883f350f84fe35da2dcafbef835c92af4f312b3543ce57f518c3d9ef6d306a9b4f94114280a2c26625479a8b38c3f9da71bc06089d81f5c7561b8abdd079712b25a182dd87cca0bb27c91b34beec95ef90b0b70f84e832017731dd215573fda2afb111f92cb64a9415ad214bd257a69f0fe6162f88e02a95db650ca07667ec527ec1121d1d8ead57bced5ed4f8fd38419af0198bfa2708b52", 0xa9}, {&(0x7f00000003c0)="62071d61a3d6a06e4ff9961d7cbb0287c3b550a2342db9ca725041dd5c5ef4e88cbc612916088fa69cb50f8fda99bf3227aa49642dbfbc1ee730f75dba27eeb4c179c8a82d1b3cf85ea844f8c7699048a63962a046d0932e", 0x58}, {&(0x7f0000000440)="e7212056ae7af6d54a20dfe10d88c8647b9b069b947c983cdd54ff0849e83b77257bec78fdda95629cacf657144a509363e3598a5fa5581c2af805f96e8884e89ac3617ca12cd6e36e3bca93452b908ed356414bf081062683fc90625b41392f1d27b00430df519665278622eab963bc207d40f4d65ced4fd6a7866130cfb5f38fbce0de798e6313c24382f7e3f4c8f291f3c3f71dc18139a72fccdfc9c54cc05f2fe924218013c0e9f2e06155b93a4f2d06d197608e90a5158c8eafc72a8f7117919bee9745e01111d9575f7891fc15b14ff7b8e9fada8dcf25a35c50c70484", 0xe0}, {&(0x7f0000000140)="ace033dfe8f80fef4be4920534e15fe5deb683953724462fff9e76186d0c03685b95f1148758ba021e6cdf55c5", 0x2d}, {&(0x7f0000000540)="643b69de16c24285eb69af3b86c1020aa4cefbb1aa740e30014a5ebc8888426325fe2489a3deeed738c536c41278b608a24b24ebeb945ee2f3fdd37181034dae19693a59809fba4b5f570fd2e175979c223dedef3e5f06f0e15bab2496d1fad66ffd66a97c8a59393977279ee30dacbbdeebaa639704d0e89a8a3afcdb56e336889106cd00bade03e380bb132567f2ac6ed4255993ec0147fab7458f5773dbc09d70104a71b9f4fe5059a43c5b66a024a4acb7ce6bcf119eae42928f39b27164b0acbdbf4a01103ab9570794a572689fc2c0", 0xd2}, {&(0x7f0000000640)="b5bb37c52d28b2da000c0b1bfb70066301a711870a86039186f7fc3d41bea0f7dafae69d4f970d36eac706ef1f4a42b7bb8673cc91bd213222532bbbf0f8cb082ccbd22c881fbfcb615ac23ccc794416d733ca4ee87b561a42af3117e778ec32d1fa2ad0966d7bbdd9e146504985868b3164f2117bd6b359a323a35d945f10a3a17e9b59e81f744d7d7c33309fd629cc925e0e39c996224a12bd72d34a92c9", 0x9f}], 0x8) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)={0xfe, 0x1}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) 00:16:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x9000000]}) 00:16:46 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x6000000, 0x3, 0x0, 0x0) 00:16:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xa000000]}) 00:16:46 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xfffffff5) 00:16:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x8, 0x0, 0x1, 0xfffc, 0x3}}) 00:16:46 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xb000000]}) 00:16:46 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x10000000000) 00:16:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, r8) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0, 0x19, 0x2, {0x0, {0x40, 0x3, 0x1}, 0x132, r4, r6, 0x0, 0x40, 0xfff, 0x101, 0x7000000000, 0x0, 0x3, 0x1, 0x8, 0x80, 0x185, 0x4, 0xffffffffffffffe9, 0xc96, 0x400}}, 0xa0) 00:16:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000000400)=""/4098, 0x1002) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000100)) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000140)={0x3ff, 0x37f9}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r6, 0x406855c9, &(0x7f0000000200)={0x3, 0xffffffff, {0x55, 0x51ff, 0x1, {0x35, 0x8}, {0x6, 0x6}, @cond=[{0x2, 0x4, 0x7, 0x1ff, 0x8, 0x20}, {0x4, 0x5, 0xfff, 0x1, 0x9, 0xfb}]}, {0x53, 0x1, 0x200, {0x1, 0x4}, {0xc23, 0x5}, @period={0x59, 0x8, 0x400, 0x1, 0xa8b4, {0xfffa, 0x2, 0x0, 0x67}, 0x2, &(0x7f00000001c0)=[0x7d, 0xaa]}}}) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x80000) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xc000000]}) 00:16:47 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x80000000000000) 00:16:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x20000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x3, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$alg(r7, 0x0, 0x0) r9 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)="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", 0xfa, r9}, 0x68) read$alg(r8, &(0x7f00000011c0)=""/4089, 0xfffffffffffffeac) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:47 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x7000000, 0x3, 0x0, 0x0) 00:16:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x3, 0x40, 0x3, 0xffffffff}, {0x0, 0x8, 0x7f, 0x1}, {0x8, 0x3, 0x6, 0x6}, {0x51, 0x9, 0x8, 0xfffffffd}, {0x1, 0x0, 0x3f, 0x3}, {0xffff, 0x2, 0x8, 0x7ff}, {0x7fff, 0x8, 0x6, 0x9}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000140)=0x3, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f0000000100)={{0x3, 0x0, @descriptor}}) 00:16:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xd000000]}) 00:16:47 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x100000000000000) 00:16:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xffffffffffffffff, r2, 0x4, &(0x7f0000000300)="a8cda07d13466df869884393af2fe911a7d248ac7c10a711bf4ea059d2050000006ffca727cec604000000b360972a670200000000ed3fb3cfeb4f18eb0d8f3d4d58031b65e943c21f746ce6a46b254a991322b25ceb7841a9317458d15dacab03311b8c8122401c91bce3fd9657dff5d62c4f790db90fa4d3d7fbe48dd297334f397b4e276b3ef658bccd894a81ac") ptrace$cont(0x7, r2, 0x0, 0x0) r3 = gettid() r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setopts(0x4200, r4, 0x2, 0x4) tkill(r3, 0x2) ptrace$setregs(0xf, r3, 0x7fffffff, &(0x7f00000001c0)="646efae43259408ccf2296b3428d6c7db8c45cc19367f74c6ae0535fc5d4dc916dac0b69bd758dea4ea5d253570c0ecfaec39340ea70a978d3bc5cabb56641f3d184c4b8c905463bde7eed9dadc00c1561c8dc9ca2812a0c204e7d6929d2a93ad0a33d70ec6c46453e843651a4d57474e11cb0a8f6ad2ecbc83db22eda57259c15ff4c7e9071d9") ptrace$cont(0x7, r3, 0x0, 0x0) kcmp(r2, r3, 0x5, r1, r1) 00:16:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe000000]}) 00:16:47 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x200000000000000) 00:16:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x10000000]}) 00:16:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x800, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8041}, 0x8000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/185) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in6=@local}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) 00:16:48 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x300000000000000) 00:16:48 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0x2bf1, 0x5, 0x7, 0x7, 0x1}, {0xd03, 0x9, 0xffff, 0xffff, 0x70}], [[]]}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:48 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x8000000, 0x3, 0x0, 0x0) 00:16:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, &(0x7f0000000040)=0x10001) 00:16:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x11000000]}) 00:16:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xbb8, 0x0, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [{{0x254, 0x1, {{0x2, 0x1}, 0x5, 0x1f, 0x1f, 0x2, 0x0, 'syz0\x00', "89a16e69809a0ac29a0b62f1c08f834353795f5220e6c01735dfde23bb3333b4", "0a84d2307231b5f0950b29d7c22d8b6edcd3bc057d5a9ad8263db2a902597a54", [{0x78, 0x4, {0x2, 0x50f}}, {0x7f, 0x8, {0x2, 0x7ff}}, {0x401, 0x7f, {0x1, 0x7fff}}, {0x3, 0xfff, {0x0, 0xbe2}}, {0x0, 0x6f3d, {0x0, 0x6}}, {0x6, 0x5, {0x0, 0xe82e}}, {0x22c, 0x2, {0x2, 0x8}}, {0x7, 0x0, {0x2, 0x7fff}}, {0x6, 0x0, {0x1, 0x2}}, {0x4, 0x8, {0x3, 0x2}}, {0x5, 0xf4, {0x1, 0xec85}}, {0x1ff, 0x1, {0x1, 0x5}}, {0x7, 0x1, {0x1, 0x611}}, {0xeeb, 0x9, {0x1, 0x40}}, {0x9, 0x6, {0x3, 0x7}}, {0x1ff, 0x1c15, {0x1, 0x5}}, {0x7520, 0x100, {0x1, 0x8}}, {0x7, 0xb39, {0x2, 0x80}}, {0xffff, 0x9}, {0x1cbe, 0x2ec1, {0x0, 0x100}}, {0xd6b, 0x0, {0x1, 0x9}}, {0x8fb, 0x80, {0x2, 0x5}}, {0x6, 0x1, {0x2, 0x9}}, {0x811, 0x101, {0x1, 0x16d}}, {0x1, 0x5, {0x3, 0x200}}, {0x3, 0x6, {0x0, 0xffffff00}}, {0x5, 0x0, {0x2, 0x1}}, {0x2, 0x6, {0x3, 0xea9}}, {0x401, 0x6628, {0x2, 0x3}}, {0x4, 0x8000, {0x0, 0x1}}, {0x1f, 0x7, {0x1, 0x9}}, {0x80, 0x800, {0x3, 0xfa0}}, {0x5, 0x9, {0x2, 0x5}}, {0xf7, 0x3, {0x0, 0x9}}, {0x1, 0xf758, {0x1, 0x1f}}, {0x4, 0x18, {0x1, 0xffffffff}}, {0x1, 0x2, {0x3, 0x2}}, {0x0, 0x40, {0x2, 0x10001}}, {0x4325, 0x0, {0x0, 0x1f}}, {0x6e49, 0x6db, {0x1, 0x9}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0xff, 0x7, 0x1, 0x3ff, 0xffff, 'syz0\x00', "66831cfba40aa38a7c4ced055b2068d833628bb6d2892128750a29ead9763c5b", "aa2d2a0ffac5d84acf35d89243d3c83e7654b62b59c26b454c0a48f76c9addb6", [{0x3, 0xe792, {0x0, 0x7}}, {0x3f48, 0x6, {0x2, 0x20}}, {0x1, 0x20, {0x3, 0x8}}, {0x5, 0x7, {0x3, 0x8}}, {0xad44, 0x9, {0x1, 0x1}}, {0x4, 0x7fff, {0x2, 0x6}}, {0x3, 0x7, {0x3, 0x1}}, {0x18, 0x4, {0x3, 0xbe}}, {0x5, 0x6, {0x0, 0x4}}, {0x61, 0x81, {0x2, 0x4c52}}, {0x7db3, 0x8000, {0x3, 0x9}}, {0x3, 0x15, {0x0, 0x6}}, {0x8, 0x4, {0x3, 0xf0}}, {0x7fff, 0x200, {0x0, 0xffffffff}}, {0x3ff, 0x1000, {0x1, 0x8}}, {0x7, 0x8, {0x3, 0x4}}, {0x5, 0x2, {0x2, 0x8}}, {0x67b, 0x6, {0x2, 0x1}}, {0x1, 0x82a, {0x2, 0xffff}}, {0x6, 0x80, {0x3, 0x3}}, {0x1, 0x100, {0x1, 0x3}}, {0x2, 0x6, {0x2, 0x6}}, {0x81, 0x3, {0x1}}, {0x3f, 0x7ff, {0x0, 0xffffffff}}, {0x1f, 0x7, {0x3, 0x6}}, {0xfad, 0xf51, {0x2, 0x7}}, {0x81, 0x20}, {0x3, 0x8000, {0x2, 0x8}}, {0x3d, 0x6df, {0x0, 0x7794}}, {0x2, 0x0, {0x3, 0x5}}, {0x1f, 0x1, {0x0, 0x1f}}, {0x7, 0x6, {0x2, 0x80}}, {0x2641, 0x8, {0x1, 0x7}}, {0x401, 0x7fff, {0x3, 0xfffffff8}}, {0x6, 0x8, {0x0, 0x8}}, {0x5, 0x5}, {0x2f8, 0x20, {0x0, 0x7}}, {0x1f, 0x20, {0x3, 0xff}}, {0xfff9, 0xffff, {0x3, 0x5}}, {0x6, 0x2, {0x3, 0x800}}]}}}, {{0x254, 0x1, {{0x0, 0x81}, 0x5, 0x2, 0x4c8b, 0x1, 0x1d, 'syz1\x00', "807f57bb766c9a0cd5e3b09a6657785cdbc0e35072f9e5409513791c7f1b8aec", "e4571b5443a80b043655a9533c07c750e77eecb8d38fad005d4addb933044e76", [{0x8000, 0x8000, {0x2, 0x80000000}}, {0x7, 0x0, {0x0, 0x2635}}, {0x101, 0x6103, {0x2, 0x4fe}}, {0x8, 0xd6f5, {0x2, 0x80}}, {0x8, 0x7, {0x0, 0x9}}, {0x4e2, 0x1, {0x1, 0x80000000}}, {0x100, 0x1, {0x1, 0x8}}, {0x0, 0x2, {0x2, 0x3}}, {0xfff8, 0x8000, {0x0, 0x1}}, {0xfffb, 0x6, {0x2, 0x2}}, {0x2, 0x80, {0x0, 0x101}}, {0x6, 0xff, {0x2, 0x8}}, {0x3ff, 0x3f, {0x1, 0x2}}, {0x800, 0x4, {0x0, 0x4}}, {0x6, 0x0, {0x1, 0x5}}, {0x3, 0x7f8a, {0x0, 0x3}}, {0x4, 0x7, {0x4, 0x9}}, {0x831, 0x4, {0x0, 0x5}}, {0x3, 0x1, {0x0, 0x6}}, {0x0, 0x2a0, {0x2, 0x7}}, {0x9, 0x7, {0x2, 0xde}}, {0x1, 0x8001, {0x1, 0x1ff}}, {0x6, 0x0, {0x2, 0x7fffffff}}, {0x4, 0x800, {0x0, 0x20}}, {0x1, 0x8000, {0x2, 0x3}}, {0x1, 0x8, {0x3, 0x61}}, {0x3, 0x2, {0xb7868fdbada7f59c, 0x2}}, {0x6, 0x6, {0x0, 0xc1a0}}, {0x9e3, 0x2, {0x0, 0x3f}}, {0x3ff, 0x3, {0x1, 0x10000}}, {0x3f, 0x800, {0x2, 0x8}}, {0xfff, 0x1, {0x1, 0x6}}, {0xf6, 0x8001, {0x0, 0x6}}, {0x4, 0x101, {0x0, 0x8}}, {0x81, 0x2, {0x3, 0xb1a}}, {0x8, 0x9, {0x0, 0x3}}, {0x43c, 0xd60, {0x2, 0x9}}, {0x1117, 0x200, {0x1, 0x1}}, {0x0, 0xffc1, {0x1, 0x3}}, {0x1ff, 0x2, {0x1, 0xfe}}]}}}, {{0x254, 0x1, {{0x1, 0x1c000}, 0xdb, 0xc1, 0x6, 0xf7dc, 0x13, 'syz0\x00', "4af9bff9b6441b4d241c3256f05b7cb3ba3b3ceabcf1472d6d07c7a761a78006", "198c924083c87afdcff4ba8d24a0bdfcec63f01e55c5818ad513474287f1277d", [{0x9, 0x40, {0x1}}, {0x4, 0x7, {0x1, 0x6}}, {0x6, 0x5, {0x0, 0x80000001}}, {0x5, 0x0, {0x3, 0xffffffff}}, {0x4, 0x88, {0x1, 0x1f}}, {0x4, 0x7, {0x3, 0x1}}, {0x80, 0x7, {0x1, 0x20}}, {0x8, 0x800, {0x3, 0xff}}, {0xec5, 0xf0ce, {0x0, 0x3}}, {0x0, 0x7, {0x0, 0xffffffff}}, {0x1, 0x0, {0x2, 0x831}}, {0x1, 0x5a2, {0x1, 0x14}}, {0x4a46, 0xb46, {0x0, 0x4}}, {0xb2, 0x9, {0x0, 0x13ef}}, {0xffff, 0x56e2, {0x1, 0xffff8001}}, {0x3, 0x1, {0x2, 0x1000}}, {0x2, 0xfd8, {0x2, 0x6}}, {0x6, 0x800, {0x0, 0x3}}, {0x5, 0x6, {0x1, 0x5}}, {0xbb30, 0x1000, {0x3, 0x800}}, {0x8, 0x7f, {0x2, 0x1}}, {0x8, 0x8ead, {0x1, 0xff}}, {0x7fff, 0x7fff, {0x0, 0x4}}, {0x2, 0x4, {0x3, 0x5}}, {0xff7f, 0x6, {0x1, 0xbd}}, {0x2, 0x8, {0x2, 0x2}}, {0x1, 0x3, {0x3, 0xe5}}, {0x400, 0x5c5e, {0x2, 0x9}}, {0x8, 0x9, {0x0, 0xfffffff9}}, {0x93, 0x540, {0x0, 0x80000000}}, {0x1a82, 0xffff, {0x3, 0xaf}}, {0x835, 0x2, {0x3, 0xfffffff7}}, {0x1ff, 0x5, {0x2, 0xffffffff}}, {0x339f, 0x7566, {0x1, 0x1f}}, {0x6, 0x4, {0x0, 0x3}}, {0x7fff, 0x8, {0x0, 0x3}}, {0x8000, 0x6, {0x1, 0x9}}, {0x3, 0xa, {0x2, 0x58d}}, {0x8, 0x100, {0x2, 0x2}}, {0x13b, 0x1, {0x0, 0x8}}]}}}, {{0x254, 0x1, {{0x3, 0x5e}, 0x4, 0x3f, 0x3, 0x4, 0x24, 'syz0\x00', "0c8d723020653ca96023ea5f6d7de579bcad17246b70cbd4bab466afedecf5eb", "39ac3be79ea7fa1078168e0708e7de416c5ba9e4b26b23a2904876650e0652f4", [{0x1f, 0x0, {0x2, 0x7}}, {0xf1b, 0x341b, {0x3, 0x6}}, {0x1, 0x3, {0x0, 0xffff}}, {0x5, 0x6, {0x3, 0x5}}, {0x101, 0x1, {0x2, 0xfff}}, {0x200, 0x16c, {0x2, 0x800}}, {0x81, 0x80, {0x0, 0x200}}, {0x3, 0x80, {0x1, 0x5}}, {0x6, 0x8000, {0x0, 0x61}}, {0x8c9e, 0x7ff, {0x0, 0x5}}, {0x2, 0x1}, {0x7, 0x6, {0x0, 0x3}}, {0x1ff, 0x4, {0x2, 0x1}}, {0xf77, 0x6, {0x3, 0x1}}, {0x1ff, 0x0, {0x0, 0x6}}, {0x12b, 0x1, {0x3}}, {0x5, 0x7, {0x2, 0x5}}, {0xfffa, 0x2, {0x0, 0x7}}, {0x8, 0x2, {0x0, 0x3}}, {0x1, 0x7, {0x1, 0x2}}, {0x40, 0x80, {0x2, 0xfff}}, {0x4, 0x2, {0x3, 0x400}}, {0x3f, 0x1, {0x0, 0x7}}, {0x5, 0xff, {0x3, 0x4}}, {0xff, 0x400, {0x2, 0x5}}, {0x4, 0x7, {0x1, 0x7f}}, {0x1, 0x0, {0x8ee2fbb7d8144c97, 0x40}}, {0x3, 0x7, {0x2, 0xc723}}, {0x7ff, 0x400, {0x1, 0x800}}, {0xffe1, 0xfff9, {0x0, 0x9}}, {0xe1fe, 0x3c, {0x0, 0xfffffffe}}, {0x1, 0x2, {0x0, 0x2}}, {0xc000, 0xa, {0x0, 0x9}}, {0x6, 0x7, {0x1, 0x7fff}}, {0x200, 0x2, {0x3, 0x1000}}, {0x2, 0xff00, {0x0, 0xf9}}, {0x9, 0x1, {0x0, 0x40}}, {0x1ff, 0xfffe, {0x3, 0x3}}, {0x3, 0x2, {0x3, 0x9}}, {0x4, 0xffc1, {0x3, 0x4}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:48 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x400000000000000) 00:16:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x12000000]}) 00:16:48 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x500000000000000) 00:16:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x0, 'macvlan0\x00', {0x2}, 0x7}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xd, 0x0, "aa01d00d3a53ce59383daf6f42534c02712c347ca6093e4c0fcff1b000"}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/69) [ 1245.067624][T21993] QAT: Invalid ioctl [ 1245.077376][T21997] QAT: Invalid ioctl 00:16:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) 00:16:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x25000000]}) 00:16:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket(0x23, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r4, 0xc0045003, &(0x7f0000000100)=0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000040)={0x3, @null, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_RESET(r7, 0x5100) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$KDGKBSENT(r7, 0x4b48, &(0x7f00000002c0)={0x7f, "cf35eed4f7f1f1731bab48e14171f04a98836a517665e389770a57c82c664950557708ad0b1dafa2bfc6b91297b574972c0f518b98d4fa6c6f849d0e5e86b179dcfc05711beca92141a46350a9232c665e5e4f3105690f4c921a25f1a4829b3df31648d0d0741c722317bedf2ea00cf724d2b3b2608acb2bc9b4cd59858dfb36f6e7a593a44697ddc469484571b1d20e86ce7f9b78dd4cb736954cc6ec0a84aebf62fa065876d09d591702ecafffa3f63387b206cf6fdf21f41ccf4d04583f9a849a044c27029af01a41274313cb55b3a699a19340eb62c531c10445c1094b8b11c17a07957223174dba5186153782056607d3c3fe85ef18c4cb4e9bf638f2f3fd11ad3057025d1a1a5f04ca7d1c35fa218be284bbcb98bda838d898de9df262e05d6ab5e307816ba65d89a4a690637cd70aa8f41632667d86bead0479c4b6f55128e9a942804c72b27c4ec24f5b0ae1ad0dca40ea0bae24e4533a5d306bce10c02f0d250f5b2bce7bf268217fb3aa58e524a003af91f99c261a5ebaa6916344775d3b5f3a2e8735fa4b5d30a5a7ee2bc9e5ea30604ab46c95a2368f170fed95ccab66a67c8474e91bb88d809fa9f1a6ad7223781ff80757e3964d317e7be1d012e92020c824d18cf501cd75a65e834b812dc6f2c2106a0f225093a664d89d236e9c26403ba8fd875481a8e1e685cf30be13c80bb2bac062ce33264995ddcf17"}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @local}], 0x10) 00:16:49 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x600000000000000) 00:16:49 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x9000000, 0x3, 0x0, 0x0) 00:16:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x180800) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002f80)={&(0x7f00000029c0)={0x5b8, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xd36c}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffe0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x5b8}}, 0x4000810) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000080)={{0x2, 0x7}, 0x1}, 0x10) 00:16:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0x5c000000]}) 00:16:49 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x700000000000000) 00:16:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xe7ffffff]}) 00:16:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x3, 0x0, @descriptor="4a9c761cc5093c45"}}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) [ 1245.769098][T22040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1245.800749][T22040] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 00:16:49 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x800000000000000) [ 1245.814114][T22056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1245.876077][T22067] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 00:16:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d08, &(0x7f00000000c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x1404, 0x1, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0xc000) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:49 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xa000000, 0x3, 0x0, 0x0) 00:16:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}) 00:16:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0xe, 0x6, 0xcd7a7720c6539463, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 00:16:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40400) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="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", 0x141) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:49 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x900000000000000) 00:16:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383f000000000000002c347ca67e4766a69ef0557ab0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fb) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1ffffffb}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00052bbd7000fcdbdf250600000005000700420000000600020000000000060001000400000008000b0004000000"], 0x34}}, 0x24004048) 00:16:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}) 00:16:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000040)={0xfffffffd, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x3231564e}) 00:16:50 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xa00000000000000) 00:16:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xffffffe7]}) 00:16:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x234201) r2 = semget$private(0x0, 0x207, 0x0) semtimedop(r2, &(0x7f0000000240)=[{}, {}, {0x0, 0xf001}, {}], 0x4, &(0x7f00000003c0)) semop(r2, &(0x7f00000000c0)=[{0x1, 0x2, 0x1000}], 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000100)) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1ed) 00:16:50 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xb00000000000000) 00:16:50 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x26, 0x0, 0x2, "aa41f70c1a5cce51c953ffffffea0000000003f2f54c0fcff1b01000", 0x32314247}) 00:16:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x0, [0x0, 0x0, 0x0, 0xffffffff]}) 00:16:50 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xb000000, 0x3, 0x0, 0x0) 00:16:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af39db22b7c128010000f37a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) r4 = dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ff) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000000)=[0x6], &(0x7f0000000040)=[0x4f, 0x308, 0xffff, 0x101, 0x592440ae, 0x7f, 0x9], &(0x7f00000000c0)=[0x500, 0x9, 0x3, 0x4, 0x3, 0x27d2], &(0x7f0000000300)=[0x0, 0x8], 0x0, 0x8000000100000}) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) write$char_usb(r2, &(0x7f00000001c0)="a267ef120d0d3615f9c1e2e6696cc29423a0f4ba695297f790efba1ccd3cb5e5e07a3c563e553170b97bdbf32f70be63b090a28766846ac1dc9f915f5bf4b7534cdb0f7b6c1df427e2cde08ce8dfc54c6b13fa68542af7631c2e5afcc97a343b13b100899466c70e095a63a9713c8a75b15619fb3d8a1315e6630d8206031a01ccf2d48356b51cfee8c63518bc0c7288cc5614300f0bd1138cca4ec4fdb0eb88eb1d0f6cba485a252b044d24430b5e1c662646370ade3f", 0xb7) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1000}, 0x14) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r5, 0x4}, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='skcipher\x00') 00:16:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000200)=0x2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x2, 0x4, 0x0, 0x3f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000280)=""/208) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0xa, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x42000, 0x0) 00:16:51 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xc00000000000000) 00:16:51 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xc000000, 0x3, 0x0, 0x0) 00:16:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="a00000000000000007000000000000000500000000000000100d00000000000005000000030000002e407d2d2f00000001000000000000007f0000000000000012000000050000006f66622863616d656c6c69612d61736d29000000000000000100000000000000f7ffffffffffffff0300000002000000245b2900000000000300000000000000800400000000000002000000000000002f5b000000000000"], 0xa0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x10) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:51 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x5, {0x3, 0x3, 0x10000, 0x6}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000000c0)={0x1, 0x3, 0x0, "ea0600000000000000f1b00000000000000000000000003b9400", 0x35303553}) 00:16:51 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xd00000000000000) 00:16:51 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xd000000, 0x3, 0x0, 0x0) 00:16:51 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x15, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000d0}, 0x2) 00:16:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x406881, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000100)="18368696d8d0901a27d49ce903910000", 0x10}], 0x1) 00:16:51 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xe00000000000000) 00:16:51 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xe000000, 0x3, 0x0, 0x0) 00:16:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x1a3880) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x23) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000002c0)={r4, 0x2, 0x1, 0x80000001, 0xfffffffe, 0x6, 0x100, 0x80000001, 0x9, 0xf8e, 0x8, 0x9}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000000c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 00:16:51 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xf00000000000000) 00:16:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000001c0)=""/66) 00:16:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42574c02712c347ca60964a93e4c0fcff1b0"}) 00:16:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1000000000000000) 00:16:52 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 00:16:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1100000000000000) 00:16:52 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$cont(0xe, r0, 0x8, 0xb83) r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/rt_acct\x00') ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000580)=[{{0x3, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x3}, {0x1, 0x1, 0x1}}, {{0x3, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x4, 0x0, 0x1}, {0x3, 0x0, 0x1}}], 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0x80000000, 0x0, 0x40}, 0x3, 0x0, 0x843}) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x6]}, 0x8) r5 = syz_genetlink_get_family_id$netlbl_cipso(0x0) getrlimit(0xf, &(0x7f0000000380)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="bc00000054970a390d0623eb9f1b3081b8245ad58a17aa0170", @ANYRES16=r5, @ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x48840}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="94010000", @ANYRES16=r5, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x40025}, 0x40001) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000005c0)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x40}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, @in6={0xa, 0x4e21, 0xfffffffc, @mcast2, 0x4}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0xffffffff, @local, 0xc3}], 0xd0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000006c0)={0xdd, 0x0, [0xa179, 0x4, 0x5, 0xb3b, 0x7fff], 0x3}) 00:16:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1200000000000000) 00:16:52 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x10000000, 0x3, 0x0, 0x0) 00:16:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000080)={@fixed={[], 0x10}, 0x9}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000000c0)="97d7b84bbaca6e27250d3227444d85ba", 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1300000000000000) 00:16:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) pidfd_open(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) writev(r2, &(0x7f0000000140), 0x0) 00:16:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1400000000000000) 00:16:52 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1500000000000000) 00:16:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$netrom(r2, &(0x7f0000000240)={{}, [@default, @default, @null, @netrom, @remote, @null, @netrom, @netrom]}, &(0x7f0000000140)=0x48, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000001480)=""/4096, 0x1000) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = fsmount(r0, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000180)="fae0cfc4fbef112458282cb222c7b5a92f9cf6ee50392b59ce158070cee47aa86812f03ebb86c0775e4de1ad082746321157b27544c0826a28e45a9a8b01e7d0fe91237c7d59c4e3fde4b5c42ba70ce863811db97eab4f28083b3f44a24dd4698572da22734983306560e4ddcc645599ed8e3386473cda776ccf302f25a474bbdd7bcaf9c7b82de7076eba6784bfc0dc28b71fe7dffc4f9d4404e64694e425fc08808510b10c567d5f57b6e8e2e5102f73aec8f57e5ac0531726902290c2614ca4b09ffe8b02", &(0x7f0000000280)=""/118}, 0x20) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff45, 0x10, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", "", "", ""]}, 0x14}}, 0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001d00)={'sit0\x00', &(0x7f0000001c80)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9, 0x80, 0x8, @private0, @remote, 0x7800, 0x10, 0x7fff, 0x7f}}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000001d40)={@loopback, @broadcast, 0x0}, &(0x7f0000001d80)=0xc) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x8c, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDDELIO(r5, 0x4b35, 0x1000) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x35315241}) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1600000000000000) 00:16:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x6001, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1700000000000000) 00:16:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x1, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:53 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x11000000, 0x3, 0x0, 0x0) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1800000000000000) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1900000000000000) 00:16:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000006c0)=ANY=[@ANYBLOB="070000000000000007000080c8040000ffffff7f02000000030000000000000004000000040000000500000000000000060000000000000000000000050000002dffffff01000000090100000000000001000080060000002709000000000080ffffffff0000000000000080b70000000900000005000000050000000000000010000040008000000900000000000000d031000000000000040000005e07000000000000070000000200000000000000f5323f25f9b58beb8e29bfe58bc5e3b918fd3060fca8d9fbed574cc76a370147777590dd94589b8a37da457ce63478f03e76bef008e1c4accdab4c8abb5abfb1dac41e63324f2827d70bf6e6f3fa1b14e6b47dd72bc754aa70d4f1d7e2492a68bab31659c3771497191ed161b8e4fc32e3ec73bbb99d662ab9f553b7dd9bbf3cdfd32cbffcfc65f55e9b546e92838b0797b4a0afb17b646665433c6701065deb7e58de81af4adf"]) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0xc3f3, 0x4}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, '\x00', 0x5}) r6 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x440400) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f00000000c0)={0x1, 0x7d49}) ioctl$KDSKBSENT(r6, 0x4b49, &(0x7f0000000300)={0x9, "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"}) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1a00000000000000) 00:16:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) fcntl$dupfd(r2, 0x406, r0) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1b00000000000000) 00:16:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) fstat(r6, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000140)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f00000002c0)="3167108d56f20ec811fdf1f458bf3837e63670cb7104774f1185026c82f9508fbbdb8e5a2f200f775afd8150364a92b378e80d1332319a965f4bde777c3e9ac86de99daa624062838a78c574c869f09a94c8a38e82d9ca4be334662ca86829b1b86a5aa83f9e720cc4a574043619f2eb0831187252100a48a01378d3b481df40bd5657a7d1aee97f076638872e6234aa113ea2255ab986643733d2f21a2f42", 0x9f}, {&(0x7f0000000400)="582484e3d1df19757a93a57c1500137d4a825e15dee83d5a411b4eb4db7fcf6de5f0ba07366d8368ec41bd2ad042fa6b869fcf42aea6fc9dc32f544d367d05bc500f471cd0467323fb121198871a7253473ff7facb09f90ddc41af677e9ebb5265c77f34946c687af271d88a6a9136625eda8bbc7766f9367c343df207a7f4c10806403f659f8a7db1", 0x89}, {&(0x7f00000004c0)="9a0219c3214b4442df03f5bbae41b79ece6a037bf89eb4f820af260e65e31111f26c4ba2c70636dabee101f40504ad7fe4c264ed50aa9eadd906aa5c63dcc23c560c01d6121ef73d0d1807dc48d43e61e8cd1978a964a140bf0a75673c6b9894096a1401df67d0be14110ed413f435e1f4209c66e5276c27f7b27c74f99a7fa815d0dae614515ff428a91c2824e6a93f61f78cf2d9a162fbeed938fd0afde5979c030d2c310fac7e352bbd2767b2c0539c1cb3765a9c9c70e67115d57ea105985b15e51265bec1301c83a1de079b1afaa23e6a8e7b402017db7e1c2c3a39eac02a35fe26", 0xe4}, {&(0x7f00000005c0)="228eb019b56e107e2a86c5b47637ab0cc6ef5751c8f06fa164c5f80464fc0586186e41869129ccefb379d87d44a47038785eff3ccdcfa65c3f9b1e4ca79d7a58054cbfadb5d2bd128ab123d35b2f1ef845a3cfdef3e85ec4e5b6caf9d4b8c2ae15fdea8cacc8e5d5", 0x68}, {&(0x7f00000000c0)="e79031423f07b46815882d7f1ed01561b626", 0x12}, {&(0x7f0000000640)="3cd71e5554deb8aa335c7754b1ac41a733429e89d448dc5d257c88e840f568003673dbe6e3a1a103a95acd3b348f54f0d100ed4e912c5a009b2b6929a4642bb26d448fecb1d1bf7ec4d8595a65d403be95fe3d92f5af9615f5fdae5a559cb55623d41ea4e7c899d0470ac59e3d36e9a2921036f91c72ad1830fbb6bbb411da55feff19d85e4889eec63ff9a2e3173f7b9f8f111905f7", 0x96}, {&(0x7f0000000700)="6c81313b1507edbb6cebf414f844bdd8e2cbb554744322575fe26581a43b6576ceeb2bc4849c6a0482570d180f7e0ddbde5670b16f1dafec72b43a9f27ab487c1be8863236bbda70ab9c055b272550", 0x4f}, {&(0x7f0000000780)="8b01daf90113b487673dfebbca7015e6d608db76841e0aaa24c4cae41dec3b18dcafc441d4b6ebfd2dbb38f0ca9d9fa8191bb8e31c651443928fd8f55b41e7e07539ea9315d93d1d3749bf63de59b55ba44e538691feea08ca97656abce96944e2d209066b7178baf7281d6a53882fec5b39cca4c1d2a70d11a5e9e47809159915407d09dd4ed551929e824841e518e4abb38f96decb3c2d5e1e031bec792787a8945673d544d73817e3", 0xaa}, {&(0x7f0000000840)="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", 0x1000}], 0x9, &(0x7f0000001980)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3, r2]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r7}}}], 0xd0, 0x10}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:53 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1c00000000000000) 00:16:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1d00000000000000) 00:16:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x3f}, 0x8) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x50b003, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl1\x00', r6, 0x4, 0x3, 0x0, 0x2, 0x40, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x8060, 0xfffffffe, 0x6d65}}) 00:16:54 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x12000000, 0x3, 0x0, 0x0) 00:16:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x200000, 0x0, 0xe}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x44, r7, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}, 0x1, 0x200000000000000}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r7, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x10) 00:16:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1e00000000000000) [ 1250.683321][T22518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1250.753626][T22521] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 00:16:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x1f00000000000000) 00:16:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000a80)='/dev/input/mouse#\x00', 0x7, 0x20202) getsockopt$inet6_dccp_int(r1, 0x21, 0x12, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce753daf789900000022461ae8ab190bd33ef1b000"}) 00:16:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x2000000000000000) 00:16:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x2100000000000000) 00:16:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) prctl$PR_SET_FPEXC(0xc, 0x3) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d487e90391327e", 0x10}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000000)={0x8}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) accept(0xffffffffffffffff, &(0x7f0000002ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002b40)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000035c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003580)={&(0x7f0000002b80)={0x9dc, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1364}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}]}}, {{0x8}, {0x8c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x274, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3df3104b}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x39}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x198, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0xfffffffffffffe42, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xb374}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x9dc}, 0x1, 0x0, 0x0, 0x40a0}, 0x48004) 00:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x218000, 0x0) signalfd4(r0, &(0x7f00000001c0)={[0x400]}, 0x8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000140)={0xffffffffffffff0f, 0x10001}) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x4200) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r8, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffa5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x20000010) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc050565d, &(0x7f0000000080)={0xd80d, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:54 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x3f00000000000000) [ 1251.318835][T22579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1251.381101][T22586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1251.411368][T22521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f02000000450001070000001419001a0015000a0005000800060000", 0x2f}, {&(0x7f0000000080)="fa2151a40e2542090000", 0xa}], 0x2) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) [ 1251.438601][T22521] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 00:16:55 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x13000000, 0x3, 0x0, 0x0) 00:16:55 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000040)={0xfffffffe, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x35315241}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 00:16:55 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0xf5ffffff00000000) 00:16:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r3, &(0x7f0000002240)=""/4111, 0x100f) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x85) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8, 0x1000}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000200)={r8, 0xfff}, 0x8) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x9}, 0x16, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000280)={0x100005}) [ 1251.618993][T22616] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x7, 0x0, 0x0, "aa01d02d3a3dce590b3a383d984c0fcff1b000000000000000000000000100", 0x56544943}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000000c0)={{0x0, 0x2}, 'port1\x00', 0x50, 0x0, 0x2, 0x10001, 0xffffffff, 0x8, 0x4, 0x0, 0xc, 0xfb}) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 00:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r1, 0x8, 0x7fffffff, 0x3}) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x101000) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) [ 1251.725783][T22618] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:55 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x2, 0x0) 00:16:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={&(0x7f00000000c0)="9a24cc2ee6f15dd6ba1061f9869bc24ca63847c67641cd251fade224d116ea4f9e6b734310ef05bd284f6a6f99701411f8440d5603934c83506d5425d6479a22fff74a1bdeaafd3b47f83def", &(0x7f0000000140)=""/68, &(0x7f00000001c0)="d5ed6a3cd89d1953959d46859f47df16f260fc004dda19b15798291c3150e5ca858584b9f605d0becb36ed9717ae9caf1046fb6050f47effb9aa4d0faba9d7c676", &(0x7f0000000040), 0x9, r2, 0x4}, 0x38) 00:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000054}, 0x40) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0x0, 0x0, "aa01d00d3a3dce590b3a383daf6f42530800712c347ca60903a93e4c0fcff1b0", 0x50424752}) 00:16:55 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x141200, 0x29, 0x2}, 0x18) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x0) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x7fffffff, 0x0, 0x2, 0x300, r5, 0x1, [], r8, r9, 0x3, 0x1, 0x1}, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:16:55 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x9c, r4, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x40) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000001480)=""/4096, 0x10) writev(r5, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) 00:16:56 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x14000000, 0x3, 0x0, 0x0) 00:16:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3daf6f42534c02712c347ca60964a900"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0xff, 0x0, 0x4}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r4, &(0x7f00000000c0)={0x78, 0xfffffffffffffffe, 0x2, [{0x4, 0x90, 0xb, 0x3, '/dev/vim2m\x00'}, {0x5, 0x710, 0x0, 0x7fffffff}, {0x1, 0x200, 0xb, 0x9, '/dev/vim2m\x00'}]}, 0x78) 00:16:56 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sco\x00') ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000001c0)) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1000}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0xf6, 0x2, 0xa, 0x59, 0x34d2, 0x4, 0x6, 0x0, r5}, &(0x7f00000000c0)=0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r6 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r6, &(0x7f0000001480)=""/4096, 0x10) writev(r6, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r3) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x2, 0xe, 0x0, "aa01d00d3a3fce59fc39383d2e95b3dc851b8118347ca60964a93e4c0fcff1b0"}) 00:16:56 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x15000000, 0x3, 0x0, 0x0) 00:16:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket(0x2a, 0x2, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x1000000}]) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x7ff, r4, &(0x7f0000000080)="c29d735342fdb036c9c873f5e8d4fc1a9ddfca70ba861e34d45ff2909a500f12af44b908b23373588514a0d37c3ccdf91be34674472011ed93ea2cfa53eee7ab6bfba7ba2713ef80b29e365e015caae7e80c32b023535d0955b4e5df1c3d4e09760e53995fff6f518e1c36176598e5397218d2d501d014c95c7104fa82050a189ea78dbb8c37bbcf0cb298a9a83300450d823ec352bde4877a7e728e37f284e2", 0xa0, 0x6, 0x0, 0x1, r6}, &(0x7f00000001c0)) read$alg(r1, &(0x7f0000000300)=""/4103, 0x1007) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:56 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) 00:16:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r7}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x80, 0x8, {0x0, 0xea60}, {0x77359400}, {0x4, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x1}, 0x39, 0x2, 0x0, 0x0, "116cfe81dd1dcba7d4d122c3cabff2b79a04d7e1c209d1e75153c60db53b18d1a32a85855cb6b9170cd59ef6d84b2b10be3ba275c0e118938930a9fb3c6c5add"}}, 0x80}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) fsetxattr$security_smack_transmute(r8, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x7) 00:16:56 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd_index=0x4, 0x3ff, &(0x7f0000000640)=[{&(0x7f0000000200)="dffb2a9cc7cbc383f82b01f56176db623bf63fcc05174f0c4934c3a77d52918baceed19379431c308770584ed6a4c5f1c2b288ae1650c41d996ece2b26acdab827ecf5be5eeb04ba87acdc4a6ff41def836138554d24a3ad76fb38dd818d9f3a848d3a2025003c62b190fbba11e9ae1ee5e3983e49ae732c3b02e569a234e8b563a9a17cf6f076a7", 0x88}, {&(0x7f00000002c0)="601dffb2938c5996026028e4aacc50413089dbf08c3d4e1a8c09a1231ac15b0d061aecfd03ec4f9e4d0cf90b929ca8dd3e50d40776460aa7c8b43005be3d1811284f0a5255b71012b033d2fad2989d135b1c5c96e1072155656dd1a9aa9cbb6dbd99071d6d8bc4916000b89f9ec05c0e643cf627d85e5e511aad95c61c9709f23352fd673ba99c68324136278a20862d1c010954c4669f956cbb177cd2005fe64bc06713e25aee730801f8f99dea36933d34a28dd698794e502b1150733c318f89c5dcf8a6ef774a75a911fee06aaefeed4ad0c4afada07afedea2b6357441a928edb79892edccc33e6d1dda326566", 0xef}, {&(0x7f00000003c0)="0e941ba1359d2d300a9a013d6042b5fd1e50fcf5b9ed6149c883f2d04ce7f2d9fa4a9ecab52df3a24a51b8d4517e25d09da06885fc999d635fad62b11212928ba6f0a4fab521fec3ac17a02472c15f27873d465b6c7f3e3c2bdf26c10ce186622610539c5623ae56161391f43a45c757974095bfa19464c0900698fb6e10b7a7b76bf7b841f407afda31cfc94c68e3d18218b75c2ceb6937bdfa4c047e79899db977c723345f1e1ffd080a8ee94647f87c7c52840321", 0xb6}, {&(0x7f0000000480)="b9a440416a7ab0e4a3a568dd67656a8270e4278a26b3ba49f5989339877a3117d2cf009400ec39d865d8a1191411416c", 0x30}, {&(0x7f00000004c0)="6ca35f64263200a6ec6c8016", 0xc}, {&(0x7f00000006c0)="1b7a0fc5cd686366ff955146597ec60b3460215e4b1cb64b02c5f1b8ff8bdb7755660c25c12374473716b2e5bfd983e50c3259dd5e323eb3a5a4d52ca245f9d0b48552da26fcce29f39532605a3c6c42b0a97b7d7890fdb4475cda069b00d1944ab60c685552ad175b90403907b240f51f53cb414330cc79633c44469c09f0a442ab85fbe43ba905aac3dbed699df9e5231d26083e2a1ef0cbd6c47065a7bcedc509705e01ec424fdaeb7ea919bfe5c2997e7fe24e8bf20a4438e9527b640c61683743d3296b535072859fc2818021e50b6f9dc154e258503740f0caca348d3233ca", 0xe2}, {&(0x7f0000000540)="277a7f434481be603c828a4d62a3beb59e807cff56cd29e4b47df427346f0b8c6961d7d777e9ea774c4d4d830a9fad9657e6f6eace00030b7b1746f7c8b40d2effb270d824f5c01dbe9d9fc25ff3accc237b39c5d68893f36aac36d952a209dc6494103ca0effce9762fb3d38945b06cff8615ba9cac335984d73ac0e0e2356bcfa248247ee4da2d9e06e4abc8f309752ba3a5bb5746578f0000ba6cce77a78bb9b8d8f85fc104f4a09a3c7b386416a6c994ef0f2ed735e593f119cfa0a7a24562a48e5e8473d9698ee932da5560aeff0482ce512e69fa3d681d0a21314135ee62a9e12153f7e55434", 0xe9}], 0x7, 0x14, 0x0, {0x2, r3}}, 0x1f) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000001c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) [ 1253.191627][T22754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1253.277666][T22754] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 1253.318897][T22764] QAT: Invalid ioctl 00:16:57 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x201) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0xc, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x4040014) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) [ 1253.356682][T22772] QAT: Invalid ioctl 00:16:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x90) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4095, 0xfff) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:57 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) [ 1253.507073][T22759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1253.524742][T22759] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:16:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000000c0)) read$alg(r1, &(0x7f00000001c0)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:57 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x16000000, 0x3, 0x0, 0x0) 00:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setreuid(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)={0x3002, 0x10000, 0xbb, 0x3, 0x4}) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f00000000c0)={0x6, [0x1, 0x6, 0x100, 0x8, 0x3, 0x800]}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r9) 00:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl(r1, 0x4, &(0x7f00000000c0)="71b8f12aaf71f6b9df6b642988688278061212db2a73b534af3a2d8928bda190137508ec914ff45fb55e310164b914732f112c5c381f4d9b228a4be6b2708fb31480f746226706c75c09afba6dd4f1eb5438a0db46b6d590cf370425ea0a01242edecf72a22652f257f79197462f961703046cfe2924c60e77b700f1dd0a824d4efbf65773d0be6b6f5a1f32448f06cccb218353b5f5f6") r2 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$alg(r5, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x4000, 0x0) 00:16:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x100, 0xa6, 0x2}, 0x18) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000100)) 00:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402100, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000280)={0x47a, 0x80000000, 0x2, {0x2, @win={{0x4, 0x6, 0x5, 0x1ff}, 0x3, 0x0, &(0x7f0000000180)={{0x91e1, 0x0, 0x3, 0x5}, &(0x7f0000000140)={{0x0, 0x6, 0xc, 0x7}, &(0x7f0000000100)={{0xffff, 0x9, 0x7, 0x7}}}}, 0x9, &(0x7f00000001c0)="8d54ec02ca48be46b11b7a3981076eabbef8c2abc66a65f4c4d6061efa9206f4c9bb44f05017a1b2b8977986afa6d37431f60c3120809927033b11a81e58349a394720913c6c4a2bb24ac00ddbf28ac87d9692ccda32b7df5301cac4e82b4abe426bd370bbd46e9d1fd9205333c3245a4bd09917a41a4a328d6e9870f75c48521a59", 0x5}}}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) 00:16:58 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x88802, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x80132, r3, 0x82000000) syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) r7 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r10 = socket$pppoe(0x18, 0x1, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x20, 0x3, &(0x7f00000001c0)="ee85b00843433d9fcfeae04ffdb422a0a9aeeb12b0e88690767f7b0b6a8b0e3799e4b30c4c55945087dd8add9e9af1817c1ee0e396bea067a3eb9be522727b9e6ea24b2ae0f5f7c44bc6fa86ca57297f80c305443ede7db7d3c84bcc629895341c12bdf8f63cbe8c3e899f7eaefe7912fb64e4f7ee412d22d72848b8bb3243b2c6dda7db28ced7ce487199a591c9c4727ee8c762979c96795bbe61e734ab", 0xefd8, 0x0, 0x0, {0x3, r11}}, 0x38d0) 00:16:58 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000080)={0x8, 0x7}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000002480)='/dev/input/mice\x00', 0x82440) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000024c0), &(0x7f0000002500)=0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:16:58 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x17000000, 0x3, 0x0, 0x0) 00:16:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x40, 0x2, 0x3}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xd, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket(0xa, 0x1, 0x0) close(r1) socket$inet(0x2, 0x80001, 0x84) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x85) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0x1001, 0x200, 0x0, 0x4}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0xfff9, 0x8009, 0x1, 0x6, r3}, &(0x7f0000000100)=0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000080)={0xfff, 0x6, 0x0, "379d6d4212694f09ce6dbb090ffd127365b53d6d9effddd68d8e94bedf3cfe8f", 0x34325842}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r6 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r6, &(0x7f0000001480)=""/4096, 0x10) writev(r6, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x1e040, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x2000004, 0x109010, r1, 0x82000000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0xfffffffe, 0x80000000, 0xffffffff, 0x7, 0x3ff, 0x7fff]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r2 = dup3(r0, r0, 0x80000) ioctl$LOOP_CLR_FD(r2, 0x4c01) 00:16:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xffe) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000240)='/sys/fs/smackfs/access\x00', 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x8810}, 0x4040080) r6 = syz_io_uring_setup(0x1038, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f00000002c0)) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r6, 0x2, 0x0, 0x0, 0x0, 0x0) 00:16:58 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x18000000, 0x3, 0x0, 0x0) 00:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$llc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x4, r6}, 0x10) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:16:58 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2a9}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1e8, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda03da2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_BEARER={0x148, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x335a}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6d400000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010101}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2ba}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x54d0d2a3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40800}, 0x40080) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="481300000a14000169bd7000ffdbdf250800010002000000080003000400000008001500050000000800150003000000080001000200001b08000300000000000800030002000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:16:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom$llc(r0, &(0x7f0000000080)=""/40, 0x28, 0x40010061, &(0x7f00000000c0)={0x1a, 0xfffe, 0x0, 0x3b, 0xea, 0xfe, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:58 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffff20d, 0x4000) 00:16:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000140)=0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3ff, 0x303000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000000)={r8, 0x1000}, 0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000280)={r8, 0x401}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r9, 0x9}, 0x8) 00:16:59 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x100000}, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:16:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a64ce7f003a003daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x423b) fchdir(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg2\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = signalfd4(r3, &(0x7f00000000c0)={[0x4]}, 0x8, 0x80000) connect$pptp(r4, &(0x7f0000000100)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) 00:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x30800, 0x22) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101200, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'veth0\x00', 0x1}) 00:16:59 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x9}, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000100)={0x8, 0x5, 0x7ff}) io_uring_enter(r0, 0x2, 0x2, 0x3, 0x0, 0x0) 00:16:59 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x19000000, 0x3, 0x0, 0x0) 00:16:59 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10001, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7015514ca850268111e364deeb0d1049c43d7fe964d0f2819051c0b3a1e1617aa9ae197060bca3", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000000c410000000c001473797a3000000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r4, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x100, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 00:16:59 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r4, 0x4b34, 0x7) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:16:59 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1000}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x4, 0x100, 0x7f34, 0x9, r4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x200001, 0x3, 0x0, "ea0b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b000", 0x32315559}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r5, 0x4, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2d406d351c1a0d25a5f4e4b5a6e12c39f10afa5eab43a85e87f0cb855ba5a1b4521058c50cbc4d610084e4f202c267bb2a8bad335ad56c44a2a0390c2ab87507703588eed7896a0bd4bb1e20284f0adc87c044688e42fe235fd047fcf1383b871947ef2e8ba179edd5fbb8da9904934d506c791f8a822ed2fae934a90e1481fdc9e4b8b4566351ced19c5b69a4b99f2c77ab3fb505c18c0bd10bff11c3b5990e21454ed3ac345e2519b3c2b51170d17128fad7bbd80ad4c747f2b6e3a096d2d1864c601ccfcc26f521e87b", @ANYRES16=r5, @ANYBLOB="000425bd7000fddbdf250300000008000100000000000c000600020000000000000008000100000000000c00050001000000000000000c0006000000000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x8c5}, 0x4000099) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000", @ANYRES16=r5, @ANYBLOB="00022dbd7000fcdbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x14) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, r5, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r5, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40095}, 0x54) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xba}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008011}, 0x24000000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000080", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf25020000000c000400070000000000000008000100000000000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x48000) 00:16:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$rose(r2, 0x104, 0x1, &(0x7f0000000080)=0xcb0, 0x4) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_audit(0x10, 0x3, 0x9) kcmp(r4, r4, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:16:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = syz_open_dev$mouse(&(0x7f0000000940)='/dev/input/mouse#\x00', 0x87, 0x200400) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000ac0)={{&(0x7f0000000980)=""/215, 0xd7}, &(0x7f0000000a80), 0x2}, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x6, &(0x7f0000000740)=[{&(0x7f0000000240)="3944a89232b670be1385657cc30dab56d551f8c46d9ec6c833908457011e1a96675b20e0b68b195f997bf2f743194f1fe87984ee76a298cc27b10b6b9d8e0ef0122d2c484f9c56630481d7957f61b0d2dd62b746b66661004e96bbb8c47cccab2bd30736cf50e3f4f25839899e11727b5ff588348ffe508198412f1eae674d1238313cdd1e785f4ea42a29cdd17f20adeccb02d3a186f8874c2482b59ab585758a2452df0dfa978b6120719a7a05c05befddd07b37e77aed24f4923dd9b57140981db6bab4e05fad11eb69c78b15457a129f81bd010ca0def00e84c0a4bf27759229e5936ba9bbac9e984002e2043a26", 0xf0, 0xffffffff}, {&(0x7f0000000340)="ac49b2723eab838fd76479de2dda133a5074e58a4672ca75cfbcddc51a36c5183e34eae2159e9906567dfb489aa639e6aafb0a75cb8bf389e3e2052e2a23c5d9535814d346bb912f339d1db2d264189c4a31484e257a94", 0x57, 0x8000}, {&(0x7f00000003c0)="ed4d406941ddd2cfc728b56b51aec0af76dd6ea2452accff76c06be3b353bbc55e7e716809d1542b757219cb0186cbc539a824e1dee5540527597fc6dcc6ded1180d98f7a3e930314b527f1d1b20040d1a8f093ec5e20993186c8eadf47218fa14a171df0dd446e8cc1097a453eb443072784b149cfbae35acdc73f196a1fd984e5e074f11a7e803ab3777", 0x8b, 0xb7be}, {&(0x7f0000000480)="8c93f629b307fdd81993978ae9fcf7bcc8c8267252fab28ec058088606edf1364ca354e4af913f37cee5e8a746d3ba34467c001587a1125c9fbcfa13f7f8563553fbc047b87c69118004ed9f55fa4c8554c9e53bf9cb65ff990b76cdd154d16a9058e57c72a27488f45b4861b2a70116b4d89d60d834119dccc5f06a104d1597b323c88c9654311ae25133cede8cbcdc91281f5677f7fd13ec36b7", 0x9b, 0x9}, {&(0x7f0000000540)="b064e9bc63cdae7dd1a546b3f0cef881316fa81c1d3fca60a9ad8cfaa775c793e89208e57e1c6e9ac8d254860a700ddc9b4e3cdf91e96571339d3f825188343c7101a096f5d483855f9126b261af34df7189faec50e54527c11b308770be94b3057fd9fed925b418fd60a11733d326b1e6d636ae9f883939053104efbd53aba699a1a93a74a0b3b4ea4660bb5e31ce6a5a0e988ff0ed48ba4eaf335b193547e5febe169342f04dad40bab8b61fcbc87de154b3623716b01845ef825935739a07209f5c253a3056465529400fff55", 0xce, 0x7fffffff}, {&(0x7f0000000640)="45cf2decf91acc8b83957b25f26bd6b60afadb4c26ecaf9d09a1c3d430fa6a018c4c3e43aa18b066740a2484a11bc3ec408ecc2909464958ec6ccd16bb217b6af8af19f36b2d84c3c627af1087d55dcab7ade917ced87a458ebb9efd5a943fcce57736759ab0d76f839c0732ef334cafc3f0a4064954a6b3aaae8acca11dc09abd2e83730598b6b45b38f150d7b22fb75e345913d370a0f0df05849cf51ede33cea8079e67f93c663e1d75832b20b7834edb771011c4033c78b63046fd25b8d0252d", 0xc2, 0x9}], 0x100800, &(0x7f0000000880)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x70, 0x0, 0x25, 0x39, 0x3c]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2d]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x34, 0x39]}}], [{@fowner_eq={'fowner', 0x3d, r4}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') prctl$PR_SET_ENDIAN(0x14, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x4, 0x4, @l2={'eth', 0x3a, 'gre0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$rds(r7, &(0x7f0000000900)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) 00:17:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_j1939(r2, &(0x7f0000002580)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000002500)=[{&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/1, 0x1}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/249, 0xf9}, {&(0x7f0000001340)=""/117, 0x75}, {&(0x7f00000013c0)=""/68, 0x44}, {&(0x7f0000002480)=""/120, 0x78}], 0x7, &(0x7f0000001440)}, 0x2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x1000) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:00 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}, {&(0x7f0000000100)="e7117a458a607bed578f65da628233d1b77766c05d6c9fe2097412640190aee9e37d431b959000d9a94c4a622e4f638d4e4a7114cc7d9f50b824e7894466f89ed1dc0b287db7357e", 0x48}], 0x2) 00:17:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) acct(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x1, 0x3, 0x4}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:00 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1c4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a393ded6b88c64c02712c347ca60964a93e4c0fcf0300", 0x41495043}) 00:17:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000040)={0x101, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000000c0)={0x2, 0x6}) 00:17:00 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1a000000, 0x3, 0x0, 0x0) 00:17:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\xe7>\xe7\xc7\xceg\r\xb20\xbag\xd6\x97Z\x04\x00\x00\x04\xfd\x81E\xdd`\xff\xb5\xda\x1f\x8e;~_\xcd\xfe\xcb+\x10\x9b'}, 0x8) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000100)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x6, 0x0, 0x10, 0xfffffffd}, {0xfd63, 0x3f, 0x40, 0x6}]}) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r8 = accept4$alg(r3, 0x0, 0x0, 0x0) read$alg(r8, &(0x7f0000001480)=""/4096, 0x10) writev(r8, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000300)) 00:17:00 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80001) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x7ff, 0x16, "75fa8ae5d51997ba12bffd4dcfd95b508eb9c8"}) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:00 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d6e9bce590b3a383daf6f42534c027164a05cae0964a93e4c0fcff1b0"}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x35c8, 0x8001}) 00:17:00 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1b000000, 0x3, 0x0, 0x0) 00:17:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x680, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="e6ad316c53aea17d3a513a4d7311d0921e3f986048a81d72e8aae6df5c9f9e86c5b7f8e704e4637ee32f226ffddc6269f7ca02bc1740dac812a79da22faad92e9ba0923e6b8fdd2e9b603c971a2504be646681") 00:17:00 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0xf6e0}, &(0x7f00005ea000/0x4000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r4, 0xc01864b1, &(0x7f0000000200)={0x8, 0x3, 0x8, 0x7, &(0x7f00000001c0)=[{0x40, 0x1, 0x8, 0x1}, {0x2, 0x9, 0x81, 0x6}, {0x3, 0x200, 0x1}, {0x4e9, 0x1cc, 0x5, 0x7}, {0x1f, 0x101, 0x1ff, 0x1f}, {0x9, 0xffc3, 0xa2cf, 0x6}, {0x2, 0x1, 0x4, 0x2}]}) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c653020214bbf232d160a88d69bc0c597f96bca52c6d34de01f620ac5cdb1c71fd19dc3cbf553a5"], 0x2f) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20000, 0x0) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000280)=0x7) 00:17:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x402885, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) 00:17:00 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x20343059}) 00:17:00 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1c000000, 0x3, 0x0, 0x0) 00:17:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b5acd4af01dbf0b7faffffffffffffff4111e4fb256b96f7681651ac02e142630c89146bc4bb0e017301ce6dd0566b9e86f60c10f0c6a53d84c8cd44ad6fd10ba8dad890d17ca9ca2d", 0x49) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x5, 0x3, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e24}]}, 0x18}}, 0x1) r3 = accept4$alg(r0, 0x0, 0x0, 0x80000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000003c0)={0x69, {{0x2, 0x6612, @loopback}}}, 0x88) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100029bd7000ffdbdf250600000008003b00840400000500370001000700"], 0x24}, 0x1, 0x0, 0x0, 0x24040805}, 0x400c050) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0x2a68, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x24c001, 0x0) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000240)={r6, 0xdcb9, 0x6, 0x401}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000000280)={0x4, 0x3, "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"}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e23, @multicast2}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x181003, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0xa000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)="1ef91094370dcf04e473eaa4764ae83d2d07e318ce138a7a1a37107c18566ec0e1e01f318bcc15f037c6f5a05cccd38a361b2d9467773df5f5a0f19c106b0b3bef269ca5a09765ec429a068520fe215916d347604d00c58749804fac1f6bfbd0881fbdc3f81ea0ff82ceb430060a6b1c6d7d4c0a23f45f6eeed2f6b8d0f12ccf51b87b93590d295289b0c074d5ecc1862b0b7bc9b534b11250b58e9c51964625c8aa835d6701c4654da44d0c8c8935069a416a38f5d4890476e0dd76b52552e48dded45bca1c5d7e5dd79cf831d9f3726bbf51a4a15b"}, {&(0x7f0000000100)="01a5382e136d101ce2"}], 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sched_getaffinity(r4, 0x8, &(0x7f00000000c0)) ioctl(r1, 0x0, &(0x7f0000000300)="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") 00:17:01 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000200)={0xfffd, [0xff, 0x400, 0x5, 0x6, 0x4b, 0x9, 0xfffc, 0x4, 0x9, 0xffff, 0x4, 0x4, 0xc30c, 0x5, 0x0, 0x2, 0x8, 0x9, 0x42, 0x2, 0xfff, 0x9, 0x2e9, 0x60a5, 0xff, 0x8, 0x400, 0xe8, 0x1, 0x9e1, 0x3, 0x3, 0x100, 0x5, 0x1, 0x101, 0x99cc, 0x3, 0x0, 0x5, 0x0, 0x2059, 0x4, 0x1, 0xffe0, 0x8, 0x20, 0x1], 0x7}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000000100)={0xe7, "d1e6839660a602b5050e93e6f751cd71232972ef2526e02030e972239474a031d97685f5f3589142af295f160b7363452a88f140d2bde2d1dbc86a43bbd0f12b34f276ea1753cd8f9e9cdd631dfb392b95fbdccb2c3e9687c3e8326e7c70bd28edb12d1ac1a7a7b3ef9aecda16b60bb1b9e3a49126106b30e4fb023c39f2c2b89cab26bfaa7295f2b79e3c22f1ed17ae6498a27f817544b2fe06d337d126669bb318b27c4adc62300dd720d0425e43e04bcd74a0e3fda8290759547aad6c1a4c1bc16f9b1421ad730dc3cdd97d3baad110832b2a555610a4ca4269823ece461c1f1581f573ea51"}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'veth0_macvtap\x00', 0x2000}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x1, "ea01d00d3a3dce590b3a05000000f1b000"}) 00:17:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, r3) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, r8) fstat(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000008c0)='system.posix_acl_access\x00', &(0x7f0000000b80)={{}, {0x1, 0x3}, [{0x2, 0x7}], {0x4, 0x3}, [{0x8, 0x8}, {0x8, 0x4}, {0x8, 0x2, r3}, {0x8, 0x6, r4}, {0x8, 0x2, r8}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x5}}, 0x5c, 0x1) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = open_tree(r11, &(0x7f0000000040)='./file0\x00', 0x81100) write$P9_RVERSION(r12, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x800, 0x8, '9P2000.L'}, 0x15) write$binfmt_elf64(r12, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xf5, 0x5, 0x6, 0x80, 0x2, 0x2, 0x79e, 0x1e3, 0x40, 0x28b, 0x8000, 0x0, 0x38, 0x2, 0x8001, 0x9, 0xfd0a}, [{0x7, 0x5, 0x1ff, 0x2, 0x81, 0x3f, 0x5, 0x20}], "8d04e405404070e227f7eee24ba0fcc2ced5d44b5e2a98815bdea6623883", [[], [], [], [], [], [], []]}, 0x796) 00:17:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x8, 0x0, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f00000000c0)={"ecd4bc45b76ff25c8a5051c33982606547e979e17a0d1f81b37222590d68", 0xaf, 0x2, 0x401, 0xff, 0x7f, 0x101, 0xbc, 0x4, [0x9, 0x9, 0x9, 0x1000, 0x1000, 0x29d, 0x78e3, 0x10000, 0x4, 0x0, 0x0, 0x359, 0x7, 0x5, 0x2, 0x407319, 0x304, 0x88800000]}) 00:17:01 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1d000000, 0x3, 0x0, 0x0) 00:17:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @null}, [@netrom, @rose, @rose, @netrom, @null, @remote, @null, @null]}, &(0x7f0000000180)=0x48, 0x800) r2 = dup(r1) getsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/schedstat\x00', 0x0, 0x0) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0xb1) 00:17:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r4 = accept4(r3, &(0x7f0000000100)=@nl=@unspec, &(0x7f00000001c0)=0x80, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r2, &(0x7f0000000080)="2e0651deb00d85bf12be1df0cf7758b4b7358deca5aebb39aa0b015a242edf43e5df53d10248e8f93d8b6c8a0881c5a4d41e13078338d44df7e820676f6f827b036e87d79e3addddc089a5aa0a409317b2d9130730c4ef2c6fc2f6f478c920366bd025292f3af3d946832757cb", &(0x7f0000000200)=@udp=r4, 0x1}, 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r5 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000001480)=""/4096, 0x10) writev(r5, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000240)={{0x11, @broadcast, 0x4e20, 0x3, 'wlc\x00', 0x4, 0x5b, 0x78}, {@local, 0x4e20, 0x2000, 0xfffffffb, 0x3, 0xd833}}, 0x44) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$x25(r5, &(0x7f00000000c0), &(0x7f0000000140)=0x12, 0x80000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) 00:17:02 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f8, 0x1, 0x70bd25, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4000840) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$unix(0x1, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f0000000040)={0x5}) 00:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) r2 = accept$nfc_llcp(r1, 0x0, &(0x7f0000000080)) recvmsg(r2, &(0x7f0000003500)={&(0x7f00000000c0)=@x25, 0x80, &(0x7f0000002480)=[{&(0x7f0000000140)=""/59, 0x3b}, {&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000380)=""/9, 0x9}, {&(0x7f00000003c0)=""/64, 0x40}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/26, 0x1a}], 0x8, &(0x7f0000002500)=""/4096, 0x1000}, 0x2002) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:02 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1e000000, 0x3, 0x0, 0x0) 00:17:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) dup(r3) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f00000006c0)="01ca49f64753e3d48c", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d308bd73f4772539000000000000", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={'sha3-224-generic\x00'}}) keyctl$search(0xa, r2, &(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xffffffffffffffff) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r4, 0x5016, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000001280)={0x7, &(0x7f0000001240)=[{0xade, 0x4a, 0x2, 0x2f}, {0x3, 0x2, 0x3, 0x3}, {0x131d, 0xd, 0x7f, 0xd83c0000}, {0x20, 0x3a, 0x81, 0x401}, {0x1, 0x9, 0x11}, {0xb8, 0x7, 0x5, 0xfff}, {0xfff, 0xff, 0xdc, 0x7af1}]}, 0x10) r5 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x10000, 0x40000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={r2, &(0x7f0000000140)="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", &(0x7f0000001140)=""/151}, 0x20) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000100)={0x7fffffff, 0x3, 0x80000000, 0x1000, 0x7fffffff, 0x8, 0xc}) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f00000012c0)={0x20, 0x0, 0x9, 0x20000, 0xffff}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x10200, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 00:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = dup3(r0, r0, 0x80000) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$kcm(0x10, 0x2, 0x4) sendto(r2, &(0x7f0000000400)="aaec7fd745e7dc02ee77a89da1660ebec9451aa5d56a3b308678436ae563c0785d29672a73ea92d6e0516e561759147d84219a1e6ca0f3e570fb4492425b535a375270e1dd6ebbbfa1060c16e6dd71c6331d4a90ee1adce360f55c869e59ce43a6acb7d8ca4ea060651ff391dc3f2e306c26fff2ac342400199986aa48ab8bd8c4d1469dbf67884154999ef5e8ccda39c59f96eef7f1567069c11fb5c8a84783700f037151ceffd6d068f785f8fa3cbb3a85a43e9f03cbd99ab29639cb197cc9e24b", 0xc2, 0x20000040, &(0x7f0000000200)=@phonet={0x23, 0x6, 0x2, 0x5}, 0x80) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x6}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x4, {0x3, 0x5, 0x8, 0x5}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x28000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) socketpair(0x2a, 0xa, 0x54fa, &(0x7f00000000c0)={0xffffffffffffffff}) bind$rose(r1, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) recvmsg$can_j1939(r1, &(0x7f0000000680)={&(0x7f0000000100)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)=""/152, 0x98}, {&(0x7f0000000240)=""/174, 0xae}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/81, 0x51}, {&(0x7f00000004c0)=""/97, 0x61}], 0x6, &(0x7f00000005c0)=""/188, 0xbc}, 0x40002143) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000006c0)={0x7ff, "fda4307443d4a70f4da35d593442cd5e09639060d50eded82baa06b34012d723", 0x1, 0x1}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/consoles\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000740)={0x1, 0x2}) 00:17:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1, 0x0) connect$l2tp6(r1, &(0x7f0000000100)={0xa, 0x0, 0x10001, @dev={0xfe, 0x80, [], 0x28}, 0x3, 0x3}, 0x20) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_CREATE2(r4, &(0x7f00000001c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0xd6, 0x2, 0x8, 0x80000001, 0x8, 0x6, "82a12e2dba631c7369283c200b0762f3db67f92d0cc1206d9da701f7cd4ca9b276e951f2eea60934e7c13a4016af3f0de3f927d7f0c64d9c200730dba69e80846d25ea8c931a8697e2e083ccba0dbfe2c478511038dc0d3d0e49068c568c069b439f52681c8de81470dec1d5c05a2c3d26e04a23575607a617d654a69533fbc4b08c60f3a493429949d32f1b426054736500829f6d375a9803a868094ff094fc2c2ea7b04e98801d7142b5126b76bb4b0becc07b5b275808dd1127f12413700522cf0bb166407b96fbd925a16bcfb9a061fff0d01d58"}}, 0x1ee) writev(r2, &(0x7f00000000c0), 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$bt_sco(r6, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) 00:17:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/rpc\x00') ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 00:17:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f00000006c0)="01ca49f64753e3d48c", 0x9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d308bd73f4772539000000000000", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r2, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={'sha3-224-generic\x00'}}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000003c0)=@secondary='builtin_and_secondary_trusted\x00') r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, r2, r4) 00:17:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @descriptor="8dec9aa8b4fe4a9c"}}) 00:17:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8400, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1000}, 0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x3ff}}}, 0x84) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:03 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x1f000000, 0x3, 0x0, 0x0) 00:17:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x6, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="040025bd7000e9dbdf25060000000800090001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000040)={0x80000001, 0x3ff}) 00:17:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0xfc000000, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0xc, 0xce) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x4, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2) ptrace$setregs(0xf, r5, 0x191, &(0x7f00000001c0)="89d14a060dfb3bff7a1a40acf1c7c2a2850db1612fbf1127a217") ptrace$cont(0x7, r5, 0x0, 0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000180)) getsockname$l2tp(r4, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$smackfs_logging(r7, &(0x7f00000000c0), 0x14) 00:17:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000280)={0xfffffff8, 0x2, 0x1, {0x2, @raw_data="cc9f5fbf2a3bd73e23ff6c2b32c630aa72cd3dd3b21df952a6f4ee997a08f82c9ec6909cfcc9e24d96c7fa29012d7f018d6e90d8f9651552b267b6c858674b18b4d1333870f2bf41ebe47242e74e564823432cf0f20dd94abe48f78bcda8d6d5ab03a5be7014ce246ae89ddea5ead28107b5ff126fa9f9418a83a05748526ea4f03e3297d4a8f310466bc259f3b02ada33a6f74010a39b240690416b849db77e3583f48904bb723d3f48ba4cf5d3bed6d3a648c3acd68beaa4918f8563063858ba62ccbd6ad933e3"}, 0x6}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = open_tree(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0x88001) setsockopt$inet_buf(r8, 0x0, 0x24, &(0x7f0000000c40)="153e13b4c80d47362a019cb302fa1ac013652f0b5cba15031c3fa047b853c0ed5f608b2b7dbf772668f41b47ae05d676c105043f5c96a403f94cccda8a4190e894e761e459b753ed44d07cad04a4f67b05269c278033a8fd416e667948baca741291fb5434dd826976304457bd711c9eef9d0bf712856609133e84fc606b069ca624505fe86e94", 0x87) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x3c}}, 0x4810) [ 1259.988567][T23290] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1260.059132][T23290] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:17:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000100)=0x28) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r3, 0x4, 0xd8ae, 0x3}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000300)="907397383d32e742eaeac9ee2b8f7e7c52b55c88fe33a3741ce04115f40a5ff7f4653f13fd394fbd132acaec3604974842d435c60aeb2ed90ecb9eb92b6b93091ac6842d10540af45191c138f22a996598875b565a0e9d9d75bf433bd2442dea7546f9ddd70b4a2c3d531e761dd26f97b793ae7fb3d51049933e3fdcd5d3b9e7f434c1f16f660f15299d787193af07b99e7c5f6bb006dcc3afc8ece0bbe94be672529d513f3e5723e5403ee685989d5665deb4f3daf32e152d2a7533b7586776572d5269", 0xc4) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(0xffffffffffffffff, 0x4004510d, &(0x7f0000000080)=0x2) read$alg(r5, &(0x7f0000001480)=""/4096, 0x10) writev(r5, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) [ 1260.147704][T23291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_MIDI_INFO(r2, 0xc074510c, &(0x7f00000000c0)={"c79af0e37c484576f3c79a537a0b9f17a9d51e45ebbeb8cc87e9c89b14d7", 0x0, 0xfffffcb6, 0x1f, [0xdd, 0x6603, 0x101, 0xff, 0x7, 0x5, 0x6, 0x7f, 0x80000001, 0x3, 0x2, 0x0, 0x5, 0x5, 0x0, 0x7, 0x5, 0x80000001]}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) [ 1260.188467][T23291] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:17:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3, 0x1000}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r3, 0xfe, "f56811a9ad965415af4a5fb8c5a8f7f700a9a3e8d57ff6d7bdb1bcfddba550e39aad405c946f858901896faee5d74e5d0ce63e3f54b615d4d15c82a035a0ceecceff484812800e6f002d890d43d79a8a293331a06e89722c283e1069aff4de333082e5a9b0b04c0612aa67728c9b842a7171dc2f803dc53808fed30962dcd92f4804face8d1e7a00a780807229d073a620229d599eb1f8027582428e24a74c7023131aafb24254933f6d542e3cd533e81e4323c69972a63967cd82cd3b4acf31f78cb616b6d3c298ab0db3ad11824bf06fa90c35e916f3b4fda89c1f10af541f29018e80aa65467fcd4d8dcd689d6f6e3396eee17494ad4794dcde660d4b"}, &(0x7f0000000040)=0x106) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400081, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000140)={0x18, 0x0, 0x0, 0x401}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x1000) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:04 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x20000000, 0x3, 0x0, 0x0) 00:17:04 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000100), 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) r5 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'gretap0\x00', 0x8100}) r8 = socket$pppoe(0x18, 0x1, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r11 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r14 = socket$pppoe(0x18, 0x1, 0x0) r15 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r14, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r15}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r10, 0x0, &(0x7f0000000200)="eabbba39eb48f09544918adfe5407a0d16bb00f40a3fa0bcec49277f5bf0686b1769443c7304d56b28fb84dcad5a642ab9c17bc601d52c38ce6a02d06319925f98420324fcafce3b275c68aacb83f0ca9417590840e2e35c19ac0dd7dcce29ba23f357a1a8d405d40983a5e2ed68f3f1dc013151f088788d17adbffa6408c52a1ee9a2a5e483994b4a0f77bda4cd3ed1360cce40fe277629a1db02ed8de8f8db9dd2da4d6f805dd7f7aba63c1cf043acdcf12a84c501b80d37c437a71b53cf141a70b4a063242082353fd39fea3ad40e57f5f62f15ab6f40eb9c1d0040fd1411483176d906af8b0c4215021fda1de3772973af5daeb42c7b", 0xf8, 0x4040400, 0x1, {0x0, r15}}, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x149001, 0x0) 00:17:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x0, 0xe8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000140), {[{{@arp={@remote, @broadcast, 0xffffff00, 0xffffff00, 0xa, 0xf, {@empty, {[0x0, 0xff, 0x7f, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0x7f, 0x0, 0xff, 0xff]}}, 0x3, 0x4, 0x0, 0x100, 0x2, 0x5, 'bond_slave_0\x00', 'veth0\x00', {0xff}, {0xff}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x5, 0x5}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @multicast1, 0x4}}}, {{@arp={@empty, @rand_addr=0x64010102, 0x0, 0xff000000, 0x1, 0xf, {@mac=@multicast, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x2, 0x9, 0x20, 0x3, 'veth0_to_bridge\x00', 'wg0\x00', {0xff}, {0xff}, 0x0, 0x381}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x3a}, @mac=@multicast, @multicast1, @local, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getown(r3, 0x9) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f00000000c0)=0x81) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0x0, 0x0, "aa01d00d3a3dce590b3a383daf6f00004c02712c347ca60964a93e4cb000"}) fcntl$setstatus(r2, 0x4, 0x4400) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000100)=[r5, r6, r7], 0x3) 00:17:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x5) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r7, 0x54a3) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x3, @broadcast, 'veth1_virt_wifi\x00'}}) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000040)={0x5, 0x2, 0x5, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) fgetxattr(r6, &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/38, 0x26) 00:17:04 executing program 3: write$bt_hci(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="010c2002ff092decfcaff53026988a4b87bfdeb7c9b116ed7759ba2916b27e7b533cc6554600008f35b0922ae80978006d472fe428bf2234371ac105e89097cff9"], 0x6) r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000001c0)={0x3, 0x2, 0x10001, 0xbfe, 0x5, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x207992, 0x4) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x10) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000003c0)=@secondary='builtin_and_secondary_trusted\x00') r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$assume_authority(0x10, r6) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x40480, 0x0) syncfs(r7) 00:17:04 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x400) syz_io_uring_setup(0x2f37, &(0x7f00000002c0)={0x0, 0x48f0, 0x0, 0x2, 0x38, 0x0, r3}, &(0x7f00005e9000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) 00:17:04 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "f2229b33ce590b3a383daf6f46abd215041586f5ae09d7a13e320fcff1b000", 0x30323953}) 00:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x3c, r3, 0x109, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x90, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x50}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x1f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5b46beb2}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x10) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x40}], 0x1) 00:17:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2d25, 0x4000) sendmsg$AUDIT_USER(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x3ed, 0x10, 0x70bd2a, 0x25dfdbff, "8ba5a84ca57231dbae94995432f98b6b5eefcfd1e2e43ab3a0523c5d57e8221b58a259e2105e1c284aa5fde917c777ec19cabf103de7eac76131adb849980e184e6193e3ead2f35ba50f1fbb1e5d612f53f84967237b4f79720fa438d339fe4cd18f44721ea7f21a6a02", ["", "", "", "", "", "", ""]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:05 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x21000000, 0x3, 0x0, 0x0) 00:17:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x200}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x3b8, r3, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x18c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x27, 0x3, "0b911e47e39ef846d20fa9ba3de15475cfb563d01fd4475696dd29057e74454c330dc6"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xae, 0x3, "e456fa37b7ed562e38d3ad7bfb80343113217b5a1d5120a742a599ea85f29f0c221526fceeb3599d86342af072547e509ca99a047bbb144b6a96cbc08f5bc9a948a415846b7392b5f753e66f4d9892243f06e6249647ba5047ae9fb866df2f13bb302d8dea4855d65b5b99f5ac9d0819a3ae5c6c01b04487d8b55715de5843df21a67e062ebd6cdda252dc9cf7ae00f5818908e33c7f20bf638df1cb82fe06addd24a03dadb3a29d3640"}, @TIPC_NLA_NODE_ID={0x84, 0x3, "9020e6ad67305ff12f93bbc73d6af0630a134f8b9194410173ee3330e48551c5446124a9b58597add3b27e064a19dc3275322a9085b46ad5752b3414b06f2aafc4df7b225b56848a3f9cf35e4ccb309121fbbe930145b526d37186aa9229246cbb4589ae43b19c26a2dfaab40cc70981716a3a300fd285638e07ddef183a84c4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1c, 0x3, "3b35c07b9c662bac4f03766d3faf5db70e2ce011c4995dff"}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa9, 0x3, "5190aff49e0901c0d46ad2f2bd9f7c7ce9e073a571ad45dc649a07e31c50f602c239a9887f0564ac6182340a2dcd5fa72470c9c4fbabdf42aff514e92538b3c16857d68b6e32a1108fe2fa16255c4ad0bf3133fdf198aabf50538114f46df026fb33446bae0eec81da5a813107a029c4323e6b87fb2471104d41d86581660d7260d8dfb2291354ad5ac339e715a5655b18e57215587f9e1a07b33efd193fabcc623b21cecf"}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x80}, 0x81) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f00000000c0)={0x10, 0x9, {0x54, 0x2, 0x1, {0x0, 0x6}, {0xf9b, 0xe000}, @ramp={0x1f, 0xfab7, {0x0, 0x100, 0xfffa, 0x4}}}, {0x53, 0x1000, 0x7, {0x1f, 0xdf4}, {0x7, 0x6}, @period={0x5b, 0x8577, 0x4, 0xa68e, 0xff, {0x4b, 0x4, 0x8, 0x3ff}, 0x3, &(0x7f0000000080)=[0x2, 0x9, 0x5]}}}) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004271696281dccb0da18004001505a1400080007007f00000114000600000000000000000000000000000000011400050000000000000000000000ffff0a01010008000700e000ff0100000600ff020000000000000000000000000001080007000a01010106000b002a00004d5fb6556d8ba4a2a848a45c89849d00b81e31529c8ae9d6defd50e3bbc807bafcff7ac091694cebcc880d7fa22a9478c6474ba0f407d33965c29218f68baae7aa695e561674973f810cea14d0aa4f451681b626b1d4e7756c58477d64a4e41e6d728223840852763982d1fd7d0857cbd1a1d89f047b75ec87b905332053f4c3d7c0d1073a8168ac056fcd0ee32a4c235464d8db9b8bace078574bd4f5db3e12deb7a09a01a8460ec97e6a044ad96409ce792f07df12e40ecf5502a417b4f6f8e27224d8b0a0acb51fd24e6eed93996300dcea09d9f71ace40ca48cc9b95967ebf72a1d932"], 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x50) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f00000001c0)={0x600, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[0x7, 0x8, 0x1000, 0x3, 0x1, 0x7fff, 0x5, 0x5, 0xffffffff], &(0x7f0000000140)=[0x5, 0x470, 0x3f, 0xea, 0x1000, 0x9, 0x8000], &(0x7f0000000180)=[0x3, 0x9, 0x9, 0x7fffffff], 0x0, 0xad7}) chroot(&(0x7f00000002c0)='./file0\x00') ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80002, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000200)={0x2, 'ip_vti0\x00', 0x4}, 0x18) 00:17:05 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r3, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f00000002c0)=""/157, 0x9d}], 0x2, 0x2, 0x7) 00:17:05 executing program 3: r0 = syz_io_uring_setup(0x588c, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x206}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ed000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f00005ee000/0x1000)=nil, 0x1000, 0x2000004, r3) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) [ 1261.416868][T23428] tipc: Enabling of bearer rejected, failed to enable media 00:17:05 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x208043, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)=0xff0000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = signalfd4(r5, &(0x7f0000000200)={[0x8001]}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x5, 0x37, 0x3, {0x2, @sdr={0x38414762, 0x1}}, 0x9}) 00:17:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_ROTATIONAL(r2, 0x127e, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a3843af6f42534c02712c347ca60964a93e4c0fcff1b0"}) [ 1261.459643][T23435] tipc: Enabling of bearer rejected, failed to enable media 00:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 00:17:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc050565d, &(0x7f0000000080)={0x7, 0xc, 0x2, "aa01d00d3a3dce59c374383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x40000101, 0x3, 0x0, "ea01d01c3a3dce790b3a383daf6f42331f0fcff1b000", 0x47425247}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000000c0)=""/4096) 00:17:05 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x3f000000, 0x3, 0x0, 0x0) 00:17:05 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000100)=0x25a2) 00:17:05 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x6, 0x3, 0x4, 0x100000, 0x7, {0x0, 0x2710}, {0x3, 0x0, 0xc0, 0xff, 0x9, 0x4, "fa5263f8"}, 0x44f, 0x0, @userptr=0x8833, 0x0, 0x0, r4}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x1, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'sit0\x00', r8, 0x4, 0x3, 0x0, 0x1, 0x8, @private0, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x0, 0x4, 0x1}}) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000200)=0xe8) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000001600)={'syztnl1\x00', &(0x7f0000001580)={'syztnl0\x00', 0x0, 0x29, 0xff, 0x2, 0x9, 0x2, @dev={0xfe, 0x80, [], 0x1c}, @private1, 0x8000, 0x1, 0x36, 0x1688}}) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000001740)=0xe8) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x40, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) 00:17:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005600)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/100, 0x64}, {&(0x7f0000000300)=""/53, 0x35}], 0x2, &(0x7f0000000380)=""/32, 0x20}, 0x3}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000002480)=""/193, 0xc1}, {&(0x7f0000002580)=""/251, 0xfb}, {&(0x7f0000002680)=""/249, 0xf9}, {&(0x7f0000002780)=""/191, 0xbf}, {&(0x7f0000002840)=""/234, 0xea}], 0x6, &(0x7f00000029c0)=""/145, 0x91}, 0xffffffff}, {{&(0x7f0000002a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002b00)=""/137, 0x89}, {&(0x7f0000001440)=""/16, 0x10}, {&(0x7f0000002bc0)=""/160, 0xa0}], 0x3, &(0x7f0000002cc0)=""/4096, 0x1000}, 0x80}, {{&(0x7f0000003cc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000005080)=[{&(0x7f0000003d40)=""/89, 0x59}, {&(0x7f0000003dc0)=""/74, 0x4a}, {&(0x7f0000003e40)=""/13, 0xd}, {&(0x7f0000003e80)=""/229, 0xe5}, {&(0x7f0000003f80)=""/2, 0x2}, {&(0x7f0000003fc0)=""/43, 0x2b}, {&(0x7f0000004000)=""/87, 0x57}, {&(0x7f0000004080)=""/4096, 0x1000}], 0x8}, 0x4}, {{&(0x7f0000005100)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005180)=""/13, 0xd}, {&(0x7f00000051c0)=""/211, 0xd3}, {&(0x7f0000005800)=""/215, 0xd7}, {&(0x7f00000053c0)=""/226, 0xe2}, {&(0x7f00000054c0)=""/12, 0xc}], 0x5, &(0x7f0000005580)=""/100, 0x64}, 0x10000}], 0x5, 0x2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005740)='/dev/nvram\x00', 0x0, 0x0) r10 = accept4$alg(r9, 0x0, 0x0, 0x39d553a80f396197) read$alg(r10, &(0x7f0000001480)=""/4096, 0x1000) writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}, {&(0x7f00000001c0)="b44f07bbf41655158097edae7ef76b1403bba0bb77436f7d082f79c2d47d41b5c83d88a16d45133f6566e70cb63385f91bfe1937277fd14ce9ab1f26b143fae7008e169fd9a4dee8ecea92071dbb469331f99e1f91573fa275a306fba5b2893e555a3f8f8f139922df2a10e6cdfa4510b165f2d22c565e3db401e49dfad1b51ffad2d0809507a610cac2a694fd9bc0fa824646b366d023b5349526c09d26b854552a0cc7fbe275b1a0c976a0b7d5bd", 0xaf}], 0x2) 00:17:06 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc050565d, &(0x7f0000000040)={0x1, 0xf, 0x0, "aa01d00d3a3dceed0000000000000289800fcff1b000", 0x56555959}) [ 1262.364862][T23509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1262.392399][T23509] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 00:17:06 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000004400)={0xffffffffffffffff, 0xffffffffffffffff}) rmdir(&(0x7f0000000100)='./file0\x00') setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000004440)=0x10000, 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x24000, 0x0) 00:17:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x2e0901, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000540)={0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}]}) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x80000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x44, 0x2, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x4004044) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfc, 0x0, 0xc4, 0x80, 0xffff, 0x3, 0x3, 0x9, 0x195, 0x40, 0x31e, 0x6220, 0xfffd, 0x38, 0x1, 0x0, 0x8, 0x401}, [{0x5, 0x1000, 0x8, 0x1, 0x4, 0x8, 0x4, 0x7ff}], "1f8bd8bf36853bbefde008116a5d8f8afaf3c11f4ed37c0886ed19cc28bc1f29e0f2159688dc072b9dfd0267ecf64ddf1c43ec8530aa52266482", [[]]}, 0x1b2) 00:17:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x10001, 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280), 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000000c0)={0x8, 0x0, 0x3, {0xf8, 0x3, 0x2, 0x5}}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x5) [ 1262.497618][T23509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1262.514896][T23533] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 00:17:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet6_sctp(0xa, 0xc857d2809e9ec798, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_io_uring_complete(0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000010c0)={r3, r4, 0x3, 0x1000, &(0x7f00000000c0)="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", 0xde, 0x4, 0x80, 0x1, 0x2, 0x2, 0xffffffff, 'syz1\x00'}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:06 executing program 3: syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) 00:17:06 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x40000000, 0x3, 0x0, 0x0) 00:17:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x6, 0x1, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x30314742}) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) 00:17:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:06 executing program 3: r0 = syz_io_uring_setup(0x25ef, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x84}, &(0x7f00005eb000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r4, 0xc00464c9, &(0x7f0000000100)) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x30314247}) 00:17:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x7}, 0x18) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) capget(&(0x7f0000000180)={0x20071026, r3}, &(0x7f00000001c0)={0xe3, 0x7fff, 0x200, 0x1, 0xdb6, 0x5}) ioctl$vim2m_VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000000c0)) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x6, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) [ 1263.223533][T23593] ebt_among: src integrity fail: 300 00:17:07 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000100)=0x8000, 0x4) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) [ 1263.349949][T23614] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 00:17:07 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000140)={{r4}, 0x1bd, 0x3, 0x80}) r5 = dup(r1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000100)=0x3) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f00000000c0)={0x800}) open_by_handle_at(r1, &(0x7f0000000040)={0x3d, 0x6, "0e2d3396649b19aa50365629e101eb032da3d0114cd53e69e80d6a1837a28530b4985c95ccfdc6d5c7c8d622627011fca0525257e3"}, 0x40) 00:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(r3, &(0x7f0000000300)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000001c0)="fcfd7326898c3aff790b01c0fbf716e0bc2f446bf2a2db025b72de54c883d455c95c1066c98ffe5d3f787dab8dd7a511eb6a1af5e34b42f65fd3cae19425c4191e56b5e31a2c77d1f2e28dc46357ac7eea909d0c91941f83a8234f70ba25456ba855a34acf950fcdd01a0f2d847a1487bc6840ae6a4d55acf41aa93618cd1440f6da6b6db9", 0x85}, {&(0x7f0000000100)="6d1a19e1bf51da9f9a0a668a9d498f16233955ee47a8", 0x16}], 0x2, 0x0, 0x0, 0x80}, 0x20000000) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:07 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0xc00, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x44, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}, 0x1, 0x200000000000000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0xc1) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x20000000) r7 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000400)=ANY=[@ANYBLOB="4800000003000000010400000000000000020000000000006fe4d0169b5e65f7e0f4061ce53fa9e95e86a9d1976b1c880c7862fa942ce5355d6336085a6cb31bea7b3b5df5c18fe07b39446358c887ae853b90691a014ca0d79b710b336c65e12606b8e54ed0100bafb3c3e37019fc4779453673cd958862ca0f159b632769311a6ed24e05faa0f0c6a6e5e7cb623514d87908dcbac3a48b82d91857bf66cef9b94449e7a0cc2215b2dcb93a8b403358c51a62c3892a250617940f8619c81022245552c462d6eb83aabbb728fcb7d409ac47cc78ed3c35cad131a102516d32e914"]) 00:17:07 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xf5ffffff, 0x3, 0x0, 0x0) 00:17:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200280}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000025bd7000fbdbdf250500000005002f000000000508003b00e0ffffff"], 0x24}, 0x1, 0x0, 0x0, 0x81}, 0xc0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x10) writev(r4, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x50, 0xffffffffffffffff, 0x8000000) 00:17:07 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc050565d, &(0x7f0000000080)={0x0, 0xe, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r10, r11) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02080300", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000300cbcff11f6642d363f7b7e643eded558a944690510ed0fe67c5baa4281ec366bcf60005fcdba031bc79c37ec787a9b2c2fc80fb90923bc7b4687d5f3643073e24c484240854d0dd8414fe5f9eb130e167c00c1e264f32cf7828e2d0ea9809074db943b86e8f8029af7ea564e979df8de80457f709c8a3f224f3c827d63be314a3141570901f35400ad0d8f0d571796101527e14081ef26ac324f17a8e722c7d4d483de30c8588139e9cc0d987430c1a207625981717f8695c54c6b64e6fd78cfe1ceb760be3a1f5b99233188e84139d06fae2fc1b9c935d28355425", @ANYRES32=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="020000e5", @ANYRESDEC, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB="040002000000000008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r10, @ANYRESHEX], 0x84, 0x0) 00:17:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0), 0x8, 0x80000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) pipe(&(0x7f0000000340)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) dup(0xffffffffffffffff) r5 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x20000400200) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r3) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r6 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r6, &(0x7f0000001480)=""/4096, 0x1000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1409, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x40) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKFRASET(r7, 0x1264, &(0x7f0000000300)=0x8000200006469) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:07 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0x3bee, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x1e4d, &(0x7f0000000200)={0x0, 0x60fa, 0x0, 0x3, 0x26b, 0x0, r0}, &(0x7f00005ed000/0x2000)=nil, &(0x7f00005eb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x80001, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r10) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x6000, @fd_index, 0x9, &(0x7f0000000740)=[{&(0x7f0000000340)=""/10, 0xa}, {&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/167, 0xa7}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000640)=""/200, 0xc8}], 0x5, 0xc, 0x1}, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r11, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r12 = accept4$inet6(r11, 0x0, &(0x7f0000000100), 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r12, 0x84, 0x1e, &(0x7f00000001c0)=0x5, 0x4) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:08 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) semget$private(0x0, 0x1, 0x400) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffa470, 0xb) 00:17:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x74f982, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:08 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x100, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x3, 0x0, 0x2000000, 0x7, '\x00', 0x85}, 0x2, 0x10, 0x1, r3, 0x3, 0x7ff, 'syz1\x00', &(0x7f0000000100)=['(.(\x00', '/dev/ocfs2_control\x00', '/dev/vim2m\x00'], 0x22, [], [0x1, 0x5, 0x401, 0x1]}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280)={0x8, 0x6, 0x6, 0x1, 0x2, 0x3f, 0x9, 0x1f}, &(0x7f00000002c0)={0x1f, 0x5, 0x6, 0x0, 0x1ffc, 0x7b3, 0x2c6, 0x2}, &(0x7f0000000300)={0x8, 0xffffffffffffffbd, 0x7501, 0xe4, 0x6, 0x2, 0x5, 0x6}, &(0x7f0000000400)={r6, r7+60000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0x6]}, 0x8}) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc050565d, &(0x7f0000000080)={0x7f, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000000c0)=""/243) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_sco(r2, &(0x7f0000000040), 0x8) 00:17:08 executing program 3: syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1, 0x100) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) io_uring_enter(r8, 0x5ced, 0x5204, 0x3, 0x0, 0x5b) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r10, 0x80084504, &(0x7f00000001c0)=""/224) 00:17:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="00ff00"/16, 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x206d165b0c338cdf) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d41387ac71c3b45d02fe61cde274fda5e425ca68a626a7306a7efb70454dd4cca0c702c3ae9a552b2b3e3dcc75c84ef1635d2955702e1c2f13f3529017081191c5165e20759b125b5ae4e660ea0f7a3662dc839a002615931e5af985ff8ada10311929ebfb10a4e284ebcf5f49bbe08ee906e8379c1810977314ac4cedd9ac41dfc41629470b68f455ea8c8969f2160ebc626133ee36f9370226501e099", 0xb9}], 0x1) 00:17:08 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0xfffffff5, 0x3, 0x0, 0x0) 00:17:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xb0, 0x1403, 0x100, 0x70bd28, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bridge\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_hsr\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x24004010}, 0x20008098) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x100, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x88000, 0x0) ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f00000002c0)) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x1, 0x7, 0x87cd9ab959f90fdd, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40040) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fd) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$packet(r8, &(0x7f0000000300)=""/186, 0xba, 0x20, &(0x7f00000003c0)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @random="c8f7de440476"}, 0x14) timerfd_settime(r2, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xf66, 0x6}) 00:17:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bf4000d7f5796d413826c75f318a87d8f8ff6928eea1fe5d0531c4652a928fb4e343783193d2c07b3095664307c7759de9041f1a772df4042f96e49a6641d7c11680e7f66c2228f974c47f8f34815bf59afee42b6c25c416d54e", 0x6f}], 0x1) 00:17:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) munmap(&(0x7f0000ff5000/0x8000)=nil, 0x8000) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000080)={0x6, [0x7, 0xffffff81, 0xc], [{0x5, 0xf5, 0x0, 0x1, 0x1}, {0x4, 0x8, 0x1, 0x1, 0x1}, {0x5, 0x5}, {0xff, 0x2, 0x1, 0x0, 0x1}, {0x7, 0x401, 0x0, 0x1}, {0x200, 0x2, 0x1, 0x1, 0x1, 0x1}, {0xdeae, 0x2, 0x1, 0x0, 0x1}, {0x1000, 0x500000, 0x0, 0x0, 0x1}, {0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x7f, 0x2e, 0x0, 0x1}, {0x3509, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x0, 0x0, 0x0, 0x1}], 0xfffffffa}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r3, 0x610}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3c223d385392dbc}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r3, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, ')])\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0xc014) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') ioctl$TCSETX(r2, 0x5433, &(0x7f00000001c0)={0xfe00, 0x2, [0x3, 0x4, 0x8000, 0x8e2, 0x4], 0x7fff}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x320c0140}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 00:17:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x7, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r4 = socket(0xa, 0x1, 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r5, 0x1000}, 0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r5, 0x8001}, &(0x7f00000000c0)=0x8) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r2, &(0x7f00000000c0)={'syz1\x00', {0x3, 0x7f, 0x7, 0x9}, 0x35, [0xfffffff7, 0x7, 0xffffffe1, 0x720c, 0x6, 0xa6, 0x4, 0x34, 0x8, 0x4, 0xf477, 0x1ff, 0x7, 0x9, 0x9, 0x597, 0xbb4, 0x3, 0x8000, 0x2, 0x8, 0x10, 0xfffffff7, 0x1, 0x6, 0x9, 0xfffff801, 0x9, 0x9, 0x1c29af6a, 0x400, 0x3ff, 0x7, 0x80000001, 0xd0300000, 0x3, 0x0, 0x8, 0x80000000, 0x163, 0x8, 0x5, 0x8, 0xff, 0x3, 0x7, 0x5, 0x6, 0x3, 0x20, 0x8, 0x40, 0x3, 0x6, 0x3, 0x10001, 0x5, 0x5, 0x7fffffff, 0x100, 0xb49, 0x180000, 0x0, 0x5], [0x81, 0xfffffffc, 0x5, 0x2, 0x7f, 0x0, 0x1, 0x80, 0x800, 0x401, 0x2130, 0x2, 0x80, 0x1061, 0x8, 0x3, 0x5, 0x555, 0x1ff, 0x4, 0x0, 0x10001, 0x20, 0x0, 0x6d45, 0xffffffff, 0x8, 0x7, 0x2, 0x1000, 0x3f, 0x6, 0x8, 0x80000000, 0x1ff, 0xff, 0xe80, 0x2, 0x1, 0x4, 0x8, 0xaa32, 0x6, 0x10001, 0x2, 0x2, 0xcc, 0x0, 0xff, 0x200000, 0x8e66, 0x1, 0x3, 0x7, 0x8, 0xfff, 0xfffffc01, 0x1, 0x101, 0x7fffffff, 0x100, 0x8, 0x7, 0x400], [0x80000001, 0x1c, 0x8, 0x6, 0x4, 0x7ff, 0x0, 0x80000001, 0x2, 0x6, 0x2, 0x252, 0x10000, 0xff6, 0x0, 0x5da1, 0x5, 0x8, 0x80, 0x1f, 0x0, 0x5, 0x4, 0x8000, 0xfffffff1, 0x1, 0x10000, 0xfffffff7, 0x1, 0xc0, 0xcabd, 0x2, 0xb7de, 0x3, 0x1f, 0x7ff, 0xa52, 0xfff, 0x3e33, 0x80000001, 0x2, 0x0, 0xfff, 0x800, 0xfffffff7, 0x7fffffff, 0x5, 0x9, 0x3, 0x9, 0x6, 0x80000000, 0xfff, 0x9, 0x7, 0x4, 0x10001, 0xff, 0x4, 0x8, 0x400, 0x4, 0x5, 0x4], [0x0, 0x9, 0x7fff, 0x7ff, 0x20, 0x1, 0x20, 0x5, 0x5, 0x8001, 0x10000, 0xfffffff7, 0x0, 0x10000, 0x9ec, 0x2, 0x0, 0x615, 0x3f, 0x55eb, 0x10001, 0x8001, 0x2, 0x2, 0x6, 0x7fffffff, 0x800, 0x6, 0x8001, 0x2, 0x3, 0x80, 0x7f, 0x88, 0x7fff, 0x6, 0x7f, 0x8, 0x0, 0x1, 0xfffffffc, 0xdc, 0x0, 0x1, 0x802000, 0x2, 0x7, 0x7, 0x6, 0x10000, 0x0, 0x96, 0x1000, 0x1, 0x0, 0x3, 0x100, 0x8, 0x4, 0x7, 0x5, 0x7fffffff, 0x40]}, 0x45c) 00:17:09 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x2) 00:17:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x2, 0x0, "9f41d00d3a3dce590b3a383daf6f42b000000000e1ff00"}) 00:17:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000140)="b5eedbaf01df22a7c1340100007a1500", 0x10) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:10 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x1ff, 0x1, 0x1}) 00:17:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x3) 00:17:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b5eed4af01db22b7c1340100ef007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000080)=""/228) writev(r1, &(0x7f0000000080), 0x0) 00:17:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r2 = dup(r1) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000100)=""/24) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r3 = socket(0x2b, 0x8000a, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'geneve0\x00'}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8034}, 0x10) 00:17:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xe0e40, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) 00:17:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000000c0)={0x40000000}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=""/53, &(0x7f00000001c0)=0x35) 00:17:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x4) 00:17:10 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0xc0, 0x7}) 00:17:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000180)={0x7f}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000040)={0x22, 0x9, 0x7f, 0xeb, 0xcb}, 0x6) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ftruncate(r1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETODELAY(r5, 0x80045017, &(0x7f0000000100)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x4) fcntl$setpipe(r2, 0x407, 0x3f) 00:17:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x5) 00:17:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x6) 00:17:10 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001740)={&(0x7f0000000540)=@llc={0x1a, 0x30b, 0x81, 0xc5, 0x81, 0x89}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)="9d945dd9bd33175ffefa3d2061e14b33c51cb8ae44d54c45c71b547de909fd78cc0e1213c17b8f49809e382974f83efa14bd53c44a382da5b81d83277fbccb5f21dc5ab627de8a89018721b22fc0760395904866749db53b9d0d2842293545d99d7caddb7abed484d1468afa2119831efc42cc4ecfdec6a68bd78c51715f94dba465d704979a38b65c4b97dd714134fb18d66bd5c8b0872fef83cc54ffeb034f017b495fadd8d5153eda82d948f583f5150f39f286074a66062af9c016f3498018e13c17925a0b", 0xc7}], 0x1, &(0x7f0000000700)=[{0x18, 0x107, 0xc08, "9413bf"}, {0x1010, 0x10b, 0xbf, "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"}], 0x1028}, 0x0, 0x1, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000003c0)) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x22) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080067bd5300fddbdf250500000e934f6815122bc805f35b8ffed9dbddc8247aa100"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8000000000000000000004000000010000060b00020073797a30000000000900024073797a30020000000900020073797a32000000000500064000000000000000040c0006400000000000000004010073797a30cb500000090002007330000000000c0006400000000000f6ff0300000000"], 0x80}, 0x1, 0x0, 0x0, 0x40004}, 0x80c4) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r7, 0x8008f511, &(0x7f0000000440)) 00:17:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x7, 0xc, 0x1, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)=0x2800) 00:17:10 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x7) 00:17:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) 00:17:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x2, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x41416770}) 00:17:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x8) 00:17:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="55bc2884ed4d2a286d47d7489d2bb962e49ab0c5664e8bd3069306086edb85d0f8726e12c63c7d89c252c036e7371b32f7ce76172ad91c63c687fa3edab09f3cd52c15b8df8eb984d7c207de7d9e2e41db50178a3cde6f90d0aec060e1f1527e8588f287da4b54918a3168afd850e5fb682b43abca23d1580e3868134d2d8832fea83c6b692fd302aeae92cd02e298120e1990f899d3048021de95479dac91bf89c1c4fcef7119cf1e7dd541cf852d625f7bce99124bae6ef943a4bda3b2a1ca038c8e7cc08252d739", 0xc9) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:11 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/raw/rawctl\x00', 0x200000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(0x0, 0x4, &(0x7f0000001440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x40, 0xffffffffffffffff, &(0x7f0000001540)="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", 0x174, 0x3, 0x0, 0x2, r1}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f00000002c0)="1f62b2d747edb61ff88ebdc3af563202f133d291ec242d8cfeab581280b986a4464d97ac49b5182e1cd55e2d2d3fafb76184981ef16685e588a8ff69358b939d3aa6e8b28cb15058e77ab5c3fa869883c41fcb09ae56ba8e2f9743826bd421ce2aa4f4ab73f200a27aa57041aefe3bada1452363185bdeab130ef1b0d0cc3c862344a4e81058202636feac6a4d8c7911056c3a9d7608b3b82ac84bc9bca6440b5441d1c992ac47102fd31ddafa59d7e1816c0780a14465d23c1649b9b0ae6dff2908ae23629cb05051b84c6852a74ee70b44f4b00601db5639f8018464054c6eb3279fbad602a28568636ba809ed91e20c0479c2d2fd5f89ea820d147bb3545de69c79e71658c3182d5cf0fba394573fe995f9ca467eadaab43b459a5a1f159aadf962522264318d8bb5e022140f2060bb13ad5a9a5f0945b69f618c78f5775e0ebffc7bf14bca70e69b4bcce0bf973e130473a03cec22ba2e573fc277e72775cbed5fe1c54bcf32073231c931406c0ea34c4a4146114d6e080574ab79a5bf6ee7df3c4bcf0f1b949c12f538d2275dcfd5d9933d80c0333dcba3e08c4c28fe30bc4b1b22901421806b1b74e2661fb8b10670981aab141c3755946d073899e309d9ea4dfdcea6f21afd63881b26799df24450ed9b08364304acbb512f8f3ed5baa4277c8e79dc2b9247f494d6fa1a334a8797c1649ad99141ae56a2690c00ab6436637ee8c2561261fae8496a1adfca8266553692b75b38ff966ba5f13c8ba68c95bade7f6c048f9d22ef147ee53c922046b345a31576a3926c73e0c5a4183d2acf43f13572b2d41470667f5d01701858c9608720663912df994f01b7a7678cb7a1c6dcbb8ef20b1b49ec1aef18a9ea19a99d7e4b06f3d8cdde6045b282b8e5b35b3af994f75f406a436633a1eb285d20f27ffd2eb255f5a43d9c7b2ac365c49875be8c1feed1181ab78166db12e4abc2508855c9784ba35117ae9de0b688eee255fb1b0c0dabb796ddc6d61b067346844efc4e6558ad520529ee1459e763ffc036e838fdf4295d790259259fbc094fdb27dec4f3972d95555a92bd507c3e26878b58615310e1e9c115cc319cc3e3e22cd13ee31f2d28284f7743a2f91987def48b1579992e68ac89b7e3d4f7998a72b1d08a6be481475ac8962373788432ab4548e56e1ba5b7fc0cf5d71be9b236fb4a2e4905c332d23bbe967d7bfb1155cefef443489d782a52403c8a4ba54bffa6754c9a9023393b9dbf578e86750f2e4497120befa1b038806383be835ac1a319a1c6089593f301a5f609a4f3ab9662876bdfeffaef797cc5db3f88685bea5ba4d89de85ec90b118c4772f743ddc23a5a77b0af6a1a15477dab834878cf212396922fa03c611d5b19bf9c51724fc0c6e12e638b471e757342ef181e26e7804533d59ac926b9be2766291ce2e571c7ba3a0c2743015407b8ad0071cf75247035f02cf723730c682d183f5582d46936a6edbb171e3bb2c6204325b3005fc972b67a234478b081d0716c5945091364356e4517d84d19e5c1add9a2bd2af96e93b77d32dc094908f537f9aa63984127ea5e9b32adac31c81a453336a7e0e895dadcd834542bd5fff9b029e8ace17b8730f18b3c302a1afc27c8d8c0af6b0c6cb1a14f8a4b57af051754caecd663842772fecee9e4b73e0846c715155d8902f41baeba50cc660f61298c5c5e2b414010c27612459e7aa3ecbc162cd5338ce75c87ac5303152ffa700ded155c0bc9fafb8807d6f2cd293434c15dc55d26cff25d781de6d4ad61b9fa736a187f8b9349ea4c45dea89327e9148ad6421eab83bdf856737d8a947c0d799faa09c4af0eaf2cac5f184527132f80b81fc3f5062b9ddbdd7d2a3cb76684935f18256c13c859462d7277b00c7d76a5ab2eeb6eb26aa8cf6d85496df69d40b012560334357b7b76acb93f088b3e5c5ae9dff80f779435040bcc8a6c7190cc5ef04395ab7949d9021db9d06349cdc40468a53ae0cc80d81411a3a35cc69b0f9b4382916fe322e4919e5de6976fb97354bd1360c0c4f14d375d6e49fc32e97b70da8286ac93d8841449e9adaf931404888b7bcc98e977e68c0f69ec5fe02f9ddd285ad68363ba01f68bcb44660e05d0aba88e51981a8f23bb9fa1a89dfa62bc27356654cf02197a88c0ff89c6c4a851337738465708f4ef3446f11e7c91f2f0f425161eb416ef618032b0eb2d3afe9622c01d558d0d28ddd14f42f147e664754ddcd2de6046787b5ea1bfab8ec7ff84f907a1083e8a3aafda8c6047127a323634cc1257085197dc6f8aa89171b0f7f24768bf577403ab9febab9de6362cfe4ac487021e4e914cfe6caaf887a28aac43927e346849abd9134cb897dd15dcfa4f9576d4ff7feadfe40e8357ba7ca9e080d0491d244e99dd9077481b8fc3a1b9c1688cb6bec45905193795f8a1f6a863b296b50db82d8c7b6d5ff0221e01da6914fd39b564787964fe177e9ba51c89fa2bc5a5011a85ee7026b397da558fbdbd0ae8ff737a28fc9fb796ba6d8a8d55386b03ef4b7bb158040d95377b50552dd4097abfd39772984804b2ab5837bdf635dfad0b51eb5240fd4be82c86b3005d356fa410d5796156072366d82634be701a9936aba12f042f39d5f47c889459f081f9f764202093d1d425fc1f6a09db396346c10b0e30038b0f8f32e2073325edbd7092f271840683b3d74b4bc4e30d4a5c7f03e44bf7247a2f27dce9d5343e080f40a2aba4a07c11052040be3048e993539ffac36243b1ea92af5293cdc4b01aea9093274c515aca15533d3187241b01fe14aa4785c536588e0924042065128775c2a2d94bb93277667d8a18c18668cf9f6e7ca3739630f9527910ba21f76cb898956f473770fda8d301c5107e72c5483112c7fc60343f1a49d715050369bc76d0a9458575f70e89dc18577fe42be36a315c95f58c6c80e97fd4141b97b717ec94120707e2d44f0d42f4d7b470ecc2052de01832626d94f07ac3c20781c32f212d42cf9c0070311ea9c196f4054e590141b47030ab772987c1086bee3ee69acd2a586bd72ac246f2ed8fc2e3ce356d2483e030b047ff912f6184278e3c0bc972c0aa5bd5c2ab3e9cf68dc99c9564fc3d8d094844b3e22bb7c1dfaca10642c31cc9876c0d1b6a9449c60139fa243e74a70c32f9537fc154056901ffda18be511a4cc39bac66d3578257fbb41c8bc3efbfca0741d74294650b8bb23621f6d763631f34e551a2f38010dd61fc67749ea14c3969df8d6c8609da394a4ae1a041147f099a9e7eba248d4433816c0ea6fa122028675f533da3848af63b097a9de6054d7e2e954b5904e6e5e79652afc1b441111759b8082268c3c034f58cb209ffaa801016df8bad8a6a34a8117e30920e18688c30321a18b1c8362c3ff912445a7c2d0bbc7444c81d10718c73b4c425fbddd0add863bdc37d03443ed5bc4997ce93a29328f00629a8559952c75d4ec3fb7ce40bf656fd05c7db7772ea0a5130ee547d36856d686547b4ffdcbdff17aae17c27628a937a3d1ef6a4d9f8e4412e4a2b31179e246bd7864408ddb44cc3bd2609ae994fa7e7a48b4e87aa33e48951caccfeff6db3e677bea56a2bcb70676adf6ab6031af8479454dd12bf30f4ca2b25b88bddcc912bdec7501f2e767cd205bb421293b4e22344f17d1c4d57858d73b88188e3cb40aa0c701aea088054ca0006b6a5bbfbd209e189fd395ef75074a72e6cdaa787a0f0781f1096c2f9060a25cf48dc92d8123fc0eda4b40bbd16829a4e85e911d1b6a712273ba54f84bfde3d28c4ad89a1b100b048069046a18f4b7c3ce771e3b4df4692138a453915892c3659d4c082ab5b5273be99d05d15cedf11f21caa27da93566d37e6843909de0fa08af09632a7b618e08ecf750848ab3dfe45afa77fce62bd3d8410e3339bdcb2779b6eaf11484e6b6a69b5a58d054388cf8798c958f5256993e327441573cf7aed4d07590748b167c9a2766749d86d77aa2dfb333e6f2713b2299ea314f92b19089fccc4bdd61f10ed33ccb9202d51949156d58ed52f6149f79c73d4180174115062774c8f24a2823e717ba59c3ea24aa16369d5daa14c75fc629adb9a5b5fc513487ba54386140d7682fa49e10ddaa64c394f51763156cd634e31d73577cbbc7cac6fae507025f44b97b132e158fe5dc5427543dc1fec0a05972dee26995151ffbd4effca9bbd01ae55d4be3ac6c7932ce0d9e4d7613709dddef241e1db4660ed2a5ba9db59f5ac08366d12c4331b226a1cb7fb52a6eb7e36f0005be9bc0cd138db165c7fe38c263b40c84fb9efe573810a3d02d7024e7814c002086ceb5306844b6ca4c0aff22b316e5b9a2f1fc5006902cb3edf75b017ae7ea1532448ef185826545ebed1ea6432a8cd779cf93b596334d1e463e242f796313baa6e6cf10fba9a046fde7c1705d446231d07fd8bc6db1d6177b9430b1a41e4dca7710da50c2a0c196cefd2e8e1c9da745a0c8e258aeacbd45872d5b2f2d4c7a129c05edfdf628e4ce30559559bbee06b7f2fbb053e74fe34527a911a32646681b9b33623fe637be8313eae28cd9403d08ce6770df87f6b97f5866b8c3621bfec96b840d1ec6374bd6cbde9a1f8f68192fdfff85ee0af73146c7a910107d344dbbd968311584b2eca419d03a79cc63d8146fd7907880e1f4cf9115f291e3ac5850264431c1bcc55cbc0ae3255c236ad905f1d3bca65f9a0f6937e5405606217f395a40d2e658a59d9fde6958e91a57df4aa9bd086ed5d08ced32d218f27e8438c011378abb2f4d2e3e22cb14eac604bd7c9afb2f5c09653645d6404e6aae9fc8b3891d7777913e37669bf6baad4bcb74b2680df844f3a264058db16e69b0a677e895337a82e2ab790922f92e59f26a180c25611f37136381d211366a24c3732b58381a4cd56a1ec4ac4771d1359a4e00c1ef75581c562cc51c2d38a24252f2ede6ae7453d2141fa11db7c9a7902b81c09cea392e71d26b3c6349d13b704462759c875cab4da8d1f2165dda0854c9e8476bc1594e0d69bc172a660890eac33f42ca7df4eca07465c1e1795ce61d8740e84bfc82cd749fca63aa221e63b32a029ef723b639cb8905449d1ed74000e96d02ab7c8bf30988242552ba4d213c482a5d9dd66a8a2bec974654eb7b948ca67b19245f0f8ec2dbc32d5bbe57b2a626c635344b403b8790c03f7240c572f18184496ba5756d8e0bbdf2256de708259525e0a706f6ff7dd768e85ff29c57b1844d8df1a828e910c62fb9cf47471897cd1624bef2e4720ae0b3ba7fc9e2a6c76935b4fbc800c6aa873036304088337543d80887d2c9d62abd17c394094bb6bedffa489ebf90dd028ed155383b02e8d4dc95a45c92c837249ac7296cb8df2af75e5b2a689837b0929d9c1729cf6f8d2eab2203e29f33993445283f2b0558956a3af0380121fed464a73de52a5832104839761a43c0099193abdb912f78cc3de31b43227ee6a99444c2ba4c1c462ee7cd452728dc03bd9187cc74c84f22f4b6eda0203ebd6576e31b0de166d76ade0d78290ecb4f7890d14b88387f283ed3a3d6110fcc271807e68b21a0296767912b7912f0bd93bc886bb623994dc09eb6d0128d74608a641f55d55e54562b220b8ec645bd0d9f3932e4186df46dec9a5c21eeac8a92bfba12408b70170980c0084d555721e93e094f7867e8cea6c226fb357f40c89a6085db0ed9cd211d414577b5776557d2ddc23a13bfbdf7ea8831696cdb4ef4a1c9cdb1ff4a982ca94a932303fe7a79a35282d50d1ab152386", 0x1000, 0xfffffffffffffffd, 0x0, 0x1, r5}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x6, 0x86b, r6, &(0x7f00000016c0)="3ee16f7c95cd16a9e73fafa78718210e5e6cf6a74d77fa138fc95d24fcaa80ca2d88a1b44b33c40b80020faafb6e63b11f3ea1bd9f311415ebb38da6efbfccb48b08319ad10eb58b87aaf37d647dddec01e1bec2532e183d9b75569d28f627861b7bd96b2374abba579d779bcf839fc5aff01299fb298dcc2b470a57c53f8b38b1854ae7be3cf04514416f02a40a89c17e685c5e7877aadf24fd86dac589f392bed48d4db4e8d5e5bbb12a46d4a596621391d2d10e05d240b28d32b9317a405ff15f21fb73569beb6d2934faa7c0522227c5c819350e194288298043679ba35719d5c911433929bfb1c9935e231e03a094", 0xf1, 0xa6d, 0x0, 0x1, r7}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x1f, 0xffffffffffffffff, &(0x7f00000001c0)="296141d23c9db1d13b731c29780a4afbbc2ec600c8380cbf9d5bfe78608add8a46f5a7ca125411523658821faba5222eb9fa4abe7e0fdbf53bac8488be4449a8ea8b5890357b6aa968a40d66f1d7b246af3a3424d552c9fd6bda9d08152c53cfd0c08f2d8df1a0f6a39f0ff956ca6bf5adc5260734abfb6b487ee8b719fc0ce4fe0a", 0x82, 0x19d, 0x0, 0x3}]) r8 = syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0x2838}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r8, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x9) 00:17:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0xa) 00:17:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0xb) 00:17:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0xc) 00:17:11 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000080)={0x2, "ac090b8c517644c9940053cc0e829ec28ca6012f9b349f04d165435f86b460bf", 0x0, 0x8d814daeb37f56f4}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@private2}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000040)={0x9, 0x1, 0x0, "aa014c0271b392956b0964293e4c0dcff1b00000272a00000000000000000006", 0x57d4a22e}) lseek(r0, 0x31e, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYBLOB="17002bbd7000fedbdf250417146f00"/25], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x14, r5, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x6000080}, 0xc091) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="020027bd7000fedbdf25010000f5b00005000400010000000500040042fd0000140002746f5f626f6e64003adc726cd35ad9759fe6cc5675dbf670108b1e6f1ce13271ab5692f06a6fe3120c7cc403e45dcf986f4f6ff51438ddfd234bc25a9f2ecf254000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x54, r5, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6erspan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r5, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x30}}, 0x40) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) fcntl$setsig(r3, 0xa, 0x35) 00:17:11 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0xd) 00:17:12 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {0xd}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xbc, r7, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x220c5d25}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15b1ec1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xdbddab8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe847df9}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5986b8b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x48840}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_LIST(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, r7, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x400c800}, 0x2004c004) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x1000}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x10000}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xb}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xff}]}, 0x3c}}, 0x20040844) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:12 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername$netlink(r0, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = syz_usb_connect(0x5, 0x39f, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0x76, 0xe4, 0xbc, 0xaae79602ccf57b65, 0x1410, 0x2100, 0xb64e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x38d, 0x2, 0x40, 0x3f, 0xd0, 0x9, [{{0x9, 0x4, 0x92, 0x20, 0x1, 0x7b, 0xde, 0xde, 0xf8, [], [{{0x9, 0x5, 0x7, 0x1, 0x20, 0xd6, 0x1, 0x20, [@generic={0x101, 0xb, "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"}, @generic={0x97, 0x30, "be072b934f6b8aec4f65ccb32f87d05bf17a0daa18d763fe548d2bbf098db2809f39e8758daaa32c65d380389a4ce085413c354fd3c55ec8e4d78ddf015cd5982a3365af8dfdbb7cbf6566ee2a39ed8f09cb0ededf299d10c085156fffb243f988a6512b58a929e575bf12162615b4080d680ff13dab25c86f5574449e93f633ee29d211fdf89fa32a17b02c27440dae8cf862f832"}]}}]}}, {{0x9, 0x4, 0x24, 0x40, 0x9, 0xff, 0x4, 0x78, 0x0, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "c3cf"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x4d, 0x4, 0x2}, {0x6, 0x24, 0x1a, 0xb0, 0x20}}, @uac_control={{0xa, 0x24, 0x1, 0x12, 0xab}, [@mixer_unit={0x5, 0x24, 0x4, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x1ff, 0x3, 0x70, 0x9, 0x9, 0x28}, @processing_unit={0xb, 0x24, 0x7, 0x3, 0x6, 0x80, "989f5e66"}]}], [{{0x9, 0x5, 0x3, 0x10, 0x20, 0x1, 0x5, 0x50}}, {{0x9, 0x5, 0xf, 0x2, 0x8, 0x2, 0x3f, 0x1}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x1, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x5}, @generic={0x69, 0x1, "f304025a6fe6b9fd1f174866a977c1a0ee411d26d76460a87235494b9acede0a5de4804808f0e19b7527e722f853aed27c0ba871aeea04c03be56b2d61344fef0edeab1259e080d175a1193e1bd412b24b8d01f48c445a651d554805f18d469997ba3c78fdec4a"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x0, 0x80, 0x5}}, {{0x9, 0x5, 0x5, 0x0, 0x10, 0x0, 0x5, 0x20}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x0, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x93e}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x3}]}}, {{0x9, 0x5, 0x5, 0x4, 0x8, 0x3f, 0x7, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x9c8}, @generic={0xb7, 0xc, "197674e3e8c9c47702bc09d257ab085eb0f5f3be66f2e857f92e8dc03e973d963df141c8b0fad243bfe7fc5fdf1082dd8e5c94fdbd6ba37451123a1ceb39c58359f322b9489652994f553d6501f271c9c18a540aaaaeb083c543f1ecaba5df62802dafcda4efafed3d213b7d86fe7263600697d8bb50f294cb0bf87921f65026f3d2a5b2e467703ccc505fab6a3ed2c9d7181c4bf0632fbc135b97229d24325810d6e164ed893801a9c3408f070063c69b14cf6df7"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x3ff, 0x6, 0x81, 0x81}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0xff, 0x40, 0x8}}]}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x9, 0x8, 0x20, 0x20, 0x6}, 0x2e, &(0x7f00000000c0)={0x5, 0xf, 0x2e, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "ce26eb2936ad0aa5aeed674de34a41a3"}, @wireless={0xb, 0x10, 0x1, 0xe, 0x0, 0x7f, 0x4, 0x5, 0x5b}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x4a, 0x4, 0x7}]}, 0x6, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x422}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0xa2, &(0x7f00000006c0)=@string={0xa2, 0x3, "aad2149d81999260122539a61d33b3d8f4b496326db5f3702f601071b0d78768601b074cc65318f7b190ef78f41a99a1361ca0d3b1d471aa2877264a432c2f163857b0709b3830c3899787e362f5fd40f46b0aac4563230da88d35abc4d8789f89537862fd87ab327d65df38a12d5e937bfe06385f9111bb8be18853760d88df5d8641d13dea482e40d793335c4f6ae07f6b9efe3effed8b900cba9130b6e239"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41a}}]}) syz_usb_control_io$printer(r3, &(0x7f00000009c0)={0x14, &(0x7f0000000800)={0x20, 0x22, 0x40, {0x40, 0xb, "edfd43c3778ed2a5cd81295011ea612a33cdfcb3baddca2d9be5707302ca1f1fb6ab3d359b8a4d2b7349afcff321f8af1164da24521b5ab548595d82ef5d"}}, &(0x7f0000000880)={0x0, 0x3, 0xfb, @string={0xfb, 0x3, "02474cd2e02743fbe44eb96cd257e46c185b5f66c906714309d4976ea86539f0eb647b5a8537ec255ef83971f8f85931bd9e459809488f743edc5038d2e30e887ebd23ff7d21aa0363a8eabd2f81e97d692c95465d6e7dc1bb6a57b0a1f6d680a651f6b43ca75b9cae0f859bacdd8a8d3bc09d8fb6969425c247c76691758226f558c06dfa385e4024785760d25f87af085e0acf9e2584ef84c112554f28ca7c30493e2b1d81a13ed6046a2ba8436baa9e8d020e76f86f45635330aabae5040f895a0f114b0f3c59531c949739a49b7411d8a83dcd8df6493eb4cfb62bbdf28d4789964e6a8a334c8c89ce18b359cd4a47d3d39c66f99934d9"}}}, &(0x7f0000000bc0)={0x34, &(0x7f0000000a00)={0x0, 0x15, 0x13, "4af374c2b451f764f91f8652df4ceabbb1724a"}, &(0x7f0000000a40)={0x0, 0xa, 0x1}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000ac0)={0x20, 0x0, 0x5e, {0x5c, "d14846bc34a5e1bcd39d064c3bd8528617100c3f962a6a846759bcaea7e382729bfc38eb328ac1d89333a7cd27f4bfa0e4417c1e41a623238760491e522213f329204b21d057e6f156287e1d9cc363e975629d935e6e7a052fda3630"}}, &(0x7f0000000b40)={0x20, 0x1, 0x1, 0x3}, &(0x7f0000000b80)={0x20, 0x0, 0x1, 0x5}}) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a1dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000240)=0x54) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040)=[0x2739f2f4, 0xba], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000a0000000c0003800800010002000000ab3eac128d8d2729ec71d8323977c03b38fd3034ebe4d83d0be383008d00c469c6857e725bd00ac4538fada04f5d7c1cb515622b4ccfc7c97a07bf45a0b67a3eac40fd081533571e6d788c1479ec4825c59b6008f3cf30f3af7a2ba40f562275cac87389ece5e346ce3aedee0bc8b8a1343d066fbeb96499e41d2dda9cff554037d03d5cab8e0b2b5442c8942163b721ef0c8a55ca7e518c519ddf66085126bdde2657f0665d74564dc02af2c752d9f38090e45f26faa12e33ea0ed7"], 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000129bd7000fcdbdf25050000002800028008000400330d0d9f05000d0000000000140001007f00000100"/54], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x24004040) 00:17:12 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0xe) 00:17:12 executing program 3: syz_io_uring_setup(0x5889, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x18d}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005e9000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000040)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000a2a156e9272db931", @ANYRES16=r1, @ANYBLOB="010000000000000000004c00000010001d800c00000005000a00c5000000"], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="0fac", 0x2}, {&(0x7f0000001600)="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", 0xffa}], 0x2, 0x6) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) dup(r2) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)=0x1d) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000280)=ANY=[]) dup(r4) 00:17:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000480)={0x20, 0x1}) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat2(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x408000, 0xc0, 0x14}, 0x18) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000ff01000000000000000000000000000100020000200002000a00000000000000fe88000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0xfffffffffffffd3b}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x43bb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000001}, 0xc004000) writev(r1, &(0x7f00000001c0), 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={&(0x7f0000000080)="27397a18ce63b0df390944a0106089cb99d8ceb06d90efc9b511af0e4f673b8545a31eaa449a9e7b2737492caac1af438bf864ed006c99cefe5aff2a9cbbd8e426ecb2ab21ab6d6bcdf6361202f32eb1055ad886478eee5e206e74b6f89f11e0e863e7d61682c22c0b222e4572d83dbc2f2dd3fa0c28b434a49c11633acfbfc16f8065edc54ee38a8ec89dbf3a31b861a7bde1efd4", &(0x7f00000001c0)=""/201, &(0x7f00000002c0)="1b64513c1474c17065b79feea9132d9784b6ce4d3a9b2ddb7439efa459fdab336a42528560911dee73a11022968f0289257a59a9acb3e92418a15a7dfc1cc787077a982df1c5b858a670975508abde7a32a2215a56f325e3f5b8b9178e787f20890deb828b972d5c39784524e0faeb3d15a9e3ae12da25ca24dfa4e5f5dbf083700c3d110c265b1617a62d95ca600bd3d5b5e31e5b77bbc79fd1422b9b5266111fb89304755df5900808b0130d5d332889d9df6cff942d787e835075c227f67b235f", &(0x7f00000003c0)="f8dda376b100f1d3f8d033db0583721873ef6b55b19b53ba9e7a34f581f061ff0eef63ba31285bac021ab43c3c573385496abe3f9e658ab9b6a4817c4ef4b68f23ae9b5f8d02a46f196825fff9d4e10dc234225257091d733205b471d00a60d76c03dcb3c41feb0d844057fe8e14ab9399f9313ca12a42203fcc6df2544d5b585a46b726fb3a6d8b15adc020da7f194fd05a00f6520256dfca6fdb", 0x2, r8}, 0x38) 00:17:12 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x10) 00:17:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000b000b00666c6f77657200fa03000200"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x3f, 0x3, 0x2, @private0, @loopback, 0x8, 0x700, 0x8, 0x1ff}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000016c0)={'ip_vti0\x00', &(0x7f0000001600)={'syztnl2\x00', r0, 0x8000, 0x7800, 0x0, 0x5, {{0x1c, 0x4, 0x1, 0x0, 0x70, 0x65, 0x0, 0x29, 0x2f, 0x0, @multicast2, @remote, {[@noop, @generic={0x44, 0x2}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x34, 0x3, [{0x7, 0x3, "c6"}, {0x7, 0x12, "6fb4d2e3729226902291e0dcbb90325f"}, {0x5, 0x12, "a75f9dcffa46f0b2461a5a371f4e9547"}, {0x5, 0x7, "84eb481b35"}]}, @lsrr={0x83, 0x13, 0xc5, [@remote, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x31}]}, @generic={0x4e, 0xc, "f737664962314320cb9b"}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x5c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r9, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:12 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc}, @NL80211_BAND_60GHZ={0x5, 0xa, "c5"}]}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x73, 0x7f, 0x1, 0x8, 0x1, @remote, @empty, 0x0, 0x700, 0x3d59b110, 0x7}}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x90, r5, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x8}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xc8}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0xa5}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x5}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x7}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x2}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x26b, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x2}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) [ 1268.795552][T24046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1268.812497][T11559] usb 3-1: new high-speed USB device number 16 using dummy_hcd 00:17:12 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x11) [ 1268.844987][T24046] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:17:12 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000002940)={0x30, "879a98d5435b908e07dfd3ee2747e28e54e307dcf625e4716371b73bc7f2f70d6bbf9bdbfad29bf5b9e67511e430b516a3783c7277cacbd20a877e33b6fc79d9f9a9aa1e84283eba2280728729babc3ea93c43152bfb70eca690658111f77d18944cd674e106b7638b05d33ea7d514c8c9a54edc6483834f5ef7d6d4856ef8a9"}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000480)='./file0\x00', 0x1, 0x7, &(0x7f0000002840)=[{&(0x7f00000004c0)="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", 0xfd, 0x7}, {&(0x7f00000005c0)="0a3a50b60c8389377a06e8441a4e12c3c52a9daab19ca7b1f642100660ffa50ee345052dbd96dd88908dee22157fe2229b72c2afb308f8b1977898c52975a8d2c167640833c69207863991cb7182c86285dc6fc6558b884b96f6970d762b1784b71d0cfc6b6f41b4a985f01f11edf03c59cc53e363e18f2cfa34352d8490780ef3ff64b476836f8b37113df8f01149035595926f004558a9dbbe09642ce8eaad1906deaf65a466cc30ecb0b3274213eaf47ab7bb1b87be4cea8d5fe5cb28d541f1565ea4e10a68def41e972d7029fc79b78309b1b55eeb57f6890b99c2f7019eb9a8ee0956d4932abfeb45c8e12eca8ab51998913ddf1073", 0xf8, 0x3}, {&(0x7f00000006c0)="a5dec893a0e0b6a85979420a9f40d47f0f063b430ba7981ed76e87dc4fe3ccdd5767ad37a3156e88ccf5c5e78e6f1856f3bb24dbab147984600ebe", 0x3b, 0x1}, {&(0x7f0000000700)="df757ca16520e8b9a3c8dc0dc5c29f3b50c40e17a4f9b98fab37fa7a0d3aa9ba38399f131976e690ddc7329de06f894abaf200a325baf1b635ff6843a3ebfad1d2a4ec190a9798b1c51c29d6ff0d4ea2b3957da2ca3f7a1d06a9565e40cda4fe287f89b0c1bb609166465f95f2715ebfa92a44b6bdd18f6756d03c1b8d255f89e992fde606d1e22f7f5036dd77929de74fcfcc44a96b724a241d333b0558c00b61f7c3d89ba4f38238f32563b841b05f2af1630c0e02e2234223770404daebf39288768efac574ed8a669cbd4454cbd616c39939f8b4dc5a22159cfc16c416de9f261fb5c4a6522ebab14331cc2c2ac2740b434e574256940fe802cbc52591e4f175625f039728dd1f96d51c1cfb11ffd859a94acbc00d4d2c86938206bdcdda8c07d192a1db73c078ef51488dd100d458e3ea3bbbca6c29a0e4273242ef53ce50e8af9780ad4a7ea45714e725c6866c938257f411bc2f10498b469f7fd2cfb607bcc94335d1c6b4afd21bd927a352806deed415380d51562873bc8bad76287bcca596b4f7717a145876e1290bc97f2cddcdf6de7632cc1664acd5c75685859d4c03454fb334a383881c0d448408ae559ed0f708314580b28c9c200d4e665ab73eda570772da33cfd3f64ab918eecf65ab4da4fe4c46b0024c6f31c49385462134bba5a3a1d7a8faf24f85c6f88f7b9ae751dc7da01b9ddc3a54743b336ae5d2b17e6217e1820142d9d8c931964fdaab7c83b2426f77c9915ea20e1658c2d9da92783a60f225394f58ccc6670116c4081d98ae69b0784afb9cc7d21e26e439ad0bfbf958c487c031102f54408836aa77aafbfd281be1bc08bd68aed615a85f66e21023bd14fa75d2d925980b611e0e207a15d36d3dee6171ebaa4d2913d05d8bb90d02ed8b1f9d2f1e5a119dfa36c1e36ecc49bb6ee827af14c0ba8514069b52d0c9e600760ee391338d82d5d4a5273932c9a60f8f2e52aa2ddf7b4e112906d6d52880b9c492d6e6f8eb31127fac2504e2839015d90242899f1011d7df7877b8f8a834abd02f752f53834da956306d95f000ff4e0f1322cd17268a8a1fb89bdd91ab297822949ed5d05fb72d7ce4ca10c4148a7019c4a5446551ddce0c81436d33f311ad07e46453f7fb60526a2398f09e2bb13314ce7f5b64f5c8dd2c18f4632f3c4d731003a704addff99e4a51a6aeb94e49519b1b1cd01a12fb1a651a1b9cec0c5a01bf43bfdc9f9384cad227a838bf8c5aef7d2247a1596ca89fc82ef99a274ba77549b0aed9613df2dafa14a4b56ea448bdb8f7483e14458c548d4d0511cc1d64c968b967cc0729a8df4b9a732ed428bef7bca51f2d1d792d02a8a45b2ff5fb0ddbe056e2027c48b8a2f164a973c5aa3db9c616e9ff5ab576df89a728f2aa7837888753169a0081391da15ea45585ef86abdd9c46dadb284aa32edcceb9993650b383b297abea256b0f92cd0e39ad89b35bbda3462a72f06d0593d79b08ea1c1cfc4b4c94793baf0af5bcdbe7eebad8f25ef3b8e6b1c229bff4d7b045ccac43cf530abdc872aaeabbc06ca8b3dbb40cbaee8eade0e158211b2d093024582c1b662bd39d5df6a8e444916a40c5971f9f4eca7888d51d7fada9dc8dac013ab0faec4d15b672a06e20d4a9b58d371632d6b558ed94ac4aa1335b19be34c1b0b167fd0d457829586e6985158a38c4b00cca467fab25c22434b600bd88ab01563ff8e5d3f13278f853b5858e21b6c4d544c9694aca42c8ceacc971cc734ff06380c798c8d8644607596c5371164a8b96bef333a671af032b5bba064e243cb0751f6ceffdb9c12e79685efe1f48561500834046e0e2d65dc48b65737d3898a4e3622e4378ed938a3f15a402ecb2b9db7d8b7b31f6fe8dd633894c87e96e3494df96ef83c28d69e739350fd21625454636cdac92de672d8ae0983574da7908854587de84dc822c82b040104f9711d340e86cb68c7ff079e2c24786b25012adadf98b314c56afdddccc19e0ff1400259ca065622d001c9512d79536fd00c2a9f066527f49c55c9499592a9ad1a56b65e27afffbb899286249446b6983eb2fa5d4b1bc67cb06c36a0161b8b980d2e530e3c1e29ae862f639d3d165fb554ebd1a50ec21ec3eb2fb791b290b9fa36ce018055e08c98550c020a35a4ce6c0e0be1b5b58b323bd9b60d87b0b54039a51e9986b859dde63aca3d9ee4bf39561a6c3a3850afb911c2737c4d9d90c430865e1e20c698d9fe7098ed692e4f48c838b94daab85f5c203b9491528d7b4c36a284812891ace1d9a615ed344c2627fb300f2f3ffe06d1e5f1591fed87405034406a8874232cf3a39417fc856f5a0ae15e26faddb2a0589b3d7cc84f21d72527c6e2bf99b67d17d8f400e968f9ef5d8d4d7c446f249e334b637bee507bdc150f76aa87585a4730c6ed7723c76f17b45c8dad68fbd0e9665278c378558f228affbed2bf43df4510b32448f9888800e62950e7ee66b94bbcfe7fd1968d942f239a50adbf43083c3d7452c47a7c4bd5c66b962a0a2c8b6c606d6cbc9ea7911c3d2fc4a1883cc6822faa268c122fdb0c154c123fceaeeaa7d83b155df1cd242017824825d8879cad464dbe669ff9385a37e107bb4d1468c312668c06ed4ddec5048fd99d620706a78286975684d408392bb118e64f888a986be1a54238d4dac21619efb5708f38320b3fe41eceec363da79807d9f4c6ba46112b227d509076c99a39ac79b4a2a66a5377fb265a3b87b6af93beaa3c0d9315755401daaf5d0c4aec7effa1d0b7dc0f575131d6548c59ff2352b70722dbb0c83f7e9f004f5ecb702caddd9ad16782ac522e517051a489f78daff0e9ad8eec8269e61e2226b64a1610d7696331b86d0f7e8cf03922b3f6e78ef3967b4cb5b83030c9ca2c1e001ef572e0c24c7831dc8b17fa0fe2d132ee47b47bd2cefed3588d0ee0065d3c284b56a4226a654dfabd14466e6a78fb3ee373d56c6e19dad759bb71317d76084289e2547ebf093b9304e55b67629e1112f2ad31028bbb53178248d35c4c94de45894862c0cfb26d07e2587ea6bbe2d12d840428208629fdd12ef143dda3506c5c8d0a7e2de625fabb6f943491b40fd68eefcf81d2e2fa246d02029a9f0c9c78d7a6d3fd42283fc2ddaa84ef1b79ef0eeb8324361c8e2ed1cebeade558ba41c3ebccaa3373cd4f8b4608a47bc3969b95beb8d6517ad4c8689417db479f9b19bf838baf1f4492b073640bf46b5df6f78b1095a7a35e53bdc26646a05ad208de899e901bf7059e2dd3970ce9071e40fde37d17c342008e2b38592b32dd80cd784850557937734e8212de1879303338ffe5b4393180050a48cbf7367a02c63ff1068f5e071e261a1d6ce303872fc3f5e7e24428505dea98c925c70f7552c8140135a23f2fccf5b403f819a9b1e2f9e85ec4b9519e9475009e6157afca9393f4adaff54d9b8660565eb19a7e754f02443359a4b6b4eb75e9334a537e81fac098a15db553f44f5b6044f12b14949931e591708110c285063867c84d660666945da2b3e9ada94e25d1feae1a00c9ddd977793dfa1974324b4db206359c29cfae30e72c1c7843000df4897b1efe7b5342b5f545474a3b32ddfedebe167971586d389654875b8216a2f024659e659df19cb85d6ad39dc36ebe1cc109846f3c67a62e905cbeed34712f9b6f92caf58d513ef12f2cc247e329285cfc00ff60725f5e555fa63fda5a18e9684bf13906b4f702ff62b4fd76dcfab49156d325133440f9e013e80139ab41203710faf242177f52baf53423e9f3abafb4b2e750a6b891f9571487101ff5c0feda5e992e6bf628fe0cefdc83791307f48a21260b45efa6bc784c85e3970b23aa8f24d64f48d9f95d5eb9c440628506cb16c36c8373e7e0e5d6c3d6f9d9739354c8a56fbaa5d4ad12772ed047edd5d9c45fdfcfdd1b54977139e3c5caf497922861486d75c9d0bb83be17761bdc0a15f2f828f67d21990a5fdf3edcfc1b377d5b1dc1ac689b688cd25c4771e7bb91aea4c1d1f3144c5af6abee7c39378dd1373bfd98171238db0ffe31b44f05854ebf45f803f3aa964d1cfc48b0a2a8616727cbe8d0501cf3cbd04655d0604bd78da86c973aa247d961870fe178f145096de298d274fdd00e2a5291e7d3910fc48babcf5b6f6a26352f983cdaf345899d1166ea21c780ffc9e6ebcae93cd8c0419ffacb47a645df986ebc68ef037f2a8a87392201f704398265b3aca45a80ae43f4f5cc63a4ebd5c4ab921d6e945bf3702f8abadf1edd163566e1d944ab8d28986df8a3e329fd1f754978a1c027241de374462013016a4e425a56ebb483887c8fe01d8b5bbbabebf7b49154250bdcca002b558637f9541b01cacaffe15fbfedbe904db5c2e61f026ef20cea7510212f80f9c780a37febf3ee1a346e151c7652abb01c84edf3cda33bf88930e56dc0c758954cb3df7322f215f98fc2f19df7ecd3a435269a96e6d98e4c3908ecaa57cbcdfe20a880fcd917e5dafe3f5d4c5c9f08782bff59ec096d0c65c0712244828e4445ab373eee2a6fa3965e995c07b59d6cb649c3e632c6e1721935412a8f7cb31a5a79630738ef5c848f61bbcba400f607853bda88d51c277dd35fa3c08c6bca4985152cdd6ea73ded340e5d0292b835f71bcf4f6db66f83ced75038eddbbb9d2e696cd2f27c4859159e377591acaa9d30eb68c051490ca03df906cf283a771f77b38a9ca0320af4b5e111f00de94c3f4f06e67c49a48cc7f2f2a091c3c859996151e5065b3290b4e71c14841955580ef55abe1750634cf748859b6e51dae77afa4dd88ddd5b798773f78c37585b79acc17e8844dcd5f0548b20496ef1ce9a131450ff42e836ff72421b1e85405e82136d7c92f27a74111572dc76dcbb9673da604fb4198760fe32480c640225715a17ccf38ba34b3298c0acb092a759feb026f494722294464fbabd526f9b119adb4430c2b7109db980b8be0b8f4334cce91a63fa1e0e5f86b51a41c0754787518c2045e554709c3784ec5d8560e940482c55576e05f116eeb6296aba923975c69bfd2d1924a479485bd0c7c1f7268910d735146a1d7ab755729f05f1a5ab29b8d8bb047d7ffe319c07cf9057fe708469ecbc6ed9b1c58b26bab23ed4dbe53d40e0e20769f5d8304852060e5fcde4ab3d633b834b8ac128bab19f519f614ff1da57675b07c934397937614c055bb133352589c826f4c04e20e1021f56103abeb1ac48a35216c238f7396e744f059395718e130d24fd366266780f2fa74a9bf931f92f9a8cd4921d55042a3ac14d496ff638a2ad19b76b167e24beba2c73844541eb83cb39bb0cc97b1fddf6e65b5c357956a932516b481d66c16683bc4aec9f815bf1928fe977fa58e3b1801231978c09dfc075f12c835ec6972872bc2ecce105d5991b9121ec23ddd03842affbccc8e279b647a67c3bed6894d060398dc2ca9a06eeba4044965fc38ce06265a5663785732230299a4d5ce8d9f4f39ea4f1034c9fd3d83e192f8beaaa89898f1db9b0f8de1f5b743ce85488a167a435d56f8145ca9426fc0bdc1a356aef88586e898a68f9cf1ae5947966346dfd525e05599a8f647490be934e64caf8d3f4cff7d3f3085b1daa98686204c9bc208a98d31ee8ed70836dbb3c4da9af6dc084cb059c66d0ace36d730aa1fd86ec8821c6f8a5a4e992fa11255e843106c2bfdf038b7542df550fe4ca8ca343c8fd61f9156babbac78cb415c553e5cc3e8c44330a890683136bcc31469970e8e89b3bcde4146718e621acc401a477b5f78743d90", 0x1000}, {&(0x7f0000001700)="d8db3c63273888d8ab23b1d57a436aa890eb719e56e1152ebff8cb28fa3a46ad8d85e941d04eddea0d7ad2cb7c3b5c907849a2684d1c5378a6477f5493f91f741de3f200e421415442bc893805ce60b287018b630a0597939ab5c6e70687adf0e3466c3318cc460d13e03883253140e3c9ad3d6157df40e5550de89c3874bd34e52842e752f7d27b8c0a53524e3fa6277a07098ba56cfba80487d7e4c5c2903cee88c5", 0xa3, 0xf28d}, {&(0x7f00000017c0)="807fb36a7342b34f8289d7d783bdaca635b1115e59cb51208e205ff3e3a36ff280851fb9cb59a7d2761b0feb9011d38da89e9030bb65c343dbbeb8d9682388c32f64905e8a6c5fd12c5fd1b3d845d4188ceb68b6cbae5eaa641605c89a8baa724f803e89a8d3152518f63e60e7096be4d690bf446c470b6d4a51f26dc1c33eb9546eac25048ecf0b67de0e27f393697942bba3417f8ed2c0a47e3a93168fb1ec8ad8873ca62fdde7a56c54ff89175fa133da1a4ac061ec570c9a2b76e16f87747352f42cab686be7d36c676943b0db5855437d6e830ceef62f7acfa41e1d6636b1411577200091fb906a6c68a662df2f345d6a498c5116bce63e055a80ec406e05fffcac4968a634ad717ce7f9560608d62fd8fa01d7899224a8692d712bb4f3ef419b4645a57adf60da1fdd33132820cc2a0ca6d917f56ada20a840d91fe9dbc48451550b565b9f4c276e11a0d62e56fa06943a7d63da275348cf5b0e26df03ba9f4051f9dc1a89a8554ebc1dc881fb719c2809bde463eb45a94df91b9381372533e5fda02f2fcfb17afa83d6f3fafa7d68d74333931782c84620549881f5834582d5eabdde0746fd34d4711fd0a27e8f63b4c39fcd6866c0509005d4035aca49c3c68be917430285cb92f79edcaace2101d7de6d7bb748d2e1e73a35c0ec37e9cd8c20d6d128416ed6c24ff8b11685aacf2408780521d350d327f5a1ac303fe2bb5ff6ac9657ad4f80f4cc418674ee5fe84669df6235ed42c052b56b1f8747ec9fdd165b58b6c97779b552c9a99f7128d569dd2d989d4d5aede4732f8252ce47463215317e83f012dfa77f259fe27a18b30d17a6910a47964a881e890cbaaed6ae71087d30b25cb02b205218bacc15b5cbfd9a1c4afda9aa0749325f8cba02809055f36265b6da065495de0aee212ad5b664a06264730a8d695362a75eb72a5f0dc762af926444e299faf89a6d99826eae38a1981b896c5c03fd6ffdca42f2feceed5c97b4f3805cfeb0770e40e8315b080832d3f4848d53783954bbdd96ff3ccd26dc6c3d871f27e009dacd9e392ef38c0f0caea891cdc0a969d8dfaa9da15e310bca3756ecc740a4d2b00d004d631afc061f5798ee63487bf7d63cc9fae7415315f2d14b490859aa2a96664677dd8a6a0d60224a4ee643471ed36f2fe050b33d4c89debf932eb8c7568bd50fb1862bb28fbe67473b6a2f183a286b650ee779145f577f4cc5b7b8123281748f1590ddaea972df06c3d7051a58917dcdaebc565011433f972a5d83cae57c4688ad872d8d362f0a57cf91faaf956efdf4cae5af260c6ff7be04bf32fc7bf438d5b5b131f34845c589bab88db1f5081e7a715321afff327db3a531c1abc01a377fc5b38e26d7aa41faa0382aaaf7cb0b90770d644006a96203c436074dfb0f47b5d7146814115a6f84c050654835a25bc3227eb1c976ccebb6ee8f01941a89a881282d0512f5ab98a0bcad17d0a9a7b468cb9727e087ef379a9b742fda7295b2e6971ce91831826d89931ce941e45f56527e60ab168ae3314b8bbdbd0597178486b48a20d745c48f0092e301dfbcf737064f93428aa83c55bff58aeb23e47baedf546dcfc07e3ebab53907780ac79da0fcd6012fbac505ca96cf3b50ba6c213a1c3fd692c02d3edbdde4844b683d14ff9956f4ce5fa368ad8e48e271a22fba0edf6ee298bd3eb20001059a0aba1b0400f2848b60a2fcc67578e66ae3ad030dc2eb8f261f1e491b7d7a5c50390bde20a7f2824644e41a3a10f8d4a78dbf8802ba2cba4cc4c8e1680dd60d529f5bafa26efedf37212f77c0edd4c9a2ea5f41cf0ff545912dea6a0ee874234b93fe041853eb7427fbf26f8c608b2018abc847b8e79c9926a030135ae4bc27eeec682f2d7349e6d4ea10f59ec0f5a8bbfcf21bb2fe8f8171ecba23398cc3184b6726de76c2222812bc2ba27d1a7bc7d288d490caf8856a699048aa00d444233d06e2fa2045a9c795c1e4b2508904bd93b1a2a12de417d9606c3d1be74f197c13826f8ddb501a6df214de4a0bfe6f0b9c4ba2f31324b11f82a75e1e0ab0e8f977faabca9b201cc7e8f7f814beffc5b9bead3d3c8f941583613a0915dbcc394feb843b3e80da71a8e676316289b3a7d8df1a1e8824a85479afd37b132592e08acf56222e86f785126a73d138d8271296404e1b4fe87823b0102b6a743d4aa78c5654df675f4a804966402c1ce8c28ea6e4f753193b97199f034ed39db18600c44bc3a39353485eaafe66a6d9765da9f22f3ce77876e34b5d4ee9fb6a642381460e0432947675200e323b63870eef7b5319e082af87f7ea4f2d25b1d73a1dd729dea3327b4533c31d91491738e29a70b852187978ad07ddc5b1aef36720d91d20a7d49601f78063788577f6214d32dad73a181a87126205a58dca59a3d90c90530d7c08992b197345620d4f9a73caa573e59bdf27797b748996a87536ce7339cd31c875dadc8c6a17b31cff0fdf719c74a0a5f05d799d19473aa6a4703d67982b2447583387bdff49470e76e3c1b4dac2fb7186dd3c656567aa27b28438da2cada0fb691f4fdafcaf10b32731eab53011700457ec2a4bdaa668858a4899631ededff0d573c02e195fe4e7680eada95ba8510a4ba64e8003ab6fc7480fe74c6bfb918aec8ae775c3827f7d60bc5739ec23306d4502a46cbbb13b1ca5726f8313c7e618e49a03726c124b20953d37c63ef0d5a7eaea62e1cce9bdc15d721c9ec25fa4bb47a7ebf6eeb1b0c1a392281682d91d9af048ff8601d5643f9b2fae104a263e60f79049358a1762b96cd7be55d363dbe10dd291b083dcd5aab8506fb8ede27ac795006c22430a4b7b5ac5c0d331cd7fd369a3bff466cb83f038e75ef9eeaff71033ccad940b0c5c19f0b06ead723477c63b6b5838dd82f0a52d8193aaad52bda63c21fd592d4e5fa33c7084fe93ea5ade37f9b3655e5ee91ac802fd23041c96ac42d8c79bf4c01d9ae713fb403bfef9fe78fa1c15a7c9335ffa8ea08d332aff7439d19dd3926e1f40002137f9e2ac4aacd9d4020a25d3adeaf29d06fec543780fd5a54c24b522f167388e34fe29f8be393220321c126f601fbd46c4388b89b3783a3e33c08ccb50649bd3d0c590f19b8c34be8a36533c9aab2c08b5a95c90dd4f2e67be1f943310c7c7a91f29636406c1107e883485b73d1490a7f4957eb2060d5c520555cd1526ede39aeadf7040fbf34042084ae8f4b83ee37a9fdef3d8a216d46123226ceb437a12851939d128c81197462eb23998d6b5bcc9bcff0080b17f5f6685cb7d3f8f4040a14c391e93ee9dceb59c72e2c3f6d4da0be3bdccc4b3cfb914851e7c117ae929a8749997a5c28709bc76e1e32f67c10a257b936c5f465232ffb71b5eefd8aa43bc427b502e9c85517637033b3d96d1c538fb63a683a7b4cc29affeb93687d41bdc5237103647d0fc00f126cb1ea77cafd2f153dc09e893acf34e4c7cf656c92d6bef1fe0dc93fe1f89be376cfb93987482203cc1227c87171b334db9d3b9fb688341a1cd8cfe2251d2d37ad1d050b639372c32f0497deb5b14f0f446d1d7d352c86e33855359f1f8be33d23e8bd683600038ad3e15fc429a2b39f6fc98b55cd00b9021b81072925ed4e724f7d12bdea9c09564601089bfa1e07bb9ca9c52428d7a1e9063dc61be52f11608a852ea4790af59391b985a849e3bd7df7d2e3f519a9bde148b4b971d727809ecea0001b2d088a263498fb5f553b65081ee3f49577179d2eec8e32681bd8a37959d4f94052cd766f0cd0ed5d9a74ecf64519ae0d24149378e4e0161dfad7f8e0d5da35050d718005753a6e28aa8c49be5e7e8b88f8fab122d51d608608dc808f616af565157cef9234ae051cdd0bd5d50a58b3c93b9ab7c03e80bcf565c1926592166bdac986e8207e4459bd4c89df7889cc23789446e35562aaf82af0c8e300363a7f095191600f9bc38cc942f2b7fbf9e8ff0725730c5c99fdaa1310125628d329744e16586b4ecb2965fa1f91df37c570899f288c9e9f9c966d19a3d2914007108b0e3e982109c4269e9be105847e41dce3fcde17b8fc97a178c9ac7a685c0d4366c22cb3979d1ed2d616c7e959b75d72e7a1438eac2738c11a04c3c82698a1ac4f505212e78d36e7a6386e74356b4d42d90d5a678108483bcaba38e43c1b228486ebadd2507035201d11af3339e0b1ed88d7af84cb298fd162eeb461fa57f154eaac3b40a3f7f8d98283a5f45e467e5ee5a9a0e9a494951e765a24307c1988d3b5d01ccb40f23868fbf9b7f0b18e08fa83bd989eba5933e2c1598d4b9c4c2a6443fe75b35c1115f12422fa35bdbadfaba701e000936e1d65037eb1eed63ecbb322765f4776c86eb1b62b84d34721b60ec92ac65a7278179b1b9b074cd97c44ca8bed22ab5fcda4247522dae2e1d5bd148db02ab58b595ef9c5be17d442b8570f452a0cd1a29cddf775927c6009d815889923d2e5c5b32e15fc0c04066ba9347030d24d4cd4f228316d1422db73b34266c07828040bedbafd038b577fe4bfe07bf74218400b22c1dde404ade66233ee068990955bc39924fea1e4393fc1f880c208b5e029ab0fc27b20c81a297a093be5ea61c3c87f80862b319e6c596da82b67af38672748a175827c00cf1126c12326e0e9e4b03435d24e86e6d1b0e187584e0f913f28943f93a20b6be5c709eabab5ed3ce926e6213e76773d0f8ab51f15c510cc8ecf92c81c1271d07a97b3e0978f7c6e111717a5592ba71bed2738e93821e992b1ae8af0cc61585814e6b553487843102415f0b2789c5f75ebbde318102c1def519ac5171cebb308b0dfd03c9156166aad093e3c8a880a85a4c298dd0189c6bf8c3e2490dc84101bade33e2129be0f695edbec6198954b00e6b42b7ac3dd74ff00590dd0145998e490dbee369cd478d569c13c92d43aa7907f16326f8744c8a6542cf8d26bfb0569dd92e72f7b68634c348c50d3d0dc8ff48040c21ba58b464c84ab55a6782c53901291b4bafaf464f9afe82f90ed304ca4e50b3c4945ba128ecc35206955ef50362a1b91a374d115bf160a421400f680bfddd02f0b4f9552188d9d2edefab10a2d216dd1236dfb7eb1a6335437e6827c9600f6a13cc44d5f99296209401e55256f1c9eb541d3cbdf72217c07ced39dcad5a3a132efb78c66b8c3802716a3accf59aba978b2c3b73dfdefe508d27c206a74e7870e9befc3dc65b223d1acee40a39f68fbe45eebdaa49d19feb63c2be82f2758776f82fba59b3204aea990960db815e3d899d89f518dafb48ba26cd9da07b0c8d3944545d1fe75b70c6e1a9a49dd13f088ee57f82078ab8c19d016f868071960394c2b9fbc4aa089098e79153df0a2cff404148275f37e50808910a37ba7bb1ff741a536e2467d49ab1af17ec144ea9b574f1a4fdf4aa7da8fde4557f7d39965fc1422658d86f5d8c10a049f31beaae947d95ae139f715e10d2da4fa3c5f66869f05fc9b1d33d5e8eed4c9ba52934bb737b7d453a53734496d97eb8ea54bf7100e260d8fe35d1e9ab5abab60def9a0acad9bed95a4c95fefb9a1559d2ad9ded460b88e87d473cccd82bd14f4fdf0d50cab77961b6c21ed8cc9d92ad8956c80c6a1d52c70c56d663ba4ff82ad8440341e1ddaa80b3eb5cf47f551123cf573a3d3d6f0aa04bd40df4a79a2cf589ce2b8809900359b5c4cab7ef548f89294df81d69955efd1cedff4d9b0aabcab1873a50c9e6a65d9af15998c757b170e503ee766eb7ec7e2077503c76e609d6a3c6048970e3dee79afc7b", 0x1000, 0x7}, {&(0x7f00000027c0)="1b3f0ddc6c66f1875aec4d3524a406d51a13c5d1b8f9ac8c9bb8239a4dae11f263eebab538ee637768bb136b3a5c15dcc61f84b5a00f10006e3ce188fc20a07078846e3710d8e6623f37969c6fddaeedb6602b1a1aaee95927318ecd9bca1f19ec770cba8d", 0x65, 0xffff}], 0x34355a8a677576ea, &(0x7f0000002900)='jfs\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000200)="19ca814239e955b34e98901fb5595b83fbf7c8e7e8ea1c7daebe138d33a8dea65beb595c8514c304729faae2e0a5e517606682db2f1e54a52c5e", 0x3a, 0x1ff}], 0x80000, &(0x7f00000003c0)={[{@uid={'uid', 0x3d, r5}}, {@resize_size={'resize', 0x3d, 0x52f}}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) [ 1268.898933][T24056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1268.919929][T24056] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 00:17:12 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x81, 0x8101d667a0597871, 0x4, 0x10000, 0x8, {0x77359400}, {0x4, 0x1, 0x3, 0x0, 0x0, 0x9, "1a3ab475"}, 0x1, 0x4, @fd=r4, 0x80000001, 0x0, r5}) 00:17:12 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x12) [ 1269.112315][T11559] usb 3-1: device descriptor read/64, error 18 [ 1269.542176][T11559] usb 3-1: device descriptor read/64, error 18 [ 1269.822150][T11559] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 1270.097335][T11559] usb 3-1: device descriptor read/64, error 18 [ 1270.512269][T11559] usb 3-1: device descriptor read/64, error 18 [ 1270.632314][T11559] usb usb3-port1: attempt power cycle [ 1271.372091][T11559] usb 3-1: new high-speed USB device number 18 using dummy_hcd 00:17:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newtfilter={0x34, 0x64, 0xb32, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0xb, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x70, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x210000, 0x0) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000000180)={0x71, 0x2, &(0x7f0000000140)="35e1c6edf2d92ba4e81a7b4e686efd0e1b615c5e288838209164efdbc9b54a1b", {0x9, 0x89, 0x51424752, 0x4, 0x7fff, 0x20, 0x7, 0x1f}}) dup(r1) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@empty, @private}, &(0x7f00000000c0)=0xc) 00:17:15 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x13) 00:17:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)=""/4096, &(0x7f0000000140)=0x1000) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x1f, 0x3, 0x1000, 0x82, 0x5}, 0x14) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xc559, 0x4, 0x6}) delete_module(&(0x7f0000001440)='ofb(camellia-asm)\x00', 0xa00) writev(r3, &(0x7f0000000100)=[{&(0x7f00000011c0)="251355474a48c4fed5f05ad9ec86a3e940e40f42fb8b18f399b90de06a8f3c8eb2b7638cd0d1808ba6067032298098bdc44f190488596446fe2705634559d6c59f7f61cdedaa4ce0c6b8d90a33cd251ef9fb5c9a4bd8944cb4878ffb0200000000000000b8e2341f86c086ac9c8f5e7d127cb49d670d0f5624be44b68945380100b9d67510a8e4209dc76c50e525237f006ee03befcd6e286174cef775080cbca37ab43198e86587e3a4bef4922bcdf2df0a43d18216780b15bcf14aefeb73ff05dd97fa764b85", 0xc7}, {&(0x7f00000012c0)="284ecd092da706a853e134173038d6dfeb23d030aa424ef744592d61ecba2a9d1873d4f9e5227a6f9eed0a82ce74edefefee9b3cae1aa7fd79cd71e1f52a8afe1528edb084b6d8a5f539a9a08a6ffafee5ad526d56e867f0a8c81edfbf03a7f6c1064716c1005f658358db7621bc4453f052594b3969000072c1f636e3f0d5180c90554096fddbf45e161c3e0df74a7ab6000420080ec86ace26df1a4a4b0a3358fe1975935a40e6783539c4bc9ae05d", 0xb0}, {&(0x7f0000002480)="4ad878112a7c7954e9144c54901153a3739001ed40c9a476151faacfe2da8023ba927fe86b9120a3b36453bc5044e6f08b2a00bc5c9ce67fd226758237a85fe13ce2e7a553a287a80948f3d7accab1f70ee4051814c28e55034612a4724906b95062a0508f95bfbb079cc846e5ff72656009385906b9e9d8b2df49054403caf7b0a993592dee3209b178e33f7ddb444309fb49a3a6ed8e3bb59bd395a9be", 0x9e}, {&(0x7f0000001380)="6bafbd46c114ab7f1bb3dc243e2f8606d95e8be494f0edc21aaadbef1041154b82e532f7573feafe0b3e5a03aefebddd73f59a741a0ce1afe81dcb855a3c5b1d6d2f475fd0464f8b50c58bbbd9013aa06c4f2b95b4e28b36aca7081ff2db082c5b7392b36eaf9fd034648ceaa7b2e97e757ed5616f5d807e3fb45af580ed25e80fe44961da3f19eba1f844f278c9b161", 0x90}], 0x4) 00:17:15 executing program 3: r0 = syz_io_uring_setup(0x546f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x44}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x588a, &(0x7f0000000080)={0x0, 0xffffffff, 0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@l2tp={0x2, 0x0, @local, 0x4}}, 0x2) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f00005e9000/0x2000)=nil, 0x2000, 0x8, 0x2010, 0xffffffffffffffff, 0x8000000) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r5) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000000)=[0x3, 0xe1, 0x4, 0x400, 0x8], 0x5, 0x1000}) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2010002) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r4, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r7, 0x0, &(0x7f00000002c0)="a453b371b51a0ad269ef0d87c09dfdb72c39b25bc59ec7ec1025e08fa5951a3243676daeda3d4c8d4a1fcfcf4afa2da75ae9fe6b945955b4552fbbd16cb4224abae402fabbae1daea6709b9fed561613ea0ae91cfa6e55b11fc076e8634b70c130b09fad575ad5edaf31054cb3326ba3031261cc46fec73e8d5c823178ede8796778b2e3d1b850b5e5e0d81c166a3135afb19b41f57b409ed8577d7a30c2317d87b8447cc2b23175239dac7954931ddd0765483313bffca4bb280f6b31190689a184e40410f45d57bbe460dd353c0de7a36f20ce2c8aba9dad64f1ccc7171b", 0xdf, 0x804, 0x0, {0x0, r12}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x2004, @fd_index=0x6, 0x5, 0xb922, 0x8, 0xf, 0x0, {0x3}}, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000ac0)=0xe8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, r8) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005380)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000140)="3d80854397393b1ba2da773ed9cca81f82f459da775e371ecaedb02730807912937e1684a8e6af0eedaa857621ed8241878dbb69a6cd620279b2bec7ea70bb83c1dc7e4e86a756147e03c0c2d30bf5f86c270d87d1ef11db9bc77c5c68b24d38ea581a800ea8f03a7ac18051bc287863e4a57e9382028b78088aed055babda94caa7586eeacda4c68d657389ca1520c3c3775ebbba15d66d96862d8864294568acbb305abd86cecf1e39f94ee4465e9756d4a181bea7c644b865d892b14e4092cffc89420c151d3f979c84ffec924268b2d84338ac284e7d45ab82aa30118c507fc2eac55a87f8af3d0f32cad9238a6970", 0xf1}, {&(0x7f0000000240)="ebc3480ec49646da54b8e7eaea0385afa0493e7800f029aab55fc465d1afa092caa233820ab7e1cead85547df3b415cf50c613086c9228ebc00f4234a1161399aa739407a673d26a1a099e968e68b5617daaa31fbe7758cea39233a7a2d8e173b79e74f8da8ebe8b90dc805ca12191804a42ff9e507334a86bb12467226f5993ff5a504037976f589b329f6af0b2a41d36a6cbcd2fc171901b2beae1b46fc30badc103f10eeb56baee885b5645670667663b826594e270f6bdeabb88222c40c3eef68ec2b3f667e18be23269ce7ca764c43a476f4fe25c8caf8744f4db57c0fc3513234f34f8ccace5a79904", 0xec}, {&(0x7f0000000340)="9afbfcfb59cb21753eaa12591e084964557aba4aa8c31b501c8689a0a20f08bab05d5ce2f498ea9055406610a729dafb42302bfea4bbef1aa2e3da787b54aaca5619682bc38bf94a0966acf7af799eeaf3f8722330ae22a6e040fc4734724faa35c79c3afc85e8e60a8ec6de7bf960756d13e2ef06314fe7c66e85847028281b78acf3ba16d351cd985838fc0351fafc09de8161c98c019a6528e5c4b7e639f40179af693eeabd0d90461d7326f7ab1b4beb99a94580ed895c01d6aeacbd33bd", 0xc0}, {&(0x7f0000000040)="d581f5cf", 0x4}, {&(0x7f0000000400)="e381c87d52eed75777161d2c113ed9a90b23a5e13cad4f6bdf310983334723090446170f4c10296650b250fa3ce7b8378a1c0e9b34c5abc9dadab0b4a88197c1056b5c7c0b727aafd26a92dff8a9d967ef7a05d938a321dc498a69e2bc6a3563e421f776b189785723a19a5a717c41a381f9e0a3b21c07574e6a96403fee063526432b5397e3767f68e5716f0ea47b1bf2fd76716364457af0226040e0ec7f04ca65b7dbab3b96f910abfe92ccc33bc276b1c87e7e1015b7525af0f65bfa9c2533ea551fc8bb", 0xc6}, {&(0x7f0000000500)="76c5ceb4207a1eadb5f0b866ca4ccff28acd5bb5ec5b756a1965cdfad29e750db60fb1bc27279ae4b4028fad0d99f68eb968bcd8bb2def357d51859fa675e828fcb00fb45b3e07474022ea0fd239195616679061b9aa8acd7345153acfacaabc1f69a1f38ce256a96f36c9b46a47d0321ee1126ccd03e3226bd17e5f40736ccccbe89c0b6370201d5bb0c48273d8b53238fe744fef67c422789c311afc92186b0c3d604a9ef518964eef741e154eb29e93f07db7fd2bc9e875d53864af511b7a9d9f8f0decd3aecf2befe21331df737ac1b092e44c4e8d741005bfd6b9de00c5", 0xe0}], 0x6, &(0x7f00000007c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0xd5b527dbda9ca189}, {&(0x7f0000000880)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000900)="74a14a7ba9dd8469a2a497052675fece0723a6fbaa10a1917d158c835d489469a0b2ebb87b2f7c93de74265b33bb708d56fa2b727d8bf7d32d27f7dc0eb16bab978242cfb27987d654be982190ddb6588bc2031fe5fd8a4740924c15fa8eabbcdf19e6c8bbbb2a999f96fec9a0b12061861d66e9b4884e42b811f3225f63403fa7411ada", 0x84}, {&(0x7f00000009c0)="9a2dbfb29eda78a6c034f633da86f5d588ae8174dae4a218bbbf", 0x1a}, {&(0x7f0000000a00)="b83185d66e4e80795a9eff24dc9edebd45bf128489d4445142933496a1b9befd1f657b20943e2a7a309c28f37e2e06025f5c54adf0690c9a5aca304388de903bb0ea7e10eabf", 0x46}], 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000200000013000000000000000000000000e1da0174d10e13933f205b301b2254f30bd78092e20830d32172b75ffaa4272a465165e60b", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x4000000}, {&(0x7f0000000d80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000e00)="7006ff83920ab9e68e8f35140ee8d909423b00a5ee9a9181f0e4dd58cc4f975528b953e862a17507b8bb9a146f1af9acf572f980c3043db7d95fc280d7e1e43331d3ddb81cc53989939ad226cd9df8026a42a2449a98c3388d969413309859c003d9d795ba83d2c39b6b9ab0d1adbf7568ea1b9399c2cc676e48c280", 0x7c}, {&(0x7f0000000e80)="c64b9a0bc9c3aef62d19786adc", 0xd}, {&(0x7f0000000ec0)="9efdfaee2553ae82e9b78f008f02412cc55c319aad63180e1e39d1dfd6de3d5d94990eef363b7d170e1c5f4c4a41674182dc1a1cdf509caba03e3c891fd208df621fc5be8448de04a91c16b570262ad5e0f0d498ab9ac64cb1c5e1cd76e9a088cefcd87bef389d3e1841e605950d919cc4472be037d1e708bdc7ce721ea52356e67f21ebc318da45af2f224271b58a94583755ce768079b8df35f1cf95318782a06037e2879381209d14d696be9a34655b915a115e2f1561ef1d5198ab57443ae9bafdc8d2339668c8b78312ad163eb18b0fccf91bf6522fc7981f501b5317abf847c2dbb85bb3f9", 0xe8}, {&(0x7f0000000fc0)="27546959f494415e340c0f3391f15d6ea3d51d5f8024d0f338becf6407ca143decf65d8f2577ddef35d71d2a798d5bc54ce945f542de941c798231ce1a06c41f621378587dcb8790dfcb56929a70c52f1d58952db81f852d27fc3eb186efec7cbfb241de3a139a0653f0f13225ba55caa92547931c1f71f8c79f531c0f25c1a41148a12a39ba679b3dc44855", 0x8c}], 0x4, &(0x7f0000001340)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0, 0x4000000}, {&(0x7f0000001400)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003700)=[{&(0x7f0000001480)="8533c821c1c39d274f18c93420940862b6ea4e8f56865642b9053d441c543b27062d8b0d1c10a9ff94aea0d7a16f7d013dc3a067db53fbb237e551120e5ba16136fb245f0f397f862a64fc150630fc8bda7f3e74be4e496fa353514adb77fb2479a3fe7123f00118f67f5d1c2371caab3b142cbe17ed75910ce5", 0x7a}, {&(0x7f0000001500)="c6e3d990eba1e2d693bff4a946c1c7e3820e", 0x12}, {&(0x7f0000001540)="019f506f175a6601b6cb96a32c0780a8fe5b497157b34434aebfce3329216d186d5d8025d25bd32f9e0495f8693c8a0ac055cc69150ddee4bbc8c088ad4cd7c483ef9df6f9522a8d02c376c5470dd59a958a60e66234c20d617129edd08057023b8dc412ac8681f8ae885d7e66a9be0838cf44c0839f17000bb10ab4144c85c81b09c3fdee41892e4e083fce34f903140a43fee7e4b6418e6038fe285bbaef4bf8b595ae97a7ff29b453f3a8d3a49d5ab5341188b86775b409b3", 0xba}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="1580bf1518ba1184dbce987c4960f937e7dbac935f374f3500ea592cdd9c7e5a28788fe8fb282758de28d99572dd6a1f75b5549da243fb00c7597116f9a5823e0e9635d596cd07f981d9904c23e5110ad9dcc8ab75703e6f011d52b35532fe38cccc4abccaa0f12d4e93e177e7291dee86bf1a7400b01e9cc32277d44a7334fc2ed50fea336fad7a2583f28c7fc5176613d3566f0f782ea2763f7ef6d82c8e5f0cd21d70ac501374", 0xa8}, {&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000036c0)="d3e7e347314f04", 0x7}], 0x7, &(0x7f00000039c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98, 0x1}, {&(0x7f0000003a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004e80)=[{&(0x7f0000003b00)="e10126ba4244dcb9049180063fa9fd58d6b3b48a106c6f35a3b5a18be933c57402d05bd070447201e9da70f5c52315adf27b703c", 0x34}, {&(0x7f0000003b40)="dcccd16113c698c4dacc1a2d20fa3560d2e5a4e902352d90702233e99f50c90bfe4db74c961599386a048f277efd22260ced2d772e007570e962989053e5b116d4759ca2c36ea774d4a17c1b62095ac2b55bdc1d644227fa24b6a38da085966ce27368ff0094fdf35ad44ce84738ab71ed2e9e51a9d54672c46214d3779628f6dd6f4b005b85b064afcd7e00c83f", 0x8e}, {&(0x7f0000003c00)="4844990250394580748f9d29a39081173320e582090ebf662621f69bfffde4f88c6efc6fbaf9b624813ab8992d20ab64ecdc20cc31cd", 0x36}, {&(0x7f0000003c40)="4bd4c9bf910ef1ce1d1dd935c823e232ba382c607b49ca0d96cc7d486437b43e3d0006d0cbbb05bad0dac1fd4c", 0x2d}, {&(0x7f0000003c80)="020a5eef17b246f4e89d0cf1d7ce581bf72b356e40fd73922ecdb028a88a3e1a55a4274a28651a0fe70b023b11cb5981bf9e8d0dbbd89ef9d7d96532596eca236a355ac4838e56afb6f19595011cedfcf35c24e1ca94869dfee5ef47546d323e45563d81b4209cd1efe27a949d9b0e3079fec05213a3d475665e99f30c979dc8e4526eb4137a6c05cd07f686bf97da56", 0x90}, {&(0x7f0000003d40)="ce173167280464623a129e374624c4cadfb861601187049cfaa0308a91ef", 0x1e}, {&(0x7f0000003d80)="0740f7dfc2e3a12ceadbce34656212dbbb93b52bdb99354179a89d62e3d03b92e6c257a0bc1eb295930eff9eaf426ce4fafb1d5ed6f2c9bfed9a50c53eed47538ccb7a96106732c5ed3f6af1a8778c8849f162f6d3731eac345e860e052badb28069ff5c0fbe1a137de00b7d0f08d6d38d833feb6e23c8392adc6c3f4010e66c27e26aac8fed4bac396aa10c3649aef97cf17b549a62c399f7cd719b7e3ba59f37847730", 0xa4}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="b4d1c246f0bbbaa55be5b71f720b3d561ddbb21f8fcc9ac84a", 0x19}], 0x9, &(0x7f0000004f80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40, 0x800}, {&(0x7f0000004fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005140)=[{&(0x7f0000005040)="ef3168b546c0185d646d09911de11cc55a247e071c1cda402f2e6c22aad0854307e89d324ffc013ada51f0892c61794284deb5520449236d43df1aa6bfd32e1c36e076f2d5ff59398aa7151653e078041da1197de4ddd3caf62396a9a71dd1b6c26808975b20b73379512b1d6f19f0c8e1c385e925a6d61da8b8d47349563090b9a0aa869a99e889f6ae74d05541ace389dccab9176790d38a6a1ed2", 0x9c}, {&(0x7f0000005100)="32e24cc9209c0f062eb5115dd92adb2077e47901cda0cdba09dbc560b59e65c0c32998401e950b3394d4f2e3111f481a74ae29d123595c", 0x37}], 0x2, &(0x7f0000005300)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r5}}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x78}], 0x6, 0x10) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r11, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) [ 1271.482148][T11559] usb 3-1: Invalid ep0 maxpacket: 101 00:17:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_devices(r1, &(0x7f00000000c0)={'b', ' *:* ', 'wm\x00'}, 0x9) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={@none}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:15 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x14) [ 1271.599313][T24129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha1-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r2, 0x0, 0x0, 0x800) read$alg(r3, &(0x7f0000001480)=""/4096, 0x10) writev(r3, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x1000}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000003640)={r7, @in6={{0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3db}}}, &(0x7f0000003700)=0x84) r8 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r8, &(0x7f0000003580)=[{&(0x7f0000000000)=""/34, 0x22}, {&(0x7f00000001c0)=""/75, 0x4b}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000001380)=""/251, 0xfb}, {&(0x7f0000003480)=""/208, 0xd0}, {&(0x7f0000000040)=""/2, 0x2}, {&(0x7f0000000240)=""/13, 0xd}], 0x9) getsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:17:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xe6, 0x0, 0x0, "ea71000000000000003a383daf6f42534c02712c345cae4cdccff1b200", 0x32314247}) 00:17:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNAPSHOT_FREE(r1, 0x3305) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) [ 1271.745951][T24146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:15 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x15) 00:17:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x3, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:15 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10840, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x9004000}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)={0x440, 0x3f4, 0x300, 0x70bd2a, 0x25dfdbfe, {0x6, 0x1, 0xe, [0x417, 0x9, 0xb4c, 0x5, 0xffffffff, 0x0, 0x1, 0x1000000, 0x3, 0x4, 0x9, 0xfffffffc, 0x100, 0x9, 0xc1, 0xfa4, 0x400, 0x10000, 0x1, 0x81, 0x2, 0x5, 0x3, 0x8, 0x5d, 0x800, 0x4, 0x3ff, 0x8, 0xbb, 0x8, 0xc21, 0x75, 0xfffffff7, 0x8000, 0xfffffffc, 0xfffffffd, 0x5, 0x8, 0xa6, 0x2, 0x7, 0x8, 0x4, 0x2, 0x5a4d6760, 0x3, 0x6, 0xd21e, 0x70b, 0x8, 0x4, 0x1000, 0x2, 0x8, 0xa3, 0x8000, 0x6, 0x100, 0xffff, 0x3, 0x81, 0x2, 0xfffffff8], [0x1000, 0xfff, 0x7f, 0x1f422333, 0x1ff, 0x6, 0x9, 0x4, 0x9, 0x491b, 0xfffffffb, 0x1, 0x5, 0x6, 0x6000000, 0x0, 0x3, 0x8, 0xc5c, 0x1, 0xffffffff, 0xfffffffe, 0xd92b, 0x40, 0xd5, 0x200, 0x3, 0x1ef4, 0x9, 0x2, 0x4c36, 0xfe000000, 0xfffffff7, 0x74, 0x1, 0x1, 0x1, 0x6, 0x6e8b, 0x9, 0x7, 0xdc7, 0x0, 0x10, 0x2, 0x3, 0x9, 0x7, 0x9, 0xafb8, 0x200, 0x5, 0x8, 0xd2ce, 0x2, 0x83, 0x8, 0x101, 0x7ff, 0x0, 0x4, 0x8, 0x6, 0x1ff], [0x4a0, 0x10001, 0x5, 0x6, 0xb6, 0xc2ac, 0x5, 0x7fffffff, 0x3154, 0x58, 0x1, 0x5, 0x6, 0x1, 0x6, 0x3ff, 0x623, 0xf0, 0xb331, 0xffff, 0x1dd2596, 0x4, 0x5, 0x7ff, 0xfffffbff, 0x6, 0x9, 0x7, 0x0, 0x4, 0x4, 0xffffffff, 0x9, 0x4, 0xffffffff, 0x9, 0x8, 0x8, 0x1, 0x7fffffff, 0xffff, 0xfffffffc, 0x206fb55e, 0x9, 0x7fffffff, 0x8, 0x1e7, 0x7fffffff, 0x3, 0x1, 0xbe1e, 0x3, 0x9, 0x7fff, 0x3ff, 0x0, 0x4, 0xffff0001, 0x80000001, 0x8, 0x55, 0x8, 0x237, 0x7fffffff], [0xffffffff, 0xfffffffd, 0x5, 0x9, 0xffffff7f, 0x90fb, 0x1f, 0x81, 0x1ff, 0x20, 0x7, 0x2000, 0x5, 0x6, 0x6, 0x0, 0x5, 0xffffffff, 0x8, 0x5, 0x0, 0x5, 0x8001, 0x7, 0x1, 0x10000, 0x4, 0xd1, 0x1, 0x3f, 0xfffff110, 0x80, 0xffffffc0, 0x0, 0x170, 0x8, 0x188d0ecc, 0x2, 0x1, 0x600000, 0x5, 0x4, 0x4, 0x353f, 0x6, 0x400, 0x7, 0xdb3, 0x401, 0x8, 0x8, 0x80000001, 0x1, 0xfffffff9, 0x6, 0x1, 0x3, 0x8001, 0x3ff, 0x40000, 0x1, 0x0, 0x4, 0x9], 0x1e, [':\x00', ',,)&}/', '+}(\'\x00', '/dev/vim2m\x00', 'Z\x1f{-%', '\x00']}, ["", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x40}, 0x20004804) syncfs(r0) read$qrtrtun(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc050565d, &(0x7f0000000080)={0x7d16, 0xc, 0x0, "3dce590b3a383daf6f42534c02712c347c00"}) 00:17:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x101800, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0x0, 0x9, 0x13, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x33}}, 0x20, 0x60, 0x4, 0x2}}) r1 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00d\x00\'\r\x00'/18, @ANYRES32=r4, @ANYBLOB="0000000000000000000000000b000b00666c6f776572000004000200"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x108, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x840) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r1, 0x2, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x47, 0x0, "0a405647d48518a3ebd7ed9bed9b2d08e9b515aee2386b55c84b4abdaa284c4a5f55b1e2284a60cb1aee05f32844a86eb9532e3b321fddf93205c5803cc85e7d4e72b376c6e5733db3eaca5210d3de0a"}, 0xd8) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKROGET(r8, 0x125e, &(0x7f0000000100)) 00:17:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x414403, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:16 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x16) 00:17:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r2 = signalfd(r1, &(0x7f0000000040)={[0xffffffff]}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, 0x1c) 00:17:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000040)={0x3, 0x3, 0x63}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:16 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x2}, &(0x7f00005eb000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000080)={0x80000000, 0x1, {0x1, 0x3, 0x9, 0x0, 0x6}, 0x2}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000100)) 00:17:16 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x17) 00:17:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x80000001, 0x1, 0x0, "ea01d00d002c3406000964a93e4c0fcf00", 0x584e4f53}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000000000000000000000000000000000000000000100000000000000000000a359fb90f244dca11ef890620b0b0000000000000000"]) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x4880, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0xabca, 0x81, 0x1, 0x0, 0x8, 0x2, 0x61, 0x3, 0x8, 0x0, 0x80, 0x0, 0x2, 0x0, 0x1, 0x18, {0x1, 0x2}, 0x5}}) fsetxattr$security_capability(r5, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x80000000, 0x35}, {0x7, 0xcd9}]}, 0x14, 0x2) 00:17:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f00000000c0)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0", 0x55c377055135d650}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x81, 0x10, 0x8, 0x1}, &(0x7f0000000200)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r9, 0xc028ae92, &(0x7f0000000100)={0xfffffffe, 0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0xffffffff}) 00:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0xc008640a, &(0x7f0000000080)={r7, 0x7000002}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={r7}) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x18}, 0x0) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f00000000c0)='bond0\x00') 00:17:16 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r6, r7, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r9, r10, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r11, 0x80, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) r12 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r15 = socket$pppoe(0x18, 0x1, 0x0) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r12, 0x9, 0x0, 0x0) syz_io_uring_submit(r13, r14, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r15, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r16}}, 0x0) syz_io_uring_submit(r9, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd, 0x5, 0x0, 0xfffffffd, 0x0, 0x0, {0x0, r16}}, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') 00:17:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x3, 0xc, 0x0, "aa01d0283a3dce590b3a383dcd6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x464200, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x2, 0x0, 0x1, 0x4}) 00:17:16 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x18) 00:17:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$alg(r2, 0x0, 0x0, 0x80000) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8c000, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x10, 0x7, 0x6}, 0xffff8001}}, 0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) open(&(0x7f0000000380)='./file0\x00', 0xa00, 0x2) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x2) setsockopt$llc_int(r3, 0x10c, 0x5, &(0x7f0000000340), 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\a\x00', @ANYRES16=0x0, @ANYBLOB="040029bd7000fcdbdf250c00000008000500080000002c000180060002001600000008000b00736970000800090076000000060004004e23000008000900800000000800040001000000"], 0x50}, 0x1, 0x0, 0x0, 0x12}, 0x80) r6 = dup(r5) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000003c0)) clock_adjtime(0x5, &(0x7f0000000240)={0x7, 0x7fff, 0x9ac, 0x5, 0x4, 0x5, 0x1, 0xe539, 0xffffffff, 0xba28, 0xffffffffffffffff, 0x6, 0x0, 0xb58000000000000, 0x2, 0x4109beb5, 0x7fffffff, 0x6b3, 0x7f, 0x800, 0x100000000, 0x10000, 0x2, 0x8, 0x0, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)="04387e4807be049fbc2ad7f579004138625dc0fde5c5657259755d66987e7bc701b9c4af86686e31b20fdfa02cf68559d26b0a616bb969379fbdf90f211989fbb7d2bae3628c7d3f15e1a94d73448b31bb9adfcc2bb8fa7d", 0x58}], 0x1) 00:17:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:16 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket(0x2a, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2000c000, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000015c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000002000004c000000cf0300000000000005000a00c50000003da793454c8a461fd0a212e141bac0a8ba3a5e872849"], 0x24}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f00000014c0)={0x1, @win={{0x3, 0x1, 0x6, 0x8000}, 0x3, 0x5, &(0x7f0000001400)={{0x0, 0x6, 0x1, 0x4}, &(0x7f00000013c0)={{0x101, 0x1, 0x8, 0xdfa}, &(0x7f0000001380)={{0x9, 0xfffffff5, 0x1f, 0x3f}}}}, 0x9de, &(0x7f0000001440)="c13f2a18c8bb74ec07611e55a5f5008067cbc27c234c5871eb3d8b27e93ae176dc9796c58a790ea260f6ab1948680fa8c83bc223a604419802e1deafda3bf40b25e5868cc7", 0x33}}) socket$inet(0x2, 0x5, 0x4) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001300)={&(0x7f00000000c0)={0x123c, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_PROBE_RESP={0x775, 0x91, "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"}, @NL80211_ATTR_IE={0x4f2, 0x2a, "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"}, @NL80211_ATTR_IE={0x5bb, 0x2a, "ec7941c05acaaf78eb834143a4b28b2fbead98ae341513365b5526683cfeaeced52bb705253ca872a370440282ae96d9c08c8d42bdaed770bbea99050cfff502f181f27414e59832ff8bf4430c16838c6f55ff90d65b3ea61c10bf45f1364c44d67150b616cc68627e686adf7f362fe973410ce9ea775b2bdbb6456e38be64da9c0c298d82b25dc7c1cc1150db0b856e81dd47856ddcbbf699bdab04f7e2873a9ab6c0a58a5bd3841c07f66153e3e2c41bcedd2333f792c6efff5a71d88ffdd4aca3ecb117aa52c615c5705da87aa9df6324026465f8d2d89d30accd2220f1adf09840c36fd290d7f856d431a9dfed9a3e45ae62d255a857701004c3751469074046a73d37f2fc4deb580814f3db41514e3d40a8fe94c727c28d260b721d19dec7f39bfa3d3282bc43bf96a1db7b04a2bebb80f9c31251c44688e157a9f2ee03a794341388c806fc6251c97a99c7247786c2ed9f1befee497f65ba6838fabde7ac6c02470c5697426f04f01e3931ba3e395b4e2361629e1f763eb450a015d3ae1f54b16e19fa22303ca29c9055e67cdc9d2061b5d3ed0ff138113cd540f7985ffb24237b0990eff76d29816c9f0b83a069f916b7f821b2e47b7f90bd280e095b0f02624f521eb81c33a0758f5962b4c26f7b6b7cc1b23e25f054a1db12cb2c0ae84eba71ad857b05a9ab74767fdf2a8570e1727004a26a17d5ffabf693a98c2daa0a74a6ff5b211b96ab743d1d2a72ff2da9eb32d1273333108272c9e113a9e5aa2dc9c434e56c568b4079f2ca5854b687adecf8ef22eb6a488712069e261555d28332a7cf760ca05825dc352078b876bd99e107b096098f0a4118c4f9084711f1c8834869cb68dacdc0a95f1bc4297b95451b375c208df397966d2c1ce8008f69f061745f0ad54290ba4037ff37ef933bac976f1df16ade1ad5a8a88f4be86e5d9094769b6b200e7c2d5549ecc38407b4fbb4fad648370c082d6e72a3eb4f5912b9af2c846084314ce65e0ff357f77d9c1ceb4cc6ad4a93d3790eae4ebe3d51ce9909ee2f1f7900f101a57ce7973aaee730d3274e687b15c254b06c580619c43b3187fcccd727871ecb60fed9756da7fb872ea89d9121111af01d4dcd1afe1ea31a5a03dc24ed49f880e01a448af20c0aac922ebc07bd0a87370d9b13bb05444ec8715cca7ffae3c01db8bce68cc0549b80e504fc77ce7db05de9524a8a80f8bc65d618f9ace4f4e713560b9f3b5a954f327181dc31f22b68f3cc1b7c34a2f06f313f5869dfdcd1b22e3849a8218abe4ae9e92486b1ce1bca7112ea29ee3b962770c0203823edcd2fe44f416fb4c36f304a2fb0668ab59f7337968d43a9ab3074b742c1506e8aa611f84ca8a45d2a88b560dc118f2280fa700036ff24c60616d24e8a0447e9dd86356f096494ca9ada71304edcdc3e10b2112ed7e5747ff636d20babddb83e60e93e44c15077dba682bd52e87f1e7fbca206ae88890de3d07ca95ed780c755ae55b18f7f77af82dc6e9a0f971bb51b49dd9e995cf2e67095db5ac41e3fb4380c67b6fbad8c7b3e417626c13975ff3597cfe36b134b6572ba6a5e0f27e55f1e926428259a067cbc8aada1a897a73f2ddff47759dd371f492004c318f7a66748877d6be1e69674d1eb2a9e5b292f7b55492558c535d66fbe775d427c91b89b93512740a7a73363e164f82f087770b641b2f80f47a8494ab7c5b437b493997bce64825f1c96b2516d2440758fee9fe1de61213d7f256990a4ec947916d43c1b646410b5b1383636135a42c369bda8f5b2c7f85cdd1799b07c38f86b06a6e947fc4d8ce06677c3a8f887ab3187058125ef4a6817adb7653bc635b93c6d7e6de0a2b0088865bd7ce104606d9894aa9e2d11e981cec03dcd35ecd3ab07a4fdc63a2f1b3bdf4316448a211e7c0b2eec6ca8304dcfbc6667069395027ca7adbd054d26bcb59a436aedc1d31ab5f28db8c576812fad55467267207bdb2dc8fcab74cb2c77d875587321c211552ab15547b4ad25530fb5797dfa527a163af210b8f4af7639094211821b63301312dd28818d306a10"}]}, 0x123c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:16 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x19) 00:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) alarm(0x3ff) [ 1273.278363][T24332] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:17 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x1a) 00:17:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2001, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc002, 0x40) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x40}, 0x7) 00:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x9c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) read$alg(0xffffffffffffffff, &(0x7f0000001480)=""/4096, 0x1000) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r1 = gettid() ptrace$setopts(0x6300, r1, 0x0, 0x4) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioprio_set$pid(0x4, r1, 0x4000) 00:17:17 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_io_uring_setup(0x6b53, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x136}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r9 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x9, 0x101000) ioctl$DRM_IOCTL_ADD_BUFS(r9, 0xc0206416, &(0x7f00000001c0)={0x80000001, 0x1, 0x7fff, 0xfff, 0x0, 0x800}) r10 = socket$pppoe(0x18, 0x1, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x0) r12 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r12, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) r13 = pidfd_getfd(r5, r12, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r13}, 0xffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x2, "ea01d00d3a3dce590b3a383daf6f42534c02712cfc5cae0964a93e4c0fcff1b0", 0x3231564e}) 00:17:17 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x1b) 00:17:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$qrtr(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 00:17:17 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x3, &(0x7f0000000080)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r2, 0x0, 0x0, 0x80000) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x4203, 0x0) fdatasync(r4) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) signalfd(r0, &(0x7f00000000c0)={[0x100]}, 0x8) 00:17:17 executing program 3: r0 = syz_io_uring_setup(0x58c8, &(0x7f0000000080)={0x0, 0x59e5, 0x0, 0x0, 0x288}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000001c0)="696bde6844360b348eb663dc14c4328e333c575d43ec6e3eb1d46bf529facb40a73cc1c6b934f9245bcf991447eb1f942d07af3332dd9d96d6a200114a8ed670ec04ffb3784a212f2372381382a7456b5ce0209f378ff529b0ca70cc86") 00:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={0x1}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x71, &(0x7f0000000180)={r6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0x1015) r7 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r7, 0x0) pwritev(r1, &(0x7f0000001680)=[{&(0x7f0000000100)="ea108b8d2df9e99d9dcb65162b44b58f0eedbac183ab063e1cdc4224edf0828aa607c44bfe09765e0e0dd8a0d251e3f160ecb9720c701526b5d2d5900fb3d052f5866e", 0x43}, {&(0x7f0000000300)="6a43072c0fe9af85b18df3bf81b86642408956f73aaa779c95e753cd1b867ca9ea93931e60d7e4147e8c28c08bc75dc65c78a6d2e21b2989c05aa3700e79abf1a226caf9b10278bb7d659034fd1ef82f340a21ff945e27eb1a3d08f6d8d2762361b0784d42ae4cd893098380cf7988b55e8dfe00a43fbcd5a087560a0a5d80303012c01471ffee8627c2ee70734db8325c27a2cce04a684dbdab9fd009", 0x9d}, {&(0x7f0000000440)="5e0729854232bc9d472c6a3e0eb5938b2911f023668a74b39c0cffca3db54eeb3f7af287bd0f97441ce30a71950b9e6e031b4e214112f8b48d363004d19b5aca5dd484161ac3f6daa1b595bd1d341556bbdad1e4b7e0e26686cf94eb1c41c5ee66f25747064166faaf626c23989019520a842d8bfecfa0d4", 0x78}, {&(0x7f00000004c0)="f5f3ae71ab55193d5348f68419b858a937eca90249c8f87a24297c565710456e6cf3012dae1b86049d5af3a810978e244dba049677329e7cb357fa6bcc84cb6316980b078c6e4e08ecdfb507554e924f4ffcf426979905c8458b674f85d4bf0f5f548b4172", 0x65}, {&(0x7f0000001700)="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", 0x48f}], 0x5, 0xdb5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r8 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r8, &(0x7f0000001480)=""/4096, 0x10) 00:17:17 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x1c) 00:17:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/55, &(0x7f0000000140)=0x37) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40891}, 0x40899) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000001480)=""/4096, 0x1000) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) 00:17:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f00000000c0)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0xc, 0x10001, 0x6, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) [ 1273.828353][ T28] audit: type=1800 audit(1597537037.495:24): pid=24426 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16374 res=0 errno=0 00:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:17 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$snddsp(&(0x7f00005e9000/0x3000)=nil, 0x3000, 0x1, 0x10, r4, 0xe000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000100)=0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:17 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x1d) 00:17:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$rose(r4, 0x104, 0x3, &(0x7f0000000080)=0x8000005, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000100)={0x2, 'veth1_to_bond\x00', {0x8}, 0x3}) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x4, 0x1, 0x0, "ea01a7843a3dce590b3a2ae176050000006791ed5f442464a940000fcff1ff00", 0x34363248}) 00:17:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340), &(0x7f0000000380)) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x7, 0x8001, 0x401, 0x1, 0x95, "bce202f088a3a97bb39274e0076203e02f27b7", 0x43, 0xe5d0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x201, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @private=0xa010100}, 0x280, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)='nr0\x00', 0x3, 0x7, 0x6}) 00:17:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x7b14, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0xd3, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/211}, &(0x7f0000000240)=0x78) 00:17:17 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x1e) 00:17:17 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_mount_image$cifs(&(0x7f0000000100)='cifs\x00', &(0x7f00000001c0)='./file0\x00', 0x7fffffff, 0x9, &(0x7f0000001500)=[{&(0x7f0000000200)="f4394baddab00d6a39f16fbcdc", 0xd}, {&(0x7f0000000240)="7505f91745cfef8ed134429129c68eabfa5585679d1e88bd3d33cb7c7156b6bdbb8a1baf2e1fcbd19118347cb857889292423d79bae95ef8963bccc14d2ac159da66fc5c98209152ac4b1e13e5328e437ea53c4c0240269b2a706732c65a860f6ad337c96b7c2b3fb3cb", 0x6a, 0x3939}, {&(0x7f00000002c0), 0x0, 0x7c372ed0}, {&(0x7f0000001640)="00000000008d1760f57d72f72a44a35ad28f243f8a9d77957643c0b81abe2aa1025e725ccc83636a37c027c774db30d3ee24af89441a38ccea6fe511563613cbdb02fa0fd61f0304861548beaa9bf3ebe0580d3a895704cde32dc924ed3e8974a59e", 0x62, 0xfffffffffffff801}, {&(0x7f0000000340)="52bff7ed92428fd8a61a742175", 0xd, 0x6}, {&(0x7f00000016c0)="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", 0x1000, 0x19f}, {&(0x7f0000001380)="e9ea941140bc4d91f0437b101ed8b6e8dbacd7e91554d03f475ba72259e832e6f84997ae8822a859d912fa337f60e956d048395e1fa938fec11292e071d25dcc63f8eb1ca806025ca5fa8d17facc64c4470d51c18cc983e6f7e5825d1ee978fc18d3904256278d9245867070758fe52ac602", 0x72, 0x7}, {&(0x7f0000001400)="49b76d1c9ff207482686b81842fa6b6166387ec645f9cf14be82edddb12d3ccb1dfb2a5a073f2d37f915dfbef37ee6d1601a648aab6717092b197446a4aec8a102cbd1f84859cabc4626a57d194ba73db474eb87c7", 0x55, 0x7f}, {&(0x7f0000001480)="e67ac6ade3861740f770497da1f5dd0e023b269b2524270a4b88fc007568bf6d4f60a21bd4eea21f977ec95e20b568311e0d68ed9850a33eff017c092eda53cf5a0b97495d", 0x45, 0x6}], 0x40, &(0x7f0000001600)='/\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_MIDI_INFO(r4, 0xc074510c, &(0x7f00000002c0)={"3a15d29dcea4313f34617c9c895e62a19c375c93bd22838d887f47b6974c", 0x5, 0x100, 0x7, [0x4, 0x7fff, 0x5, 0x9, 0x7, 0x1ff, 0x2, 0x4, 0x9, 0x4224, 0x1, 0x10001, 0x6, 0xfffffffd, 0x7ff, 0x6, 0x6, 0x6]}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 00:17:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) getsockopt(r1, 0x7, 0x8, &(0x7f0000000080)=""/112, &(0x7f0000000100)=0x70) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f0000001480)=""/4096, 0x10) writev(r2, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:17 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$qrtr(r3, &(0x7f0000000680)={0x2a, 0x2, 0x7fff}, 0xc) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x2, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x1000}, 0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000006c0)=@assoc_id=r7, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r4}) syz_mount_image$nfs4(0xfffffffffffffffd, &(0x7f00000000c0)='./file0\x00', 0x6, 0x6, &(0x7f0000000580)=[{&(0x7f0000000100)="3d811362d877f8c1877f249f071b2df9df926cd4f358e66ea1089d641473b9046b462e7de4f3e52542fd44cdf74b8e0faa478a403e4edcf4938bb6b041bdc0399c680a527ff561e10f9e0271174dd05ceb7377014365c5637829a29c66bd240e2766f6fbc599ca323f5716e6773c75e91f5dcfd56f0ae291e28e758eda9039af67d2499974c2b3ab99d21c5dd104f3eccdee1ace782b42e213bece8b991f69c6b4df81ce8a3f2f9610d3a0c7e1e652d785c5b4ed78f0a071", 0xb8, 0xd9e}, {&(0x7f00000001c0)="09242c659586a9af6ec7ade7141bfe5bc686785b2fc37dcdbd20df1473adff77a586faf14a7a8eacfd4b25414457fcd93e3a22485c7d2d877b9793de24a00610be7e41e7df8fef7f7f495ca5030f4546d5cdd2843b568e70e3491453dde12f489f648a7aac8c105abf0192f468b014bf75344d381762c697cc6d4f258aefb883721ffb703682b4071d03c8d568ee6dbad7b04b4c53d4e4abdd0dfa6d0f43b7961aeb7457f0d04afabbacbd508f4b0bdd4e8e12f09402cf", 0xb7, 0xfffffffffffffffc}, {&(0x7f0000000280)="84e2ac48c9feb20b299c617c07b1c2c1f0d38fb1fa492854538c348d65d79fc043170eab3cf71f080f62b984a0fb8c9a13896c642d81bc9aac006d558a58246006d74a7665fab966e1ecf74dbad5d0801e29b01285098a52d7c31ead8ddffbdf81aa7a48dee4705b45b3bc8b814b7d613a029e72bb9245389a58f13f0ecf32ae78c53e1525aea35d439708e5ce6df7f91c4d4a5befc022bb18202249748f48e4da9ac072274ad79e175e441ed7635d958f1e472a169df26659eefea9a5e4", 0xbe, 0x2}, {&(0x7f0000000340)="f151a1306d16695b650ef530b2fa041c801c7b8c6779fb028da66f801daf27430edb54084be5282867efd6246b0e445bc591d8e85ecf207654fb913a5b32", 0x3e, 0x7fffffff}, {&(0x7f0000000380)="455beb3b48c521fa24be913dc2dadd1f3d414d2bcc42538412db58c756c4a4825dc1c31237455a7470a06f48abacc876a8ae23f2910e4e052e5fc014b19377a9cb7378822fdc475458f6dd48db6fc688866a3ca3cab89d72c531a25c6e349423a179ade9fa5022a68bc1f82f2ad04ddcf548ff5ce3098ddda252a219d9613ad892e654f863663e2eb59604bb42cac9767c41e4af03417ab0f0756ad12adfcd0a5d8f8da3ab60131ca2ebc7a45c373e58918562d53b16193975912b9e64a51340edfde11efc43d4b724bb1ed91cc801f48dfc6b1fb3aef4e2e3ac6f9bfbd6c41efe11d2ec444df033639a9c4b37525f39060a963875", 0xf5, 0x101}, {&(0x7f0000000480)="f1c3892769bb076ea86a995adc6dcc82992c7f35136fad68c09130a772995ac6a2b2882baf08027c8ea0d8e7c003a564bf1292a1795a2d23b9b26441ea690357691906f4ba00401f213f99312f3d235a49c3eabf32fc64db2410530b0206e43decce39492b2d77596997bbee85f5e9a3c2fafa4139f00109fc5f9daac90891e354edd781e212e64f6dbb5e5eed4f1947b7c431b6465bcfaddca3286ffde6a73a17834b4dc203d9b353ffb97ac84295498d5aea596f0f4d26a9f20013470c5818c3c0a30fe79cd7d988d4cbbbcac6f756e4220f20ab59e43a58f965c819627125adcf6185f6876dfe09e3", 0xea, 0x9}], 0x384010, &(0x7f0000000640)='/dev/vim2m\x00') [ 1274.297200][T24493] CIFS: Attempting to mount /dev/loop3 [ 1274.312241][T24493] CIFS: VFS: Malformed UNC in devname 00:17:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000100)) r2 = socket$alg(0x26, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x240, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f00000001c0)=""/4111, 0x100f) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}, {&(0x7f0000001200)="db584e70748569227722d2ae56b29b5e6e06479398f634c61893daa16c62fe09daaab3d6d1d553b4b2665fc5c73d9b197c233d36908b62744a71adbbbb56f5c2c1a17e9b33a60129853c1853b304ae7ce0af9292d17eb646f837b1833f8bef68b327ab67a749548f4817ab1e61b16721029df949218e30c219b029ae04e21c4c48fdfa78ddd72a125b21ebf11a376613f6ae6cd2f92329251bea04c227c083c880ff5ccd40876c1b35f41cdcf2e7b085fb3db33eae782aec7e", 0xb9}, {&(0x7f00000012c0)="a9efaccae13bd2bab01e81e7fcdca8d2c4b04dc54f9390193034541cbd630b3aa96c50dc84e2667bbee9db8918f7fb3a8e4bc395f4ade44b3c3e98e3c3e09cfc39d206ffb90fc4d0847dc9a3150439bf9752e81773005b8ea41f3601a1b3a8363acfb2098f47d1762b2554ade95b41a3f67e5912f7b2d3fdc924a6fe5c7d74ba202feb666942b37d84775297cf02f3c6493a3b2c8e1fbd0a1d8d927a73a140dfb7a0a6fc0444810a4708ad33716e30c52a7057d9c5e072ec2e694042db417af78810ebddda30d4df79da0f2d933305314382f2bfecbaa00c537a74a854495289b153bb2dc358a1935f62", 0xea}], 0x3) 00:17:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x0, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:18 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x21) 00:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc}, @NL80211_BAND_60GHZ={0x5, 0xa, "c5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) 00:17:18 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$input_event(r4, &(0x7f0000000100)={{0x0, 0xea60}, 0x14, 0x9, 0x8001}, 0x18) 00:17:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x0, 0x3b, "30b53bfafaa08935f7096c9916447e223bf98c62bb09c8e6bd295e4fac84e85d10197753bf88f22faabb0b7079f2cfd70353c79693b3c962b8d71f"}) 00:17:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x3231564e}) 00:17:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a84586540040200f000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 00:17:18 executing program 3: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f00000001c0)={{0x7, 0x2}, 0x0, 0x8, 0x0, {0x5, 0x9}, 0x9, 0x2}) 00:17:18 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0", 0x3247504d}) 00:17:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c98cc7bb97061a6115e36b9c213f249efa7465e5d962ff7ab07d1f6fb7f46461c062262aa34532044dc522dfadb687d1de56f6995305d2955789baaddf7c2d4cdd0293b729d28b7a725647dade1289e03bc3e89a8741fcf0d87c4883a9b96acecf00000000", 0x65) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000380)={0x5, &(0x7f0000000180)=[{0xfffb, 0x5}, {0x8, 0x8, 0x5, 0x5}, {0x3f, 0x7f, 0x3f, 0x9}, {0x1ff, 0x9, 0x9}, {0x2, 0x20, 0x10, 0x9}]}) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x400) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) 00:17:18 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x300) 00:17:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x1000) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="04af00d7b73b000000000000000632387e4807be04bfbc2ad7f5796d413826c7", 0x20}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) preadv2(r2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000140)=""/41, 0x29}], 0x3, 0x1f, 0x8, 0x5) 00:17:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x0, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x23580, 0x100) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xb4d99) 00:17:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x124e, &(0x7f00000000c0)=0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383d956f42534c02712c345cae0964a93e0fcff1b000", 0x32314752}) 00:17:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001480)=""/4096, 0x10) writev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="047b77d7ffc565f627d49ce90391327e", 0x10}], 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$alg(r3, 0x0, 0x0) 00:17:19 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x500) 00:17:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1650, &(0x7f0000000080)={0x0, 0x18a4, 0x0, 0x1, 0x247, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x1000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000280)=0x7fffffff, 0x8) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_WRITE={0x17, 0x2, 0x6000, @fd_index=0x5, 0x5, &(0x7f0000000340)="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", 0x1000, 0x2}, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r9, 0x40247007, &(0x7f0000001340)={0x28, 0x26, 0xd, 0x16, 0xa, 0x7, 0x4, 0x1d, 0xffffffffffffffff}) symlinkat(&(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000200)='./file0\x00') syz_io_uring_submit(r3, 0x0, &(0x7f0000001380)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2000, @fd_index, 0x6, 0x80000000, 0x4, 0x1a, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f00000002c0)={{0x3c, @loopback, 0x4e24, 0x2, 'ovf\x00', 0x9, 0xeff, 0x38}, {@remote, 0x4e24, 0x2, 0x10001, 0x9, 0x2}}, 0x44) [ 1275.795595][T24616] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 1275.797393][T24611] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20004 [ 1275.806565][T24616] #PF: supervisor instruction fetch in kernel mode [ 1275.806572][T24616] #PF: error_code(0x0010) - not-present page [ 1275.806577][T24616] PGD 9302d067 P4D 9302d067 PUD a8755067 PMD 0 [ 1275.806593][T24616] Oops: 0010 [#1] PREEMPT SMP KASAN [ 1275.806603][T24616] CPU: 1 PID: 24616 Comm: io_wqe_worker-0 Not tainted 5.8.0-syzkaller #0 [ 1275.806608][T24616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1275.806618][T24616] RIP: 0010:0x0 [ 1275.806633][T24616] Code: Bad RIP value. [ 1275.806638][T24616] RSP: 0018:ffffc90008a57830 EFLAGS: 00010246 [ 1275.806645][T24616] RAX: 1ffffffff110c4a0 RBX: ffffffff88862500 RCX: ffff888096cde548 [ 1275.806650][T24616] RDX: 0000000000001000 RSI: 0000000020000340 RDI: ffff8880a2944ac0 [ 1275.806655][T24616] RBP: ffffc90008a57958 R08: ffffffff81d651f1 R09: ffffffff81d52f54 [ 1275.806660][T24616] R10: 0000000000000021 R11: ffff888048b8e400 R12: 0000000000001000 [ 1275.806665][T24616] R13: 0000000020000340 R14: 0000000000000000 R15: 0000000000001000 [ 1275.806672][T24616] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1275.806678][T24616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1275.806683][T24616] CR2: ffffffffffffffd6 CR3: 0000000095e8a000 CR4: 00000000001506e0 [ 1275.806691][T24616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1275.806695][T24616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1275.806698][T24616] Call Trace: [ 1275.806712][T24616] loop_rw_iter+0x33a/0x470 [ 1275.806726][T24616] io_write+0x71c/0xe90 [ 1275.806741][T24616] ? mark_lock+0x102/0x1b00 00:17:19 executing program 3: syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x4}, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_enter(r3, 0x2, 0x2, 0x0, 0x0, 0x0) 00:17:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000100)=@usbdevfs_connect={0x1}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f00000000c0)={r9}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x1, 0x0, "ea01d00d3a3dce590b3a383daf6f42534c02712c345cae0964a93e4c0fcff1b0"}) 00:17:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xc, 0x1, "aa01d00d3a3dce590b3a383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0xfffffbff, 0x4, 0x0, 0x8000, 0xff, 0x7fff, 0x3, 0x9247, 0x3, 0x8, 0x5, 0x1, 0x200, 0x8, 0x7, 0xf5b, 0x2, 0x7fffffff, 0x4, 0x7, 0x5, 0x5, 0x40, 0x8699, 0x8, 0x7, 0x9, 0x3, 0x7f, 0x4, 0xfffffff8, 0x112d]}) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x3f9, 0x800, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 00:17:19 executing program 0: r0 = syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000), 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x1) io_uring_enter(r0, 0x2, 0x0, 0x3, 0x0, 0x600) [ 1275.806755][T24616] ? mark_lock+0x102/0x1b00 [ 1276.053772][T24616] io_issue_sqe+0x396f/0xb8c0 [ 1276.053786][T24616] ? __lock_acquire+0x1161/0x2ab0 [ 1276.053798][T24616] ? mark_lock+0x102/0x1b00 [ 1276.053808][T24616] ? trace_lock_release+0x137/0x1a0 [ 1276.053818][T24616] ? do_raw_spin_unlock+0x134/0x8d0 [ 1276.053827][T24616] io_wq_submit_work+0x35e/0x590 [ 1276.053838][T24616] ? override_creds+0xf5/0x180 [ 1276.053845][T24616] io_worker_handle_work+0xf8f/0x1570 [ 1276.053860][T24616] io_wqe_worker+0x2ff/0x810 [ 1276.053872][T24616] kthread+0x37e/0x3a0 [ 1276.053879][T24616] ? create_io_worker+0x5f0/0x5f0 [ 1276.053885][T24616] ? kthread_blkcg+0xd0/0xd0 [ 1276.053894][T24616] ret_from_fork+0x1f/0x30 [ 1276.053901][T24616] Modules linked in: [ 1276.053910][T24616] CR2: 0000000000000000 [ 1276.197818][T24616] ---[ end trace 859933656a84ccc3 ]--- [ 1276.197834][T24616] RIP: 0010:0x0 [ 1276.197843][T24616] Code: Bad RIP value. [ 1276.197848][T24616] RSP: 0018:ffffc90008a57830 EFLAGS: 00010246 [ 1276.197855][T24616] RAX: 1ffffffff110c4a0 RBX: ffffffff88862500 RCX: ffff888096cde548 [ 1276.197860][T24616] RDX: 0000000000001000 RSI: 0000000020000340 RDI: ffff8880a2944ac0 [ 1276.197865][T24616] RBP: ffffc90008a57958 R08: ffffffff81d651f1 R09: ffffffff81d52f54 [ 1276.197869][T24616] R10: 0000000000000021 R11: ffff888048b8e400 R12: 0000000000001000 [ 1276.197877][T24616] R13: 0000000020000340 R14: 0000000000000000 R15: 0000000000001000 [ 1276.197905][T24616] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1276.197909][T24616] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1276.197914][T24616] CR2: ffffffffffffffd6 CR3: 0000000095e8a000 CR4: 00000000001506f0 [ 1276.197922][T24616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1276.197926][T24616] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1276.197931][T24616] Kernel panic - not syncing: Fatal exception [ 1276.199653][T24616] Kernel Offset: disabled [ 1276.381693][T24616] Rebooting in 86400 seconds..