Warning: Permanently added '10.128.0.245' (ECDSA) to the list of known hosts. 2019/06/05 00:13:55 fuzzer started 2019/06/05 00:14:01 dialing manager at 10.128.0.26:37589 2019/06/05 00:14:02 syscalls: 2300 2019/06/05 00:14:02 code coverage: enabled 2019/06/05 00:14:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/05 00:14:02 extra coverage: enabled 2019/06/05 00:14:02 setuid sandbox: enabled 2019/06/05 00:14:02 namespace sandbox: enabled 2019/06/05 00:14:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/05 00:14:02 fault injection: enabled 2019/06/05 00:14:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/05 00:14:02 net packet injection: enabled 2019/06/05 00:14:02 net device setup: enabled 00:16:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000010000000000000000000000b100000000000000"], 0x1}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) syzkaller login: [ 241.804360][T12263] IPVS: ftp: loaded support on port[0] = 21 [ 241.945303][T12263] chnl_net:caif_netlink_parms(): no params data found [ 242.010765][T12263] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.018418][T12263] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.027420][T12263] device bridge_slave_0 entered promiscuous mode [ 242.037560][T12263] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.044916][T12263] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.053986][T12263] device bridge_slave_1 entered promiscuous mode [ 242.086823][T12263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.098589][T12263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.130226][T12263] team0: Port device team_slave_0 added [ 242.139551][T12263] team0: Port device team_slave_1 added [ 242.437847][T12263] device hsr_slave_0 entered promiscuous mode [ 242.692710][T12263] device hsr_slave_1 entered promiscuous mode [ 242.971289][T12263] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.978679][T12263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.986465][T12263] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.993841][T12263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.008559][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.018585][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.097461][T12263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.116922][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.125556][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.140120][T12263] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.153944][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.163408][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.173896][ T3357] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.181165][ T3357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.224316][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.233762][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.242823][ T3357] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.250086][ T3357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.258592][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.268661][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.278681][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.288327][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.297823][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.307435][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.316870][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.326079][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.335065][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.344138][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.357864][T12263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.366464][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.416439][T12263] 8021q: adding VLAN 0 to HW filter on device batadv0 00:16:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 00:16:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0xf6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") sendto$inet(r0, 0x0, 0xfffffffffffffeeb, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x204007ffd, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000280)=""/85, 0x55, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="8358", 0x2, 0x0, 0x0, 0x0) [ 244.687458][T12278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:16:18 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r1, 0x2020001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_names='bond_slave_0\x00'}) 00:16:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, &(0x7f0000002d40)={0x0, 0x989680}) 00:16:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\xfd\x00\x00\x00\xe1\x00'}) 00:16:19 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) 00:16:19 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r0, 0x8, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x2}]}, 0x24}}, 0x0) 00:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26b31d2000900120111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e23, 0x200000000000, @rand_addr="35e656f3e32fb5ebc46ec39226ce91d7", 0x100000001}, {0xa, 0x4e22, 0xfffffffffffffff7, @loopback, 0x4}, 0x7f, [0x7, 0x80000001, 0x2, 0x9, 0x6, 0x1, 0xca, 0x895]}, 0x5c) 00:16:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000400)=0x0) close(r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x102, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000002c0)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x170b2971, 0x8, 0x6, 0xf8e, 0x16, 0x3, 0x1, 0x80000000, 0x7, 0xffffffff, 0x1, 0x2}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 245.419287][T12299] netlink: 'syz-executor.0': attribute type 274 has an invalid length. [ 245.428464][T12299] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.443709][T12299] netlink: 'syz-executor.0': attribute type 274 has an invalid length. [ 245.452206][T12299] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 00:16:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0x1, 0x4, 0x5, 0x5}, 0x14) poll(&(0x7f0000000100)=[{r1, 0x2}, {r0, 0x82}, {r2, 0x1001}, {r0}, {r0, 0x8}, {r1, 0x2000}], 0x6, 0x7fff) r3 = semget(0x0, 0x0, 0x24) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f0000000140)=""/146) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e20, 0x60000000, @ipv4={[], [], @multicast2}, 0x10001}, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x37a, [0x1, 0x6, 0x8, 0x5d8, 0x2, 0x1, 0x3, 0xa0]}, 0x5c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb7a}}, [0x4, 0x0, 0x7fff, 0x7, 0x5, 0x9af, 0x79f, 0x9, 0x5, 0x8001, 0x4, 0x9, 0x8, 0x0, 0x8]}, &(0x7f00000004c0)=0x100) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000500), &(0x7f0000000540)=0x30) r7 = msgget$private(0x0, 0x440) msgctl$IPC_RMID(r7, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e22, 0x1fffe000000000, @rand_addr="83b41f0bdb7d0aa74a3a944007acd519", 0x1000}}, 0x0, 0x1000, 0x0, "6fbe8321d4320f4f102f9bd90d0e5b2a266b7b561d848758458df0979da378acdb9967871fb733c32350af6ae4de49afcfd8d6d894a0e08518cf052869ca478b6fdb216c1eae0062fbeb8d537a92de5c"}, 0xd8) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000680)=0x4000) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000006c0)) ioctl$KDDISABIO(r2, 0x4b37) r8 = request_key(&(0x7f0000000700)='.request_key_auth\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='\x00', 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r8, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) write$P9_RGETATTR(r2, &(0x7f00000009c0)={0xa0, 0x19, 0x2, {0x1000, {0x2, 0x4, 0x3}, 0x100, r9, r10, 0x7f, 0x6, 0x7, 0x5, 0x389ba475, 0x80000000, 0x80, 0x8, 0x8, 0x4, 0xa6, 0x4, 0x200, 0xda, 0x1}}, 0xa0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000a80)={{0xff, @empty, 0x4e21, 0x1, 'sed\x00', 0x8, 0x57fdfbf2, 0x63}, {@rand_addr=0x37c4000, 0x4e20, 0x0, 0x6, 0x7ff, 0xffffffffffffffff}}, 0x44) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000b00)) [ 245.916205][T12307] IPVS: ftp: loaded support on port[0] = 21 00:16:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x3, 0x80003, 0x9) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x1}) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d3900090008000c0008000000110000000000006b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl(r0, 0xa00000, &(0x7f00000006c0)="1f6ff79e507be1b4d3f14973e110f70d5cad4e9b30c85b85d74962935f92503f40d40829a56e9a79cce44662d5b2f1337dadf8ac10e7067319f989898c984343a6818f37eb01bcf0b842a81e7ce0e2b4ab029a7640dd79993028aca0d7c7dad18974b033822169912195fe0df95e9524e5c25f7ff00ce9c735114a19be40f88328b58518e215a41c0839e2036d7c5780da3b2969f55c4af21d44ecb20d7452038dfe28d417f60516b9b47a69f6628579ebece64c571fd1f06abaece9fd87cacdeb93ee57277d2e28dd2e090000003e07a158441663eea0fd88a0149f630f3b94617e089343027a15361f8eca438729445533b882debf2a6de9b1eb12f5ebbcb5ffffffffffffffff00"/276) setsockopt$inet_tcp_int(r1, 0x6, 0x20000000, &(0x7f0000000100)=0x4, 0x4) writev(r2, &(0x7f0000000400)=[{&(0x7f00000001c0)="f94a92296452e31b44082bea2258d06efdd9daa83747f80b606157c271c8bb81dda6431e5ed6a843d6cb5ce270aad049aed4ac1818acc85a2b4fffec2f6a34fbe26fa29fffacd133db9560855fecabf0ce0672f8737fc9bbaf1d834ba42e8600da71731dce59f4", 0x67}, {&(0x7f0000000240)="32af8bfc9d743184446d439f19047db538a1144268e4604a4a1e6b6f22069b9b68cf378d66e1393408808d563d461009e096d0b3dc4c65b847bc1c2111f2a44c28f548b5cd1743afdd077b603c0db34dcff59d6c5def3ddd0f17128d7e38adefc29e00ff5f0fa286f3d7c2501d1214f262b8931a5e46829b30f694eebdceef240d2810ecd7de2c5f17f5c628f07ac7a5747064b8380a47b61987da4bba2f33df147104733e352b8b7161bb3c03021742465d88a34e156003b73f0715", 0xbc}, {&(0x7f0000000300)="bd71b835633827230565ca894047fa65982a3c72a86a78ae409c17e7ec6e5495fada19982a57f4adaaa4d6c1527571a1fa24090544f45aa305c16518dca511c13617c1d016884e63633ea283d4a29fca55ebdb6d4b7b51dd014c89b429d3bfae0421a20092ad52749c2fc05f4bc7c42fb28b1410ffe93b362d096118f8fce4162b9caff29955b73983086de62ff0b77d84f725cc1def11b9a0b5be7c1f670d26dedcca81e3d4c600fb52d0d67d8c191d48aa873e3acf04da83df", 0xba}, {&(0x7f00000003c0)="ca3148d2029786408fa302350123dbc068272a0e444870bdd447280e3e543e5b4314b6844d80885d1941c1d9582c6eb15098072eea938e4784f7", 0x3a}], 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) [ 246.107254][T12307] chnl_net:caif_netlink_parms(): no params data found 00:16:20 executing program 0: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000cc0000)) capset(&(0x7f0000000040)={0x119980330}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) [ 246.198256][T12307] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.205697][T12307] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.214512][T12307] device bridge_slave_0 entered promiscuous mode [ 246.245062][T12307] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.252431][T12307] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.261360][T12307] device bridge_slave_1 entered promiscuous mode [ 246.316767][T12307] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.325448][T12315] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 246.340627][T12307] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x40000) write$UHID_INPUT2(r1, &(0x7f0000000080)={0xc, 0xb2, "da419929e1ffe0523643441c65793c9706d7d85b6ca01ac57865b7d84d34a430916b78cfaaed4f8eb8acc492d91c8790d53e4ffbcfc1ac4d5272a2c6e74706074632510c2562f331aa5d544218f844acfad2d68de1e7e81999efc4d949093bc9725483051f524fbb5240cf539162a381c7d5aaccb24dfa44b7ef525139e9ee672a252dd8955ac9cf0df78e96e1570a83d50afd103ccb045b19e99d13858330f40e167702e3036517dbda510f5b58a2dc5103"}, 0xb8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 246.375374][T12307] team0: Port device team_slave_0 added [ 246.386237][T12307] team0: Port device team_slave_1 added [ 246.497191][T12307] device hsr_slave_0 entered promiscuous mode [ 246.522442][T12307] device hsr_slave_1 entered promiscuous mode 00:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x42, 0x110) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) recvfrom$packet(r2, &(0x7f0000000080)=""/107, 0x6b, 0x2000, &(0x7f0000000480)={0x11, 0x16, r3, 0x1, 0x372, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) [ 246.638435][T12307] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.645809][T12307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.653572][T12307] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.660862][T12307] bridge0: port 1(bridge_slave_0) entered forwarding state 00:16:20 executing program 0: clock_getres(0xfffffffffffffff5, &(0x7f0000000040)) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='*em1!ppp1}eth0-\'nodev/\x00', 0x17, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='auxv\x00') sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000240)="5a0d3e22e67631f810c1c6ed8246fd35d5bca9457fd9c1ddab5554532ff2fc17723d2725e73f2fa377f50a77476792f110719d269b29059558449da47967ea829fa99392153af13a90212d7dcb92181c9eb2434b769adb16eeafacfef5dd35cc200bff14e3514d610a91a688ab35161421e28a7841f47a27c3bf0297a732a29b3e976111c1284c4862b275de4a8663400cf05b4ba74896db4f5c90fc657427099919abf390075a", 0xa7}, {&(0x7f0000000300)="1b9c0264aac23ee8e82cba9d796d67bc37f3ab32c61388c9557cd0eb2ff3d5b01721d3c8fda3e43aea7c1e49fc2688f6669194a16f58ca304bd630d958aebf11c20b3355a91b65593d6a2da71b94458c6f938221f285fcd4a0568c2e43573c8f585f4df68db76e425444292ca8830436", 0x70}, {&(0x7f0000000380)="2da35278edb4edf27aab976b8c3d3c6cc9e1c0f0bc4663ee5994b3a99747", 0x1e}], 0x3, &(0x7f0000000400)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x28, 0x4000}, 0x20040000) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [{0x20, '*em1!ppp1}eth0-\'nodev/\x00'}, {0x20, '&'}, {0x20, 'selinux+vmnet0[GPL'}, {}, {0x20, '*em1!ppp1}eth0-\'nodev/\x00'}, {0x20, 'bdev.\x95@bdevppp1--self'}], 0xa, "719960e659a67aaf8b8faccb117eb5347f4720ffd4a56f0dd0c87085e051c465038ac0621f26d76c1c8ec19693605b29c06ec81db490fd307dc94a7016625670649416934ea56ee6991878fb830e6d092e7ec97f770ee798a824d1a2a07c8372b321274f1de562be9a2dadc300b68bbdeab5788fe633db6e231287886dc9de50b85cfa1a80d055eec8b6b85c130acf7735ec8bb1a0f404a3e5139e2d46aea4bf47150b35b2fed9b14b12fb7af82b3770e0d912ff3c4a0e5f625bc68a268f29502e7b7faaa35526390f07cb756f3895dfb96e64dd74337821d9c1a3d6565a2850cfa88ad43b46c9e85c6c02c69c59edfbbad0c88cbe5fe2348499fa579342"}, 0x165) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) [ 246.785205][T12307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.806346][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.827632][ T4940] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.843656][ T4940] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.863887][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 00:16:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10001, 0x0) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x116, 0x1000) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000003c0)={'\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x1}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000140)={{0x54, 0x8000, 0x9, 0x7, 0x8000}, 0x3}) fstat(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r5, r6) fstat(r4, &(0x7f0000000340)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={r3, 0x80000, r7}) [ 246.901761][T12307] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.939528][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.949327][ T4940] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.956662][ T4940] bridge0: port 1(bridge_slave_0) entered forwarding state 00:16:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x4) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@remote, @remote, 0x0}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003d80)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000005a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005ac0)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005d00)={0x0, @broadcast, @initdev}, &(0x7f0000005d40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005e00)={'team0\x00', 0x0}) [ 247.030937][T12307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.041575][T12307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network sendmmsg$inet(r1, &(0x7f0000005f80)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="0dc4cab0a572ff5e7fa36217f95c6e5fb34166", 0x13}], 0x1, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x60, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0x3, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast2, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x1d}, @empty, @rand_addr=0x5]}, @cipso={0x86, 0x6, 0x101}, @cipso={0x86, 0x18, 0x5, [{0x7, 0x12, "9fb782e323e0f1d78538bcc874decdad"}]}, @timestamp={0x44, 0xc, 0x9, 0x1, 0x5, [{[@multicast1], 0xf44a}]}]}}}], 0xb8}}, {{&(0x7f0000000300)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="672e909223e8857b4f1d18f289fcac7acd5e0ce86125fe387da511dbaa217bd9ae3b0b100dd9347b049458d1c790b674efc979b89c2eaf974ac0f7bd8b12a7b0dc9d736a9e9be681f071ae6c1494cec24dd8ff3ba7440391188ed7c88ea6c8d6307111da1c2328c7e3fc67c7245283a5ae696c2d37c85adf0d2c5afb2f7fc0c688b6a7453dd9e7fa31dd8fd6b7f6bde4575ccac5281e4f6f93dece3bb8f4d1b045ef9e91b5adf2ae6b9fa70dc7541411f14d747cafc31bfebd7a07f9415d9f07c3ff97c509281ca5619186c114610dfa57d39c3480e9729f67bfbb34561d3e9a3e0ee8bf974f", 0xe6}, {&(0x7f0000001440)="0766f91cd3156b7efd98f11555df172ec9985a03f22ec3ad42da1b5b650c582fd6e4cee98803579a8ce70b5284f2ab1fb7ffb4b7472afe2a39d4470c107e592a641e0affb88a4bdfd35322a1bfafcefd96a7443cb7d2d4393449c542e95f54e81d36", 0x62}, {&(0x7f00000014c0)="acdbc21c651b58afe4037c8676805b7fffee65680ceaf439fd1801698b7ef5395a81b5a130f44c8bbe3738858c21fa744ba146f479bfcbd797ddc8d2f295852073c7c22ec29a33ba14997014aefee4d697465c42c6acabec6834e1b9ff65f701cf127763842b354894c80ad951e3d2bfcd5ad425e2822fe1165ee3ca6d50d295c0187261cffe0e59f289792b4f04f8fe2962c556aac7c81868e75423424201af58a932a220e3e447320ef94364958969aaa5ffad79a66722c2672344b6c8e1b04cf2adb2104d242c75f50e3c50ea452c90e364e810ab599a077672aa5e74588f80bb31ced8a0d6730ae7d8e39052", 0xee}, {&(0x7f00000015c0)="500323620ba27871d989375f", 0xc}, {&(0x7f0000001600)="3ff6c8ca8d569c8dac", 0x9}, {&(0x7f0000001640)="6c45b07fd4140a53ae8804dd2b3320957800", 0x12}, {&(0x7f0000001680)="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", 0xfa}], 0x8, &(0x7f0000001800)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x10000}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000001880)="8f4c9cdfdb1d44ee29bcf2db0fe353fd7d4f045873d5930c8386226fb485efff4dcf57ffd58c4f6c5409936cca51f1101a1db98b81a0dc4292a1fe4d2b4772a8eec780eb4e3777c766418da1b47d8a2b0c9549fd51939bea82f7ab703e001ef1e26888f67dd34bbd43591d7692b4dbc7ec8ec4381506e7de92fc3fc3863c", 0x7e}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="81491e82d742a236d4dc75273f6cfa538dbb57f3af2bdc83a213e2fb706765ace270e0de0f0cfbe6fe4015d9896316aaa7c06d50e2e0b8a29522469e0ce1712337ebb4664a67a7c98a09027b4c8a525e163e833d6878c5c929e6", 0x5a}, {&(0x7f0000002980)="cd2a31081d216a0c690f0b584317391a82aef6147eeafea764251e082e8c62cc3653d41aebf8215790da01ac824267b6321e11b25758388d1409945888f08c50adfa8a542d3f8029f7fc5e5f0afb808d1adfb77fa45e3a4518fe35825d8ccb016b9957d8261535a8cb55a1ef0e2f9ab838bfb0426b6d6b7a0a92659ce3cce11c613b91b73d20c8294f6d31017bcccea785b4d2dbecbb5dde8f935eb60c1265ef58d0f4744240991b5816a9974650d5c335725c93ef23b6a084593a7aa7c8a45964d53fecb1ee9d120be6fca9b8f67436ff8db197641b5aead26db9b1e4a376df2316fe6a1d04c7b275c9c81260880c2d3b0329d6eed441d9d9", 0xf9}, {&(0x7f0000002a80)="73054048d145c63e77aba4fed4fffde7c8f34ce93b0b8195085adf42213f36d3b0b51e835f0ef256abd79596f40df077728fe91bd2bdd8e66de81178ec0596711f50af1feb0fb67af0dad2d7f20a11eb31798cc3d2d4a2d4122ecfbebd6af90ce1eaf17f7e34bb1343195b901b8def8d88267b9fed48f8e2ea87aaef7c7b8fe47828366aabd76906ecc9ec0da61fe962570e78891cd4d3296f0dc3a3b481472d75caf8a5b9af1826d92ca477813b778a4a052334a2a78fe70b1e85cb749d78de84df99c0636a6043c884d49782f405f35f7d26", 0xd3}, {&(0x7f0000002b80)="a8c28eed466ef8e625e0f7722f22e51c6e8019bb60238eb8c55787bb9f593989eac07720b338bcc4aeb9c5644ae419958473f471ac847c10e88d499a44ad4225d381966a5bcfdb57a210c9c463b44ee8edf276e669eb3e073d77e88a3f829a09b6b3c4fbba754e96a313bd109bca8c", 0x6f}, {&(0x7f0000002c00)="9ad332781fb6909f739a9d39714a26f4fe2e424a9dbb34f7b4c07359ee04ddc0f57c3a38cdc9c23c241a05732d754839fd42c1bfb53a961e1aebf3b1f2c162e3db0cde3bca7d281127dfde6989bc89c15f255600163b787253e35e2683a6290068f037ba9f13e15229f5581285712fbc851472bc76b6bed51616068ecdfa80b6fd40c75120158c860e1e97d28013accbb134ffdf29e890e8bf409a88306627e6e2571796dc29e8a0acc51ab5d6b8f75b3c779af0b6ec6fd26aedabf8292efd2d01103c0c", 0xc4}, {&(0x7f0000002d00)="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", 0x1000}], 0x8, &(0x7f0000005b00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffff727}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x1, 0x0, 0x2, [{[], 0x8}, {[], 0x100000000}, {[], 0x5}]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0xf}, @multicast2}}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x0, 0x2, [{[@multicast2], 0x5}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0xb4}, {[@multicast2], 0x8}]}, @generic={0x7, 0x3, 'n'}, @cipso={0x86, 0x2c, 0x8, [{0xc7aaa573d923ddba, 0xb, "1dd5f656e1409f41de"}, {0x0, 0x12, "e5c0d05745de0096a7175570cc3593e4"}, {0x1, 0x9, "abf7fe0c9012b7"}]}, @timestamp={0x44, 0x24, 0xffffffff80000000, 0x3, 0x7fff, [{[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x3}, {[@multicast1], 0x39}, {[], 0x952}, {[], 0x1}, {[], 0x99}, {[], 0x7}]}, @generic={0x89, 0x3, "ee"}, @generic={0x87, 0x11, "ff4dcf13edb7fa1d0a931cd1967f9d"}, @lsrr={0x83, 0x7, 0x7e4, [@dev={0xac, 0x14, 0x14, 0x18}]}]}}}], 0x168}}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000005c80)}], 0x1, &(0x7f0000005e40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @dev={0xac, 0x14, 0x14, 0x17}}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x4000000000000000, 0x0, 0x40, [{[], 0xffffffff}, {[], 0x40}, {[], 0x1}, {[], 0x8}]}, @rr={0x7, 0x13, 0x80000001, [@loopback, @empty, @broadcast, @remote]}, @generic={0x83, 0x6, "f55456d0"}, @timestamp={0x44, 0x10, 0xb7a, 0x1, 0x397, [{[@empty], 0xffff}, {[], 0x7fff}]}, @timestamp={0x44, 0x34, 0x10001, 0x0, 0x8, [{[@multicast2], 0x5}, {[@rand_addr=0xfff], 0x7fffffff}, {[], 0x4}, {[@empty], 0x2000000000000}, {[@multicast1], 0x8}, {[], 0x5}, {[@empty], 0xea}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast1, @remote}}}, @ip_tos_u8={{0x11}}], 0x128}}], 0x4, 0x80) [ 247.077811][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.086877][ T4940] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.094184][ T4940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.104576][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.114313][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.123600][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.132976][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:16:21 executing program 0: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='gnvi\t\x00\x00\x00\x06k\xb1\xfa\xfd\x9c\xa2]\xccT\x9bMU\x85\xaa\t\xba\x8f`\xae\x00\xaf\xc5\x96\x1d-_\xbc\xc9t\x8ck!2<\x9fZ\xdd\x16\xbe)\xd3\xc5-\xd6^\x98\xd4\xee\xce\x80\x8c\xb4\x10\x1c\x8e>\x91)\xc3\x998\x1d\xf36;\xd1\x98\x96\xdf\xc2[\x81\xed\xfff\xfe.{A\xefiRW\x1e\xc1\x16M\xe0!;#\xda1I\xd4\xfe') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) [ 247.188482][T12307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.196307][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.204995][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x220044) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) [ 247.396151][T12350] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20001 [ 247.408825][T12352] input: syz1 as /devices/virtual/input/input5 [ 247.424591][T12353] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20001 00:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r3, 0x4000400000000ff, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "5a48d08e1983ea6e2c1a89409fb318709b7136d6"}, 0x15, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x800, 0x2}}, 0x28) 00:16:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x100000, 0x0, 0x0, 0x2dab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x4000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000bde000/0x1000)=nil) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000180), 0x7fffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x10000, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x2) msync(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0x1) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0xffffffffffffff64, 0x2) perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x6, 0x5, 0x0, 0x5, 0x0, 0x200, 0x20c00, 0x6, 0x9, 0x7, 0x2, 0x0, 0x3ff, 0x20, 0x8001, 0x8, 0x1, 0xffffffffffffffe0, 0x5, 0x633, 0x6, 0xffffffff, 0x7, 0x5, 0x0, 0xfffffffffffffffa, 0x40, 0xd51, 0xd8, 0x9, 0x79de, 0x8a63, 0x9, 0x136, 0x3, 0xfffffffffffff001, 0x0, 0xcc, 0x1, @perf_bp={&(0x7f0000000300), 0x3}, 0x2000, 0x0, 0x10000, 0x4, 0xffffffff, 0x1, 0x3}, r1, 0x8, r3, 0xc) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x1, 0x0) listxattr(&(0x7f0000000340)='./file0/file1\x00', &(0x7f00000006c0)=""/226, 0x49a) madvise(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="e7000000431559005690e1aa337b5400626e1bf20c420be07c7256a356a1760b634786efb5a041e6284830530d866d8be078c61ae68d68644ef0fd3616033adac9181603000000000000107ec9ef1462295f40e14ba5b4121fe457d0de0000000000ed0007ecfc59b420a1af5d33d5140500f89d7dd3f20e9e7b6f893c83d0d78ab3bd0cabf26d31872e353cfd36f7a46f27c060b11913f0b32f976f6e8732f84850817629952003b08d5ba41f564fca843c759987399d7c0e0ba45d8dd0d8fc4700000000000000008000000000e5fe1b55a7fb4ef8f616053cd49471292047036ef875d717ffff000000000000000000000000000000000066460c5616d734366737e2bd4dba233cfc6f827833066f0473396e8f167fb4acabde9b1c1e1effc7d0630e00b11c39a1079019fae31e91"], 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x2, 0x0) 00:16:21 executing program 1: syslog(0x800002a, 0x0, 0xfffffffffffffcb1) 00:16:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000b40)={0x0, 0x58, &(0x7f0000000ac0)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x5, @remote, 0x4}, @in6={0xa, 0x4e20, 0x7, @remote, 0x1}]}, &(0x7f0000000b80)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000bc0)={r2, 0xffff}, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x1}, 0x38) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x800000, 0x5, 0x7fffffff, 0x8535, 0x800, 0x3, 0x3e, 0x0, 0xa1, 0x40, 0x208, 0x8, 0x8, 0x38, 0x2, 0x1, 0x6, 0x8d4d}, [{0x6474e553, 0x80, 0x5, 0x6476, 0x10001, 0x3, 0x4e, 0x280000000}, {0x70000000, 0x5, 0x20, 0x3ff, 0x3, 0xff5a, 0x3, 0x1}], "afab0c152238", [[], [], [], [], [], [], [], [], []]}, 0x9b6) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x99, 0x80) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) [ 247.710303][ C0] hrtimer: interrupt took 28680 ns 00:16:21 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000359fd5)=ANY=[@ANYBLOB="0180c200000048001400000008000000000000000000060000000000"], 0x0) 00:16:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) accept4$tipc(r0, 0x0, &(0x7f00000002c0), 0x80800) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r3}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 00:16:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x100000, 0x0, 0x0, 0x2dab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x4000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000bde000/0x1000)=nil) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000180), 0x7fffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x10000, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x2) msync(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0x1) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0xffffffffffffff64, 0x2) perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x6, 0x5, 0x0, 0x5, 0x0, 0x200, 0x20c00, 0x6, 0x9, 0x7, 0x2, 0x0, 0x3ff, 0x20, 0x8001, 0x8, 0x1, 0xffffffffffffffe0, 0x5, 0x633, 0x6, 0xffffffff, 0x7, 0x5, 0x0, 0xfffffffffffffffa, 0x40, 0xd51, 0xd8, 0x9, 0x79de, 0x8a63, 0x9, 0x136, 0x3, 0xfffffffffffff001, 0x0, 0xcc, 0x1, @perf_bp={&(0x7f0000000300), 0x3}, 0x2000, 0x0, 0x10000, 0x4, 0xffffffff, 0x1, 0x3}, r1, 0x8, r3, 0xc) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x1, 0x0) listxattr(&(0x7f0000000340)='./file0/file1\x00', &(0x7f00000006c0)=""/226, 0x49a) madvise(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000004c0)=ANY=[@ANYBLOB="e7000000431559005690e1aa337b5400626e1bf20c420be07c7256a356a1760b634786efb5a041e6284830530d866d8be078c61ae68d68644ef0fd3616033adac9181603000000000000107ec9ef1462295f40e14ba5b4121fe457d0de0000000000ed0007ecfc59b420a1af5d33d5140500f89d7dd3f20e9e7b6f893c83d0d78ab3bd0cabf26d31872e353cfd36f7a46f27c060b11913f0b32f976f6e8732f84850817629952003b08d5ba41f564fca843c759987399d7c0e0ba45d8dd0d8fc4700000000000000008000000000e5fe1b55a7fb4ef8f616053cd49471292047036ef875d717ffff000000000000000000000000000000000066460c5616d734366737e2bd4dba233cfc6f827833066f0473396e8f167fb4acabde9b1c1e1effc7d0630e00b11c39a1079019fae31e91"], 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x2, 0x0) 00:16:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = dup2(r1, r1) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x40, 0x4) 00:16:22 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000000001, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@rand_addr, @multicast2}, &(0x7f0000000080)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='nt/sockspat\x00') sendfile(r0, r1, 0x0, 0x9) 00:16:22 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x80000008, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000140)={0x3, 0xbe, "88a20951071122ab3e3a505e7bd43e6120826a313f8806d0e3059fb975011fb27c3c7cd3e4fdba10b01f9b3d30feadb10566ecf49c73e9952b10ded6176a202386e46f7a4d7bd54eab6f9c209cd05ce0698c693e41f300fc15d01746d16e00f17db087fca821f04649ecdf9d037422b06d8cdcc60170aaf7634f9c399ecf6fea282bb1989a87fb9f679baf87ea61372724ab362e77f4e4db9d520b61ea621018addf844d6c2274368e8ea27239bb45b33eb3788f0572cd194b5a4e821f58"}) 00:16:22 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x9, 0xfffffffffffffffc}) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xf99, 0x200000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0xa, 0x0, "0dc000a306469f8876b846bdfb0ec63009987879f5dd79b37c714a60e57b6536", 0x3831354f}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x109501, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x4, 0x6, 0x81, 0xff, 0x10, 0x4, 0x4, 0xc502, 0x7, 0x96, 0x3, 0x5}) 00:16:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x2}}, 0x0, 0xfffffffffffffffe}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2855, 0x119a00) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x101140, 0x4) sendmsg$xdp(r2, &(0x7f0000000680)={&(0x7f00000000c0)={0x2c, 0x2, r3, 0x27}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000300)="d9b82f7924510900b0676473c4bb17db6f65e0741d102ab5825e5358e6f076e281977cfaf05ad263f807914b0d368bf5002509ad3a6755154b478df04267a182271d208e715364f4d8c24387729c24bf828c6f8fa3224d75c3fa560b0e14f5761efe2e749d7452ed8a8e8eefb7eeeb4fa7f087abf7ae1a224044000d2d93c56ecb43f87aa63e05610a32754cd10086bea5238de6d5746d35501793fe2c2cd7a3a60f5f5cf9c69c9b0a38636d60cf7331fd", 0xb1}, {&(0x7f00000003c0)="ca4e48dc3f1c1ecebbde27637ae4cb85e665b09b55485a5bd2733b6db1843798fd1eefac3df2399267a13252daf71247f87fc81f2497c6b28d294ea9b3b772dd6478b00af0d7dfe35606bb0c5b40eb04300b35be787f0ce07e9029f429cd9d0a17765c6aeb13777d20a440654891da1703abb29dee3ea30796996906e7f46496464ba95483509034d66c36e2b447ffd9d3f9bc9f6ddc28ce97495e9e33892be18f1459aa936138fbcd2f973386b29608081d172bef7677c7566ef970dc547f649f017730edcbf132d14f425e17f468c5d4dc4c", 0xd3}, {&(0x7f0000000100)="f8e7c6b3d2711da0a9b5733afe00c94096145cf131b68602d8f37381ee995be74cef5003466a35b4e0df9a8043d1ad290492ab19467cb4d877492c8f97", 0x3d}, {&(0x7f00000004c0)="c10f8ad8a35a394a4dd03ae9f30fd23ff9d77760dad6f4c776a56679f9062189a229ed376345f72740b948575802d5dff3303aca8a4df7f156b1466aa062089c0bd99b40332402927ce018abc4adbcf3e8f4b3ad00ba2ac5b5ebe27de2e0a48cfc692876d6158649406d0084cdd541f15e4078794bb0cfccf68daa179db1c37b7e6a3e4a2defd219106f5f0987da", 0x8e}, {&(0x7f0000000580)="0dc15cfb385762034f3298150a12f8d4fcb7e40b07996627b31832d39a8a42ce5db8cd507b08594f6fbe716570377f16ff695c45428320", 0x37}, {&(0x7f00000005c0)="2af297cbaf2e3a4f6836fa8e3d2f1b09d82ed7c20cc708b080b1b342f6927c15c1f7b194b2f35a0345796469", 0x2c}], 0x6, 0x0, 0x0, 0x8040}, 0x40000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x860, 0x30}, 0xc) 00:16:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "4c5300aefc87c02ec420008f46e07f266bc7b8c3a3ad09cd186345c94619f6164ebb68ee1ab23e615eb30ad1291fd3dd1f630a5bc8b00d99"}, 0x3c) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 00:16:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1, 0x645) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/254) unshare(0x4000400) writev(r0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0xc8001, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/36) 00:16:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) accept4$tipc(r0, 0x0, &(0x7f00000002c0), 0x80800) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r3}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 00:16:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/101) 00:16:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") eventfd2(0x800, 0x1) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0xff, @loopback, 0x0, 0xfffffffffffffffd, 'wrr\x00', 0x0, 0x6, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 00:16:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000800)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 249.081320][T12421] IPVS: set_ctl: invalid protocol: 255 127.0.0.1:0 [ 249.096663][T12423] IPVS: set_ctl: invalid protocol: 255 127.0.0.1:0 00:16:23 executing program 0: r0 = socket$inet(0x2, 0x400007fffffffffd, 0x9) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="de000000b6f41419efbef3f0c6a5be2a2b947cfa15a41f581bac9e36ec3e4284f24276b9649da57beabbe04f97a86fa78d1af39e6b770dd09ddae17daf2ca011b3376ec2de43d2a20467fa99ad581989643e32f138988f111399f2597e24c33f85ac0040227fe65ecc87095057456d95ba0df7c079444f4d9d8d8c16cd6dc87629f66932161978beaf08588739e43b54dbb150d746510579a182792e833edc968344bcdecad97050a13e63f0105ee5012105e10d686dbdf59c144f8be2c4b802bd24c4a71f4b029975e7b28a0b289214dba4fb4b8ed63398ede4a6703761705b9409c2bf9127ff2099dc4ef5ff32445dd27677f4165c88d2bd83a806b11db4398db37cd548b4dff37f0d863d51965b34bdb8522926340fe4ff3357389a41fddfa87e50e3dd486eea20c1c74285ac7dfdfa33281a692e14ce46521e0e1a5723d88a01413ae4aec3fff5cfe7a12cc314a3ec8e21c0cf30db6cee45231dc18c629d2b73a4ec5239a1cfdf5a458b1f300298b7c298e8c11bb8ebe19d2fa1a4735c6054ea52e92b9e9e13efffcdfc1c8e9fbc77854b8ffc9bf715174d9e508a0109408cd143f409c0fc925393201efc2a9a1a551da423ce9aafe9b8cfabe10e376e8da4d5a1bb813eaf315628842c654a8e070e845615"], &(0x7f0000000140)=0xe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, 0xffff, 0x8, 0x0, 0x10001, 0x1, 0x0, 0x9, r2}, &(0x7f0000000240)=0x20) fchmod(r0, 0x22) 00:16:23 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x31) socketpair(0x9, 0x6, 0x100000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xf65, 0x4) rt_sigqueueinfo(0x0, 0x1e, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x204000, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) 00:16:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x805, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80000) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x810}, 0x5) 00:16:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000000)="9abf5f38e5c3994755dad25e6ff9b034a9d12e90c6db1fcacc2ab05befa321d141b8d8cbfdfddbb96451731be988fd64", 0x30) write(r0, &(0x7f0000000180)="9f00cb4c34d899b1a387e764b5967f17818d1d1cc8f0871b48f4c025708b2a91de33fc6e409649462aef511942fbd4ab1eb884bcf05cc097aab49388a628873ec185090458e1b2d0d2696a80cfb8c8d4a6fe039f653496a3", 0x58) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) r1 = dup(r0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x2, 0x4, 0x1}}}, 0x18) 00:16:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) getsockname$tipc(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 249.627845][T12445] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:16:23 executing program 0: timer_create(0x0, &(0x7f0000000480)={0x0, 0x40000000012, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') clock_getres(0x7, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:16:23 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) accept4$tipc(r0, 0x0, &(0x7f00000002c0), 0x80800) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r3}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 00:16:23 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x7, {0x80000001, 0xf064, 0x10000, 0x98}}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000140)={0x1}) 00:16:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000047c0)=0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004800)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004900)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000004bc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004b80)={&(0x7f0000004940)=@getae={0x22c, 0x1f, 0x400, 0x70bd29, 0x25dfdbfe, {{@in=@remote, 0x4d3, 0xa, 0x33}, @in6=@rand_addr="07cd7019f554f4af95e350ca54e42c20", 0x9, 0x3507}, [@algo_crypt={0x54, 0x2, {{'xchacha20-neon\x00'}, 0x50, "5df190c428bd197d0c24"}}, @lastused={0xc, 0xf, 0x4}, @sec_ctx={0xa0, 0x8, {0x9a, 0x8, 0x0, 0xffffffffffffffff, 0x92, "dd7be29a340d707d5266fb026a64575d17ed458bb4cdd7161daafb3f90877f2310caa138dffc64d770e0ba3690c93afcecc03ce561710513242d1b53aab5f44ff36c6676c8668f045ce3bb5df84eb05f296da0655f81491de2f1ae1d4c480c2f8da2d6f78e2b5e6a46931a8522ea4834d8be6ff906beef62edb5e9e38e9aee7d729a59a4a3fa9390fe340ed0e123bbd4da8d"}}, @tfcpad={0x8, 0x16, 0x10001}, @sa={0xe4, 0x6, {{@in=@loopback, @in6=@rand_addr="215289b13a1707ca4bfb3bc218dc12b1", 0x4e24, 0x4, 0x4e24, 0x9, 0xa, 0xa0, 0x80, 0x37, r1, r2}, {@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d5}, @in=@broadcast, {0x6, 0xfffffffffffffffb, 0x0, 0xc2b, 0x3, 0x8001, 0x4bc, 0x70}, {0x100000001, 0x40, 0x400, 0x7ff}, {0x81, 0x1000, 0x7}, 0x70bd27, 0x3505, 0xa, 0x7, 0x5d, 0x4}}]}, 0x22c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 00:16:24 executing program 0: unshare(0x20400) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, 0x0) 00:16:24 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) getrusage(0x1, &(0x7f0000000340)) r2 = socket$unix(0x1, 0x3, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) setsockopt(r2, 0x4439620f, 0x80000000, &(0x7f0000000000)="0855c9ad68270818dcdbba3d695692d0466bc29508e9a43dd76aa0005fb8494d57ae17ee480be21b5285fe4555e92acddb5c9fa7ee2b59ce68040752135244dee4b8a0064cc73eb0150695488e1fdaf1a692cca9589c9b1fff3fa81e2496c160f9b99d1e8b906b56ae5a", 0x6a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r3 = accept(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000240)=0x3a8) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth1_to_hsr\x00', 0x0}) r5 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000280)={0x80000000, 0x2, 'client0\x00', 0x5, "6c1ca5b0eec8df3a", "f0ec6773a6b7219f39716910ea2ad83ce5e902a26b366b8d3e76121a16b0ac05", 0xfff, 0x4}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={@rand_addr="91a4ac9632ed9aee8f888d85e5dc3948", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0x7f, 0x7fff, 0x80, 0x4fd, 0x3, 0x3, r4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000200)={0x12}) 00:16:24 executing program 0: utime(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x2, 0x5}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x8, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f00000000c0)={0x80ffa1}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000380)={0x200, 0x1ff, 0x0, 0x1, 0xea59}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000000)={r2, 0x0, 0x8, 0x0, 0xfffffffffffffff8}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0x10, r0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000140)={0x10, 0xfa2, {0x57, 0x8, 0x7, {0xb6f, 0x3ff}, {0x3, 0x100000000}, @period={0x5b, 0x8, 0x80000000, 0x9, 0xffffffff, {0x3, 0x9, 0xfff, 0xb5}, 0x3, &(0x7f0000000080)=[0x3, 0xd6, 0x1]}}, {0x57, 0x4, 0x7, {0xffffffffffffffff, 0x401}, {0x6, 0x8be5}, @period={0x5c, 0x9, 0x6, 0x5, 0x0, {0x4, 0x7fff, 0x100000000, 0x5}, 0x3, &(0x7f0000000100)=[0x7f, 0x1ff, 0x3]}}}) [ 250.443753][T12473] usb usb8: usbfs: process 12473 (syz-executor.0) did not claim interface 0 before use [ 250.466518][T12473] usb usb8: usbfs: process 12473 (syz-executor.0) did not claim interface 0 before use 00:16:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff9a, 0xfa00, {0x0, &(0x7f0000000180), 0x111}}, 0x20) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0xc0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000000080)=0x8) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000280)={0x5, {0x5, 0x9, 0xfffffffffffffff7, 0xff, 0x6, 0x100000000}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 00:16:24 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') sendfile(r0, r0, &(0x7f0000000000)=0xf01, 0xffff) 00:16:24 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) accept4$tipc(r0, 0x0, &(0x7f00000002c0), 0x80800) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r3}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 00:16:25 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)=',') 00:16:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffff7ffffffff, 0x880) write(r0, &(0x7f0000005200)="a3", 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000001c0)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 00:16:25 executing program 0: r0 = timerfd_create(0x7, 0xfffffffffffffffe) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 00:16:25 executing program 0: r0 = epoll_create1(0x80000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0xffffffff, 0x7f, 0x2, 0x6e2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket(0x11, 0xfffffffffffffffa, 0x8) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:16:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0x4000, 0xffffffffffffffff}, 'port1\x00'}) 00:16:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6664b7a69c76a3134b142c7a1ddef9c5e6c641cbc21a218c8fbdab1d8623172e05689ca28697f30225827224a1455c1cec9644e968e054af45f9eb20ba3bf259becbc8282972f0efb8a10a451f34836d6debb019790f428676c9b58f2485c5f8eeb47434b88d92e6289412f68b16aa8a65cf6a624126b6399bebe75ac9ce394ba1c64438981d9ca2800aeeb7c97be769201ac6a22b529691021abe2802560bb61ed2046d0d93b62951ce2d1c5e11448fea21159f9eae5ddafe2b28c22c0ff308f44fdf60130b2c211718626e03980412023a03", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f00000040c0), 0x1000) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x40000) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) 00:16:25 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x6, 0x4, 0x7, 0x1, 0x1, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r3, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 00:16:25 executing program 1: clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000007000000000000000300030000000000000000003804000000000000000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000040)={{0x6, @addr=0x3}, 0x8, 0x8, 0x6}) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 00:16:26 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) r1 = signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r4, 0x1}}, 0x18) r5 = gettid() fcntl$setown(r2, 0x8, r5) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 00:16:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'batadv0\x00', 0x101}) chroot(&(0x7f0000000000)='./file0\x00') 00:16:26 executing program 1: unshare(0x40100) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x240000, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e21, @rand_addr=0x100}}, 0x0, 0x3ff, 0x0, "f6636da9a2bc4b8d566726c2f5f2ff29a01d004ad1df5996b990c400a673106ecf0c62ee99c4898cf5c196e3cc411a1a1eccd9fd0d21b39e539e330e6a5644133814130b70de090e60b600cc526d02b0"}, 0xd8) [ 252.304208][T12531] device batadv0 entered promiscuous mode 00:16:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'batadv0\x00', 0x101}) chroot(&(0x7f0000000000)='./file0\x00') 00:16:26 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x2000) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0]}) bind$rxrpc(r0, &(0x7f00000009c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0xfffffee6) 00:16:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000200)={0xfffffffffffffff8, 0x5, 0x3, 0x493f, 0x4, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x21f) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettaction={0x2c, 0x32, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000300)=""/137) 00:16:26 executing program 1: set_mempolicy(0x4003, &(0x7f0000000000)=0xa5f, 0x2) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001400)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/144, 0x90}, {&(0x7f00000002c0)=""/165, 0xa5}, {&(0x7f0000000380)=""/59, 0x3b}], 0x3}, 0x40000000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001440)="07a7a1e9a615d3b1215c52c9b8b180249fada3decbb41a96a6be5a672707af7db9c93292b3936d532eed42af9c1bd6c997d6a69366c5c465281f69426f558b6823fadb7be0cbd482a8afd2ffa160f1f69fe263e4ab88fe41e3c2dc54") perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfe, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000025c0)={'security\x00', 0xc9, "d9cc8d6337786d6ad17661823bc270f3ec1a7d6bec53c5651a66bdbc12cb230150b6689cbd697cb0e4f3ae249c90040a0221f2766741d20b938318784c63f6a9463ca3cf925dc38e1e361281214f753fc0cdc0db02bc7d88fa8a7aa74d456784a9e1222fbf44ed74dca96b381b43121e77426798d8698ecf3c80118e34c7abd23a93ec3dfe22aa3b00e5de2e9fb85f3fd27ada1b08052d191c9b63e661620af0ab8d0093942fc9ff3649a53f10254d985a99bbc7909a42e1ba2945da646dac6c5c1f56ff3db982d520"}, &(0x7f00000026c0)=0xed) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f00000014c0)=""/4096, 0x1000, 0x10000, &(0x7f00000024c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) fsetxattr$security_smack_entry(r1, &(0x7f0000002540)='security.SMACK64IPOUT\x00', &(0x7f0000002580)='/dev/sequencer\x00', 0xf, 0x0) 00:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003f6000/0x11000)=nil, 0x11000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000140)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) ioctl(r1, 0x7, &(0x7f0000000180)="59e12ef92b83d5b26bc92269868a203a2b5e49390e22971252394eee311d8010438f24b5ca691668d48bda18b173a6d232f5d84f066d6092c076a0b06437dd56b3f6688184611bcc0c1d4c6722ff22fb438ea129f3883bc67c0378e35a50161161764b36a3754e") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:16:27 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10880, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000001100)={r1, &(0x7f0000000100)=""/4096}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000001140)=""/4) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001180)=0x1, 0x4) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000011c0)) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000001200)={0xe00, "231c552689a2a2479590052840f814ee75dd2687507bc310479d304f86990c40", 0x20, 0x0, 0x100, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000012c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001280)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000001300)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x80000001, "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", 0xb5, 0x1, 0xff, 0x400, 0x767, 0xffffffff, 0xaa1b}, r3}}, 0x128) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001440)={0x8, 0x1, 0x4, 0xa0000000, {0x77359400}, {0x0, 0x1, 0x8001, 0xfffe000, 0x4, 0x5, "34fd5efd"}, 0x6, 0x3, @userptr=0x5, 0x4}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000014c0)={0x7, 0x9, 0x4, 0x84000, {}, {0x4, 0x0, 0x3, 0x80000000, 0x4, 0x20080000, "2d42ebcf"}, 0xff, 0x4, @userptr=0x8c, 0x4}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video2\x00', 0x2, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000001580)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000015c0)={0x0, 0x2, 0x7, 0x3}, &(0x7f0000001600)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000001640)={r5, @in6={{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc00000000000000}}, 0x7fffffff, 0x5}, &(0x7f0000001700)=0x90) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$TIOCSBRK(r0, 0x5427) clock_gettime(0x0, &(0x7f00000017c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000001800)=[{{}, 0x16, 0x81, 0xfffffffffffffffd}, {{}, 0x2, 0x6, 0xffffffffffffff00}, {{r6, r7/1000+30000}, 0x17, 0xcece}], 0x48) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000001880)=""/134) r8 = syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x8000) write$USERIO_CMD_SET_PORT_TYPE(r8, &(0x7f0000001980), 0x2) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001a40)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000005b00)={'rose0\x00', &(0x7f0000001a80)=@ethtool_per_queue_op={0x4b, 0x0, [0x10001, 0xffffffffffffffa4, 0x91, 0x14, 0x80000000, 0xfffffffffffffffe, 0x7fff, 0x48db, 0x3, 0x7, 0x7fff, 0x331, 0x1, 0x61, 0x9, 0xe10c, 0x6, 0x1, 0x5, 0x3, 0x18bec386, 0x20, 0x7fffffff, 0x4, 0xf0, 0x8, 0x2, 0x8, 0x6, 0x0, 0x7ff, 0x1000, 0x7, 0x3, 0x0, 0x3ff, 0xff, 0x6c, 0x2, 0x60, 0x8, 0x200, 0xfffffffffffffffc, 0x9, 0x80000001, 0x7, 0x6ca, 0xfffffffffffffff7, 0xda7, 0xd803, 0x400, 0x4, 0xffffffffffffd32d, 0x4, 0x8, 0xfff, 0x7, 0x6, 0x7, 0x401, 0xff, 0x3, 0x7, 0xfffffffffffffff7, 0x2, 0x100000000, 0x7, 0x0, 0xd93, 0x836, 0x10000, 0x5000000000000000, 0x2, 0x0, 0x8, 0x1, 0x98, 0x4, 0x0, 0x9, 0x6, 0x1, 0x3f, 0x7, 0x1, 0x733, 0xcf07, 0x80000001, 0x3ff, 0x91c, 0x7e, 0x6, 0x6, 0x7, 0x4, 0x5, 0xffffffff, 0x80000001, 0x5, 0x3f, 0x5, 0x5, 0x100, 0x7831, 0xffff, 0x1, 0x19, 0x100, 0x3, 0xffffffffffffff61, 0x4, 0x5, 0x8, 0x7fff, 0x1, 0x5, 0x7f, 0x2, 0x7, 0x8e06, 0x2, 0x9, 0x101, 0xef, 0x9, 0x80000001, 0x1, 0x1, 0x7fffffff, 0x80, 0x8, 0x6, 0x100000000, 0xaa3, 0xffffffffffff1148, 0x2a, 0x3f, 0x0, 0x6, 0x4, 0x6, 0x7ff, 0x0, 0x1, 0x6, 0x15e2, 0xf2, 0x3, 0x387, 0x2, 0x5, 0x8000, 0x6, 0x7f, 0x2, 0x7, 0x8e2b, 0x100, 0x6, 0x7ff, 0x5, 0x1, 0x48000000, 0x0, 0x8001, 0x4, 0x9, 0x3, 0x400, 0x0, 0x100, 0x6, 0x5, 0x4e50, 0x7, 0xff, 0x3ae, 0x14, 0x200, 0x6, 0x2, 0x7f, 0x100000001, 0x6, 0x101, 0x1, 0x2, 0x3fef, 0x6, 0x6, 0x240000000000, 0x1be, 0x8, 0x10000, 0x20, 0x7, 0x189f9e64, 0x1ff, 0x5, 0x4e, 0x9, 0x7, 0x9, 0xffffffffffffff92, 0x9e5d, 0xc21d, 0x7, 0x3, 0x80000000, 0x5, 0x4, 0x8, 0x9, 0x7, 0x95, 0x80000001, 0x8000, 0x6, 0xffffffffffff8000, 0x200, 0x0, 0x5, 0x0, 0x0, 0x4, 0x10, 0x4, 0xffff, 0x53f, 0x1e5, 0x6, 0x2000000020000000, 0x3, 0x8, 0xafc, 0x3, 0x3e1, 0x3, 0xe27, 0x3, 0x81, 0xd3, 0xdc64, 0x5, 0x8, 0x401, 0xffffffff, 0xfff, 0x7fffffff, 0x3f, 0x2, 0x34855385, 0x101, 0xff, 0x2, 0xe60, 0x13, 0x8, 0x3, 0x2, 0xa1, 0xfffffffffffffffe, 0x5b59, 0x8000, 0x3, 0x6b80, 0x0, 0x18000000000, 0x0, 0x0, 0x7f3, 0x3, 0xa7, 0x30, 0x0, 0xd9b, 0x81, 0xffffffff, 0xf8b, 0x25, 0x1, 0x9, 0x7fffffff, 0x8, 0x77, 0x1, 0x6, 0x1, 0x1, 0x7, 0x101, 0x6, 0xf5, 0x0, 0x2, 0xf208, 0x100000001, 0x1, 0x4, 0x4, 0xeaef, 0x6, 0x726, 0xffff, 0xf77, 0x7, 0x1, 0x1, 0x1000, 0x7, 0x40, 0x6, 0x200, 0x5, 0xc66a, 0xfc93, 0x8000, 0x509c, 0xed2, 0x7, 0x5, 0x1ff, 0x7f, 0x7fffffff, 0xdd, 0x81, 0x401, 0x80000000, 0x6, 0x7fff, 0x1, 0x7, 0x47, 0x4, 0x400, 0x5, 0x4, 0xa8, 0x5b, 0x950a, 0xf384, 0x1f, 0xfffffffffffff9be, 0x3, 0xf, 0x2, 0x6, 0x49, 0x6, 0x7fff, 0x4, 0x80000001, 0x101, 0x7, 0x100, 0x3, 0x8, 0xcb, 0x1f, 0xfffffffffffffffa, 0x80000000, 0x0, 0xfffffffffffffffe, 0x4, 0x100, 0x79d6, 0xfffffffffffffffe, 0x6, 0x2, 0x1, 0x5, 0x4, 0x2, 0x79, 0x81, 0x7, 0x40, 0x9, 0x4, 0x80000001, 0x401, 0x5, 0x4, 0x80000000, 0xffffffffffff0001, 0x5, 0xe, 0x7fff, 0x3, 0x9, 0x2, 0x3f, 0x3, 0x1, 0x9, 0x6d3, 0x6, 0x3, 0x0, 0x0, 0x2bd, 0x3, 0x81, 0x9, 0x1ff, 0x41f, 0x5, 0x9, 0x100000001, 0x6, 0x20, 0x6, 0x7, 0x4, 0x5, 0x2, 0x6, 0x4, 0x5, 0x7fff, 0x1, 0x1, 0x7ff, 0x100000000, 0x3, 0x0, 0x9, 0x3, 0xfffffffffffff000, 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x6, 0x5, 0x6, 0xfff, 0xa, 0x100, 0x400, 0x2, 0xcb0, 0x4, 0x8, 0xfffffffffffff0b4, 0xfffffffffffffe01, 0x8, 0x4, 0x2d9, 0x8000000000, 0x80000000, 0x20, 0xcc, 0xfffffffffffffffe, 0x7ff, 0x900000, 0x3, 0x7, 0x2, 0x4, 0x7f, 0x9, 0x1, 0x7, 0x1, 0x8001, 0x20, 0x1f, 0x2, 0x7fc7, 0xff, 0x6, 0x1000, 0x6, 0x10000000000, 0x100, 0x3, 0x2, 0x8, 0xffff, 0x2, 0x0, 0x100000001, 0x7fffffff, 0x20, 0x5fe, 0x8, 0x0, 0x7, 0x2, 0x200, 0x7, 0x5, 0x3, 0xb7ed, 0x2, 0x5, 0x7, 0x1, 0xfff, 0x1000, 0x5, 0x7, 0x6, 0x81, 0x9, 0x8, 0xffffffffffffff7f, 0x7fff, 0x6, 0x0, 0x100000001, 0x6, 0x7f, 0x8, 0x7, 0xeb, 0x1000, 0x3d7d167e, 0x5e, 0x2f2, 0x6, 0x81, 0x9, 0x9, 0x3, 0x7ff, 0x58bc, 0x6, 0x7, 0xdb, 0x2, 0xfffffffffffeffff, 0x1, 0x401, 0xfffffffffffffffd, 0x7, 0xffffffffffff8001, 0x3ff, 0x5, 0x8, 0x0, 0x1, 0x1, 0x6, 0xb77e, 0x2, 0x5, 0x80, 0x6, 0x169, 0x2583, 0x809, 0x2, 0x0, 0xffffffff, 0x8, 0x4, 0x1, 0x3, 0x5, 0xffffffff, 0x27, 0x4a, 0x673, 0x4, 0x4, 0x80000000, 0x2, 0x3f0e, 0xcd, 0x8, 0x5, 0xa4, 0x2, 0x800, 0x3, 0xd40, 0x2, 0xf697, 0x1, 0x8, 0x873, 0x7, 0x1, 0x6fa3, 0x5, 0x100000001, 0x3f00000, 0xffff, 0x68, 0x6, 0x321, 0x1ff, 0x7, 0x6, 0x5, 0x0, 0x781fa7aa, 0x3, 0x10000, 0x800, 0x4, 0x5, 0x6, 0x6, 0x8000, 0x8, 0x1, 0xd2, 0xfffffffffffffff9, 0xffff, 0x0, 0x1, 0x6, 0x3, 0x101, 0x1ff, 0x6, 0x0, 0x2, 0x8000, 0x3ff, 0x6, 0x0, 0x80000000, 0x9, 0x1f, 0x10001, 0x1f, 0x0, 0xffffffff, 0x6a3c1f87, 0x4, 0x2, 0x0, 0x1, 0x4, 0x2, 0x3, 0x8001, 0x5, 0x4, 0x9, 0x3, 0x5, 0xfffffffffffffffa, 0xfffffffffffffffc, 0xae8, 0x2, 0x80000001, 0x7ff, 0x8000, 0x2, 0x200, 0x4, 0x8000, 0x800, 0x7, 0x3, 0x3f, 0x9, 0x4, 0x1f, 0xfd, 0x4, 0x1000, 0x2, 0x6, 0x4, 0x4, 0x0, 0x7, 0x1, 0x0, 0x8000, 0x80000001, 0x0, 0x4, 0x3, 0x8, 0x3, 0x8, 0x5, 0x6a4, 0xd03, 0x5, 0x2, 0x8001, 0x9, 0x1, 0x8, 0x7, 0xffffffff, 0x8, 0x2, 0x6, 0x5, 0x5, 0x401, 0x939, 0x2, 0xaf7e, 0x0, 0xaa1, 0xffffffffffffffc0, 0x9, 0x3ff, 0x3, 0x0, 0x6, 0x9, 0x7, 0x7fff, 0x8, 0xa711, 0x4053, 0x72a, 0x1f, 0xfffffffffffffff8, 0x6, 0x7, 0x7ff, 0xb5, 0x84, 0x6, 0x9, 0x0, 0x1, 0x4, 0x40, 0xf7, 0x7f, 0x7, 0x1, 0x2, 0x1ff, 0x400, 0x401, 0x4, 0x1f, 0xfffffffffffffff8, 0x100000001, 0x80000000, 0x1, 0x6, 0x0, 0x80, 0x100000000, 0x100000001, 0xc0b2, 0x3f, 0x1, 0x6, 0x5, 0x2, 0x0, 0xc639, 0x7fffffff, 0x200, 0x6, 0x10000, 0x7f2, 0x9, 0x7fffffff, 0x3, 0xffffffffffffffa0, 0xdb, 0x1000, 0x24007eb3, 0x1, 0x401, 0x5, 0x7, 0x5e06, 0xfff, 0xdd, 0x1ff, 0x7ff, 0x9, 0x3, 0x9, 0x100000000, 0x7fffffff, 0x47, 0x8, 0x80000000, 0x9e, 0x8001, 0x7, 0xfffffffffffffffe, 0xfffffffffffffc01, 0x1, 0xea, 0x8000, 0x9, 0x59, 0x9, 0x101, 0x7f, 0x6, 0xffffffff, 0xad85, 0x9, 0xfd6, 0x823a, 0x7, 0x1f, 0x7f, 0xd71, 0x1, 0xfffffffffffffff9, 0x80000000, 0x7fff, 0x3, 0x80, 0x0, 0xff, 0x401, 0x6, 0x109, 0x5, 0x400, 0x7, 0x5, 0x8001, 0x1, 0x8, 0x1, 0x0, 0x7fffffff, 0x800, 0x8, 0xfffffffffffffff8, 0x20, 0x80000000, 0x100000001, 0xffffffffffffffff, 0x1, 0x9, 0x4, 0x5, 0x3ff, 0x7, 0x773, 0x9, 0x4, 0x100000001, 0xffffffff, 0x9, 0x80, 0x0, 0x0, 0x3, 0x9, 0x5, 0x8cd, 0x800, 0xffffffffffffff3d, 0x8, 0x5, 0x68, 0xa24, 0x4, 0x10001, 0xfffffffffffffffe, 0x1b, 0x5, 0x8001, 0x0, 0xb3b3, 0x3, 0x0, 0x2, 0xce5, 0x2, 0x805a, 0x1, 0x200, 0x4, 0x6, 0x5, 0x80, 0xfff, 0x7f, 0x7, 0x7, 0x2, 0x1, 0x6, 0x8, 0x4, 0x2, 0x7d, 0x1, 0xdde, 0x81, 0x78dd, 0x5, 0xffff, 0x800, 0x7ff, 0x3f, 0x0, 0xae21, 0x8, 0x40, 0xffffffffffffff80, 0x1, 0x8, 0x7, 0x4, 0x1a77cc2d, 0x0, 0x7, 0x20, 0x48a, 0xffffffffffff725d, 0x1, 0xbd, 0x4, 0x8, 0x5, 0x3, 0x4, 0x0, 0x9, 0x6, 0xe91, 0x0, 0x2, 0x7fff, 0x1f, 0x0, 0xffff, 0x6, 0x3, 0x6, 0x1, 0x5, 0x0, 0x8, 0xdc6, 0x7, 0x5, 0x0, 0x3, 0x15, 0x3f, 0xfffffffffffffffd, 0xffff, 0x9, 0xffffffff, 0x0, 0x0, 0x5, 0xffffffffffff8000, 0x4, 0x9bf, 0x0, 0x5, 0xec1, 0x1f, 0x10001, 0x7fff, 0x195, 0x0, 0xffffffff, 0x401, 0xffffffff, 0x5, 0x3, 0x8000, 0x100, 0x101, 0x10001, 0x3ff, 0x94, 0x1f, 0x1, 0x1, 0x1, 0x100000000, 0x9, 0x0, 0x0, 0x800, 0xa6, 0x6, 0x2, 0x34, 0x2, 0x33, 0xbec, 0x1, 0x9, 0x1, 0x3, 0x3ff, 0xcc9, 0x5, 0x5, 0xffffffffffff0001, 0x800, 0x10001, 0x0, 0x3, 0x55, 0x101, 0xfff, 0x6, 0x6, 0x400, 0x6, 0x7, 0x0, 0x101, 0xda79, 0x0, 0x7, 0x100, 0x4, 0x20, 0x3, 0x400, 0x2, 0xff, 0x15, 0x9, 0x1, 0x100000000, 0x7, 0x4, 0x3, 0x8, 0x1, 0x9a, 0x9, 0x5, 0x2, 0x6, 0x19e, 0x8, 0x1, 0x3, 0x2, 0x3, 0x65, 0x4, 0x9, 0x4, 0x16ca, 0x6, 0xa687, 0x1, 0xfffffffffffffff9, 0x3, 0x8, 0x55f, 0x1, 0x1c, 0x7, 0xfff, 0xed, 0x1, 0x400, 0xffffff8000000000, 0x100000000, 0x6, 0x9, 0x40, 0x3, 0x5, 0xe8, 0x4, 0x8, 0x5, 0x80000000, 0x3, 0x3, 0x9, 0x4, 0x0, 0x0, 0x7f, 0x4, 0x4, 0x7ff, 0x7ff, 0xffffffffffffdda8, 0x200, 0x7fff, 0x4, 0x6, 0x9, 0x4aa, 0x8374, 0x9b7, 0x7fff, 0x1ff, 0x2, 0x9, 0x80, 0xffffffff, 0x380e11f9, 0x20, 0x401, 0x156, 0x0, 0x0, 0x741, 0x2, 0x9, 0x8, 0x1ff, 0x694, 0x7, 0x7f, 0xff, 0x1000, 0x4, 0xa41c, 0x6, 0x40, 0xffffffffffff0001, 0x139e, 0xb9e, 0x1, 0x4, 0xf4, 0x100, 0xfff, 0x100000000, 0xc8ad, 0x6, 0x5, 0xde3, 0x1, 0x48e1, 0x7, 0x6, 0x400, 0x7, 0x4725b712, 0x5, 0xeed0, 0x7, 0x0, 0x6, 0x6, 0x8e1, 0x800, 0x8001, 0xc721, 0x0, 0x7, 0x458, 0x4, 0x3, 0x101, 0xe, 0xd4a, 0x1, 0x3, 0x1, 0xfa3, 0x100000001, 0x548, 0xfffffffffffffffe, 0x0, 0x400000000000000, 0x1f, 0x9400000000000000, 0x7, 0x7ff, 0x80000000, 0x5, 0x3, 0x10000, 0x7ff, 0x17c, 0xfff, 0x5, 0x4, 0x7, 0x0, 0x4, 0x1, 0xfffffffffffffffa, 0x1, 0x2, 0x20bdd44c, 0x1, 0x0, 0x2, 0x99c4, 0x9, 0x9, 0x5, 0xffffffffffffa089, 0x7, 0x212, 0x5, 0x5, 0x4, 0x848f, 0x9, 0x1, 0x9, 0x3, 0x4, 0x9, 0x81, 0x7fffffff, 0x0, 0x0, 0xff, 0x0, 0x10000, 0x9, 0x6, 0x100000000, 0x6, 0x0, 0x10000, 0x3ff, 0x28000, 0x7ff, 0x7f, 0xcf, 0x9, 0x0, 0x7, 0x6, 0x4, 0x0, 0x2d10, 0x2, 0x88, 0x7fffffff, 0x20, 0x0, 0x8, 0x7fff, 0xd0, 0x20, 0x401, 0x4, 0xcd, 0x80000001, 0x6, 0x80000001, 0x1, 0x8, 0x9, 0x7, 0x0, 0x7, 0x0, 0xffff, 0x7, 0x7f, 0x6, 0x32, 0xf7, 0x49f5, 0x5, 0x10001, 0x2098ee93, 0x0, 0x0, 0x7, 0x17, 0x38b4, 0x400, 0x6, 0xfffffffffffffff8, 0x100000001, 0x8, 0x4, 0x401, 0x7df1, 0x200, 0x80000001, 0xfa8e, 0x0, 0x7, 0x7f, 0x9, 0x17ec000, 0x100000001, 0xfff, 0xed, 0x6, 0xffffffffffffffff, 0x5, 0x7ff, 0x1f, 0x53, 0x5, 0x5, 0x3f000, 0x3f, 0x5, 0xd33b, 0x8, 0x2, 0x1, 0x9, 0x0, 0x3dc, 0x0, 0x2, 0x101, 0x8001, 0x100, 0x49, 0x0, 0x3, 0xffffffffffffff08, 0x8000, 0x4, 0x3f, 0x21, 0x7, 0x3272, 0xe5, 0x3, 0x200, 0x3, 0x8, 0x0, 0x5, 0xffffffffffff7fff, 0x19, 0x4, 0x5, 0x8, 0x100, 0x1, 0x4, 0x4, 0x9, 0x4, 0x27, 0x4, 0x0, 0xfffffffffffffff9, 0x7fffffff, 0x46, 0x4, 0x8, 0xffffffff, 0x80, 0x4, 0xfff, 0x3, 0x7fc000, 0x8, 0x100, 0x1, 0x7, 0x7fffffff, 0x0, 0x8, 0x5, 0x3e, 0x0, 0x8000, 0x1, 0x6, 0x1ff, 0x6, 0xfffffffffffffffc, 0x2, 0x0, 0x230, 0x100, 0xfff, 0x76, 0x3, 0x1, 0x1000, 0x7, 0x101, 0x0, 0x4, 0x6, 0x8, 0x8, 0x3, 0x7, 0x4, 0x0, 0x9, 0x7, 0xffff, 0x6, 0x7, 0x9, 0x1, 0x6, 0x20, 0x9, 0x1000, 0xd4f5, 0x20, 0x7, 0x8, 0x6, 0x5, 0xdd86, 0x4297df54, 0x1ff, 0x4, 0x4, 0xfffffffffffffd4c, 0xffffffff, 0x8, 0x1f, 0x510b, 0x20, 0x0, 0x38ed, 0x9, 0x3f, 0x9, 0xffff, 0x4d, 0x80, 0x17f, 0x9, 0x4, 0x0, 0x628, 0xfffffffffffff0dc, 0x6, 0xcb3, 0x400, 0x8f, 0x0, 0x280, 0x9, 0x7, 0x0, 0x5, 0x8, 0xffff, 0x60, 0x1, 0x400, 0x9, 0x3, 0xffffffffffffffff, 0x9a, 0x3, 0x3, 0x5, 0x6, 0x6, 0x3, 0x6, 0x9, 0x3, 0x7fff, 0x27000, 0x3, 0x65768c0f, 0x4, 0x8, 0x8, 0x5d1b, 0x800, 0x1f, 0x5, 0x2, 0x82c, 0x1000, 0x8001, 0xfffffffffffffff9, 0x100000001, 0xfffffffffffffeff, 0x5, 0x0, 0x4, 0xa36, 0xffffffff, 0x2, 0x8000, 0x1, 0x6, 0x0, 0x40, 0x3f, 0x2, 0xe9cd, 0x8, 0x100000001, 0xd8f, 0x2eb, 0x0, 0x0, 0x68d51d33, 0x1, 0x8, 0xf123, 0x6, 0x9, 0xf8, 0x100000000, 0xdc, 0x1, 0x100000000, 0x5, 0x4, 0x2, 0x100000001, 0xb, 0x4, 0x0, 0xecc7, 0x3, 0x7f, 0x3f, 0x6, 0xfffffffffffffff8, 0x4, 0x8, 0x5, 0x8, 0x2, 0x32ab, 0x3ff, 0x3, 0x0, 0xd6e, 0x6, 0x9, 0x9, 0x2, 0x3, 0x2, 0xc09, 0x0, 0x8000, 0x3, 0x7, 0x9, 0x1f, 0x8001, 0x0, 0x1, 0x2, 0x8001, 0x4a3, 0x6, 0x1, 0x100000000, 0x0, 0x6, 0x8001, 0x9, 0x0, 0x1, 0x7, 0x1, 0x9, 0x3f, 0x400, 0x6, 0xfff, 0x0, 0x9, 0x6, 0x81, 0x7, 0x80000001, 0x5a75, 0x40, 0x100, 0x2, 0xfffffffffffffff7, 0x7, 0x3, 0x80000001, 0x1f, 0xfffffffffffffffe, 0x800, 0x3f, 0x1, 0xc46, 0x0, 0x0, 0x7, 0x101, 0x100000001, 0x4, 0x7, 0xe37d, 0xcef, 0xefef, 0x3ff, 0x7, 0x1000000000000000, 0x1f, 0x2, 0x1000, 0xfffffffffffffffe, 0xafb0, 0x7, 0x3, 0x9, 0x0, 0xc5e, 0x80000001, 0xffffffff, 0x1, 0x2, 0x4000000000000000, 0x2, 0x1000, 0x35, 0x3940, 0xf5, 0x2, 0x5, 0x9, 0x9, 0x7f, 0x2, 0x5, 0x8, 0x4c, 0x137, 0x4, 0x7ff, 0x2d, 0xffffffffffff0001, 0x2, 0x2, 0x2, 0x8, 0x10001, 0xfffffffffffff801, 0x0, 0x0, 0x7, 0xffffffff, 0x4, 0x9, 0x4, 0x100, 0x747, 0x0, 0x0, 0x4, 0x3, 0xfffffffffffffffb, 0x0, 0x9, 0x4, 0x5, 0xd63, 0x0, 0x4d0b4be0, 0x8, 0x6a6e, 0x0, 0x52, 0x1ff, 0x0, 0x7ff, 0x7ff, 0x1, 0x99, 0x2, 0x7fff, 0xfff, 0xad, 0x20, 0x1ff, 0x0, 0x7, 0x7fff, 0x7ff, 0x6, 0x5, 0x401, 0x7ff, 0x800, 0x2, 0x5, 0x6, 0x8001, 0x0, 0x9, 0xffffffff, 0x84cf, 0x9, 0x7c, 0x3f, 0x7f, 0x1, 0xec1a, 0x8001, 0x1, 0x9, 0x400, 0x400, 0x80000001, 0xf5df, 0x80, 0x0, 0x4, 0x80000000, 0x3, 0x81, 0x18430ec, 0x0, 0x100000001, 0x8001, 0x3ff, 0x5, 0xffffffffffffff81, 0xf50, 0x3, 0x3, 0x5, 0x7fffffff, 0x1, 0x1, 0x7, 0x10000, 0xffffffff, 0x40, 0x3de, 0x81, 0x8, 0x7, 0x80000000, 0x9, 0x1, 0xff, 0x80000001, 0x7fffffff, 0x80, 0x0, 0x7fff, 0x100000001, 0x2, 0x100000000, 0x3, 0x1, 0x10001, 0xfb, 0x7, 0x401, 0xfffffffffffff8a9, 0x3f, 0x8, 0x1, 0x800, 0x4, 0x101, 0x8000, 0x5, 0x2, 0x8, 0x1, 0xa60f, 0x6303, 0x0, 0x7, 0x0, 0x100, 0x0, 0x0, 0x20, 0x4b26be21, 0x1, 0x7, 0x0, 0x80000000, 0x1, 0x1, 0x8001, 0x5, 0x3, 0xff, 0xffffffffffff7d4a, 0x100, 0x5, 0x3, 0x4, 0x3, 0x100, 0x7, 0x200, 0x6, 0x1, 0x7e00000000000, 0x87, 0x7, 0x5, 0x3b, 0x1000, 0x3f, 0x4, 0x10000, 0x2, 0x6, 0x7, 0xb4, 0x8001, 0xfffffffffffffffd, 0x9, 0x6, 0x400, 0x8, 0x8, 0x6cd3680a, 0x7, 0x2, 0x9, 0xf2fe, 0x80000001, 0xffff, 0x2, 0x2, 0x5, 0x1be1, 0x7, 0xfff, 0x0, 0x1, 0x7ff, 0x6, 0x1, 0x5, 0x4, 0x8001, 0xbdc3, 0x200000000000, 0x900, 0x8, 0xfff, 0x80000000, 0x7fff, 0x8, 0x1, 0x3, 0x0, 0xa6d, 0x2, 0x0, 0x5, 0x8, 0x8001, 0x20, 0x9, 0x6bf, 0x4, 0x5, 0x8, 0x100, 0xffffffff, 0x0, 0x8, 0x101, 0x5, 0x2, 0x3f, 0x20, 0x9, 0x4, 0x7fff, 0x81, 0x5, 0x80000000, 0x7, 0x5, 0x6b1, 0x0, 0x5, 0x7fffffff, 0x3, 0x2, 0xffffffffffffa655, 0x0, 0x8, 0xfff, 0x5, 0x8001, 0x1f, 0x7fff, 0x6, 0x81, 0x101, 0x8, 0x7, 0x287309a, 0x7649, 0x19486b70, 0x7, 0x1c, 0x2, 0x100, 0xa4, 0x8, 0x9, 0x3c, 0x1, 0x4, 0x7f, 0x9, 0x8, 0x87, 0x1, 0x6, 0x1, 0x6, 0x8, 0x5, 0x0, 0x5, 0x4, 0x3, 0xb91, 0xc7, 0x3, 0x3, 0x7, 0x6, 0xffffffffffffff01, 0x6, 0x1f, 0x6, 0x8, 0x100000000, 0x2, 0x8, 0x80000000, 0x100, 0x2, 0x878, 0x101, 0x7, 0xffffffffffffffff, 0x800, 0x0, 0x9, 0x2, 0x7, 0x8, 0x8000, 0x1, 0x0, 0x0, 0x3, 0x6, 0x40, 0xfffffffffffffffb, 0x1000, 0xe8b0, 0x10000, 0x7f, 0x0, 0x0, 0x8, 0xffff, 0x2, 0x7ff, 0x8000, 0x6, 0x7, 0x5f92, 0x10001, 0x6, 0x1, 0x71, 0x4, 0x1, 0xfffffffffffffffe, 0x8, 0xe614, 0xfff, 0x9, 0x8, 0x8, 0x538, 0x589f, 0x5, 0xff, 0x7f, 0x0, 0x5, 0x4, 0x5, 0x6, 0x1c1c2951, 0x8000, 0x1, 0x9, 0x40, 0x0, 0xffff, 0x1000, 0x8, 0x7ff, 0x100, 0x1, 0x9, 0x7f, 0x8, 0x0, 0x7, 0x1c0000000, 0x4, 0x2800000000, 0x0, 0x3f, 0x5, 0x6, 0x6, 0x9, 0x1, 0x80000000, 0x81, 0x8000000000000, 0xfffffffffffff72d, 0x7, 0x8, 0x7, 0xfff, 0x401, 0xb33, 0x10001, 0x3, 0x8, 0x2b, 0x4, 0x1, 0x0, 0xb5c6, 0x7ff, 0x7, 0x3, 0x6, 0x80000000, 0x6, 0x2, 0x5, 0xffffffffffff6e34, 0x9, 0x4000000000, 0x0, 0x5, 0x10001, 0x9, 0x2, 0x3ed4, 0x7ff, 0x5, 0x6, 0xf0c, 0x1, 0xc2cb, 0xadf6, 0x7, 0x1ff, 0x80, 0x7f, 0x10000, 0x6, 0x10001, 0x4, 0x8, 0x9, 0x10001, 0x7, 0xb71, 0x2, 0xc9, 0x80000000, 0x4c92, 0x3, 0x4d66, 0x9, 0x80, 0x8000, 0x3, 0x8000, 0x7f, 0x7, 0x7fffffff, 0x2df70428, 0x100000001, 0x8000, 0xfffffffffffff15f, 0x81, 0x4, 0x9, 0x80000000, 0x342f, 0x1, 0x4, 0x9, 0x1000, 0x81, 0x200, 0x9618, 0x80000000, 0x9, 0x22, 0x627, 0x1, 0x8a, 0x7, 0x4, 0x0, 0x80, 0xc3, 0x7bb, 0x2, 0xc2ec, 0x0, 0x7, 0x504, 0x5, 0x401, 0x4db, 0x8, 0x16b1, 0x5, 0x3, 0x9, 0x8, 0x1, 0x71, 0x80, 0x1, 0x10, 0x2, 0x4, 0x8, 0x72a, 0x0, 0x95, 0xc9b, 0x8, 0x0, 0x8, 0x3ff, 0x0, 0x800, 0x8, 0x8bd5, 0x800, 0x1ff, 0x7, 0x7, 0x1, 0x94, 0x8, 0x7f, 0x10000, 0xfffffffffffffffc, 0x81, 0x4752, 0x2, 0x0, 0x1d, 0x7ff, 0x3, 0x8, 0xfffffffffffffff7, 0x4, 0x4, 0xd63b, 0x9, 0x4, 0x4, 0xfffffffffffffff8, 0x6, 0x1, 0x9a56, 0x0, 0x101, 0x2, 0x4, 0x35, 0x40, 0x3, 0x5, 0x200, 0x980, 0x3d3, 0x93eb, 0x1ff, 0x5, 0x1ff, 0x1, 0x400, 0x92c, 0x2, 0xfffffffffffffffd, 0x7, 0x3, 0xd5, 0xfff, 0xfffffffffffff9d4, 0x101, 0x7, 0x100, 0x1ff, 0x1, 0x2, 0x4, 0xff, 0x5d26, 0x8000, 0x401, 0x0, 0x1, 0x100000001, 0x7, 0x8000, 0x8, 0x3, 0xa18, 0x5, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x80, 0x1, 0x7ff, 0x101, 0x9e, 0x1, 0x759f, 0x40000000000, 0x8, 0x5, 0x8, 0x200, 0x0, 0x3, 0x7fffffff, 0x400, 0x1, 0xc0f0, 0x100, 0xff, 0x5, 0x1, 0x401, 0x8, 0x5, 0x2, 0x7c1, 0x0, 0xfff, 0x7, 0x2, 0x7, 0x8, 0x60fc, 0x3, 0x5, 0x1, 0x800, 0x3, 0x2, 0x3, 0x5, 0xfffffffffffff738, 0x5, 0x20cc61de, 0x8, 0x3, 0x6, 0x7fffffff, 0x9, 0x5, 0xfffffffffffffffa, 0x785c44c, 0x9, 0x6, 0x3, 0x8, 0x9, 0xb79b, 0x2, 0x0, 0x6, 0xfffffffffffff401, 0x3, 0x7, 0x5dce, 0x7ff, 0x7, 0xffff, 0x4511, 0x8000, 0x29c, 0x40, 0xb9, 0x80000000, 0xe8, 0x4, 0x8001, 0x3, 0x3, 0x3f, 0x7ff, 0x2, 0x6, 0x100000000, 0x1, 0x3ff, 0x4, 0x1, 0x6, 0x4, 0xd11, 0x3ff, 0x80000000, 0xb04, 0x7, 0x3, 0x0, 0x40, 0x2, 0xb20, 0x3f, 0xe75, 0x97ec, 0x5, 0xffffffffffffffff, 0x1, 0x20, 0x5, 0x800, 0x7ff, 0x5, 0x5, 0x10001, 0x3, 0xba0d, 0x7, 0x0, 0xd11f, 0x4, 0x3, 0xff, 0x8000, 0x3, 0x100000000, 0x8, 0x6, 0x7ff, 0x4, 0x7, 0x7fff, 0xffffffff, 0x43, 0x8, 0x3f, 0x8, 0x0, 0x5, 0xb28, 0x0, 0x1, 0x10001, 0x8, 0x97dd, 0x8, 0x27a, 0x10000, 0x9, 0x80000000, 0x100, 0x2, 0x6d, 0x68, 0x5, 0x1f, 0x10000, 0xd5d, 0x94, 0x6, 0xae, 0x4fec, 0xbfa4, 0x100000001, 0x8001, 0xfffffffffffffc00, 0x6, 0x555, 0x7, 0x4, 0x400, 0x2d9b8807, 0x8, 0x8, 0x4612, 0x4, 0x6b4, 0x2, 0x1, 0x1000, 0x0, 0x1000, 0x3, 0x3, 0x200, 0x1f, 0x6, 0x2, 0x7, 0xee, 0x7607e98b, 0x6, 0x200, 0xc158, 0x8001, 0x7, 0x7d, 0x400000000000000, 0xdcc0, 0xa287, 0x9, 0xfffffffffffffc01, 0x8, 0x0, 0x20, 0x2, 0xe6, 0x7fff, 0x4087, 0x81, 0x3, 0x1, 0x3, 0x80, 0x8001, 0x80000000, 0x2, 0x0, 0x800, 0x401, 0x0, 0xdd, 0x6, 0x8, 0xfff, 0x5, 0x5, 0x8, 0x9e9, 0x0, 0xfff, 0x3, 0xc5e5, 0x0, 0x100000001, 0x101, 0x6f, 0x8000, 0x3, 0x8, 0x13d, 0x80000001, 0x8000000000, 0x4, 0x10001, 0x9, 0x3, 0x6, 0x1d0, 0x0, 0xf81f, 0xc7, 0xbd, 0x1, 0x20, 0x200, 0x9, 0x0, 0xff, 0x9, 0x2, 0x9, 0x8, 0x5, 0x10000, 0x3f, 0x9, 0x3, 0x6, 0xc2a, 0x6, 0xd, 0x95, 0xb1c8, 0x7fffffff00000, 0x8, 0xce7, 0x50f4, 0x3, 0x7fff, 0x5, 0xaaf, 0xff, 0x9, 0x0, 0xcf, 0x7fffffff, 0xa2d6, 0x5, 0x3, 0x9, 0x2, 0x10000, 0xd26, 0xffffffffffffffff, 0x98, 0x200, 0x3, 0x0, 0xffff, 0x2, 0x2, 0x2, 0x400, 0xe4, 0x0, 0x1, 0x6, 0xe000000000000, 0x9048, 0x5, 0x3baa, 0xffff, 0x80, 0x3, 0x5, 0x7, 0xd8f, 0x401, 0x2, 0x2, 0x6, 0x6, 0x7fff, 0x0, 0x400, 0x3, 0xfffffffffffff0c8, 0x8, 0x5, 0x7fffffff, 0x4, 0x7, 0x8, 0x1ff, 0x2801fb40, 0x4, 0x31, 0x4, 0x8, 0x3, 0x400, 0x0, 0x9, 0x9, 0x1, 0xe207, 0x7, 0x3, 0xe1, 0x0, 0x3, 0xdb49, 0x1f, 0x6, 0x3, 0x2, 0x7, 0x1, 0x2, 0x20, 0x9132, 0xe2, 0x100000001, 0xff, 0x0, 0xfffffffffffffff7, 0x100000000, 0x0, 0x56, 0x8, 0xfffffffffffff800, 0x101, 0x100, 0x1803, 0x80, 0x452, 0x41f, 0x19f, 0x1, 0xfffffffffffffff7, 0x7fffffff, 0xfe, 0x9, 0x8, 0x95c, 0xffffffffffffff81, 0x1ff, 0x9, 0x20, 0x200, 0x6a58, 0x2, 0x2b0d, 0x7fff, 0x9, 0x4, 0x2, 0x100000001, 0x1, 0x50, 0x1, 0x100000001, 0x1f, 0x80000000, 0x0, 0xffffffff, 0x8000, 0xee, 0x7, 0xfffffffffffff05f, 0x7ff6, 0xae, 0x9b, 0x10001, 0x8001, 0x8d16, 0x10d, 0x3, 0x80000000, 0x4d, 0xffff, 0xa74, 0x80000001, 0xfff, 0x8, 0x57, 0x30, 0x6, 0x4, 0x3, 0x8, 0x1, 0x1ef, 0x6, 0x9, 0x6c, 0xfff, 0x3, 0xcd, 0x9, 0xffff, 0x67c9f3aa, 0x7fff, 0x9, 0x40, 0x70000000000000, 0x58, 0x1, 0x8, 0x80000000, 0x4, 0xfffffffffffff9d8, 0x7, 0x81, 0x4, 0xfffffffffffffffd, 0x3dbb9119, 0x3, 0x200, 0x8, 0x1aa, 0x1, 0x8000, 0x3, 0x80, 0x0, 0x5, 0x1ff, 0x7, 0x5c9, 0x8000, 0x3, 0xc4d, 0x4, 0x4d2f, 0x5679, 0x934, 0x10000, 0x3, 0x1, 0x32, 0x4, 0xffffffff, 0x8, 0x20, 0x200, 0x8, 0xffffffff, 0x9, 0x4, 0x800, 0xffffffff7fffffff, 0x100000001, 0xff, 0xff8f, 0x3, 0x9, 0x1, 0x0, 0x3, 0x5, 0x4, 0x6, 0x84, 0x8000, 0x1000, 0x7f, 0x8, 0x8, 0x20, 0x2, 0x3, 0x3f, 0x9, 0x0, 0x5, 0x7, 0xffffffffffffffa4, 0x10001, 0x6, 0x9, 0x20, 0x822, 0x5, 0x3e, 0x5, 0xffffffff, 0xfffffffffffffff9, 0x92d4, 0x4, 0x100000001, 0x401, 0x6, 0xffffffffffffffe2, 0x9, 0x800, 0x9, 0xffffffff, 0x4, 0x10000, 0xc6f, 0x9, 0x4, 0x1, 0x6, 0x3f, 0x9, 0xffffffffffff1026, 0x4, 0x0, 0x3, 0x80, 0xffffffffffffff85, 0x74b, 0x3, 0x2, 0x0, 0xffffffff, 0x9, 0x7fff, 0x9, 0x75, 0x4, 0x7, 0x8e, 0xfffffffffffffff8, 0x2, 0x2, 0xf211, 0x9, 0x14, 0x7fff, 0x400, 0x80000001, 0x2, 0x2, 0x305, 0x9, 0x0, 0x5, 0x3ff, 0xfffffffffffffc00, 0x6, 0x4de, 0x7, 0x8000, 0x30c, 0x2, 0x27, 0xb, 0x4, 0x4, 0xb53b, 0x8, 0x100000001, 0xfff, 0x8, 0x200, 0xee2, 0x0, 0x10000, 0x7fff, 0x0, 0x7fff, 0x1, 0xf2f8, 0xffff, 0x0, 0x1, 0x7ff, 0xf85, 0x7, 0x2, 0xff, 0x80000000, 0x7, 0x8, 0xc693, 0x0, 0x0, 0x8, 0xfffffffffffffff7, 0x6, 0x8, 0x10001, 0x6, 0xffff, 0x7ff, 0xe13, 0x3e, 0x10001, 0x9, 0x0, 0x0, 0x5, 0x400, 0x9, 0x80, 0x2e, 0x7ff, 0x80000000, 0x3, 0x80000000, 0x13, 0x9, 0xd, 0x7fff, 0x9, 0x6, 0x0, 0x6, 0xcb0, 0x1ff, 0x1, 0x6, 0x401, 0xfffffffffffff800, 0x3, 0x5e8, 0x100, 0x0, 0x4, 0x1, 0xffffffff, 0x0, 0x1000, 0xa1f, 0xfffffffffffffffa, 0x5, 0x49, 0xe0000, 0x67f5, 0x4b7d, 0x5, 0xa3e, 0x3ff, 0x4, 0x8000, 0x1, 0xff, 0x9, 0x10001, 0x0, 0x7, 0x1, 0x100000001, 0x7, 0x81, 0x7ff, 0x0, 0x4, 0x75f, 0x40ef, 0x7, 0x2, 0x101, 0x100000000, 0x3, 0x9, 0x40, 0x6, 0x57c2, 0x10001, 0xfffffffffffffffe, 0x0, 0x8, 0x5, 0x336a2e56, 0xd4, 0xff, 0x0, 0x3, 0x2, 0x8a91, 0x7ff, 0x100000000, 0x4, 0x7, 0x7ff, 0x100000001, 0x7fffffff, 0x7f, 0x9d, 0x1, 0xe57, 0xcc6e, 0x4, 0x6, 0xfc, 0x0, 0x7ff, 0x0, 0x1, 0x7, 0x8, 0xba1e, 0x6, 0x7, 0x3, 0x1, 0x2, 0xe014, 0xff, 0x79e, 0xff, 0x7, 0x2, 0x200, 0x5, 0x1000, 0x3bab, 0x8, 0x6, 0x2, 0x400, 0x3, 0x1, 0x1, 0x1, 0x1, 0x80000000, 0x4, 0xfffffffffffff395, 0x4e, 0x6, 0x9, 0x9, 0x4, 0xc39, 0x0, 0x10000, 0x5, 0x0, 0x101, 0xf5, 0x0, 0x10000, 0x3, 0x3a2d, 0x1a, 0x7, 0x6, 0x3d, 0xfffffffffffffff9, 0x0, 0x1ff, 0x5, 0x6, 0xfffffffffffffbff, 0x100, 0x3f, 0x100000001, 0x26e1, 0x8001, 0x7, 0x1e6, 0x2, 0x4, 0x6, 0x1, 0x7, 0xfffffffffffffff7, 0x8, 0xffffffffffffffff, 0x3b1, 0x8, 0xa46, 0x8, 0xb54, 0x6, 0x80000001, 0x93, 0x6, 0x5, 0xfffffffffffffc00, 0x684178e4, 0xfffffffffffff3dc, 0x1f, 0xfffffffffffffff8, 0x6, 0xffff, 0x1, 0x7ff, 0x1b5, 0x886, 0xd39, 0x200, 0x7, 0x893, 0x101, 0x5, 0x1, 0x1f, 0x9, 0x98b8, 0x1ff, 0xffffffffffff4fb7, 0x9, 0x20, 0x80000000, 0x0, 0xff, 0xfff, 0x1, 0x80, 0xab2, 0x7, 0x6, 0x9, 0x80000001, 0x7f, 0xc5d, 0x1000, 0x2, 0xfffffffffffffd3d, 0x1, 0x4, 0x400, 0x9, 0x7, 0xe00000000000, 0x7fffffff, 0x8, 0x3, 0x80000000, 0x2, 0xff, 0x20, 0x4, 0x8, 0xc000, 0x1, 0x6, 0x4, 0x6, 0x4, 0x7fff, 0x5, 0xff, 0x400, 0x9, 0xe, 0x9, 0x1f, 0x4, 0xe51, 0x2, 0x7f, 0x8, 0x5, 0x3, 0x4, 0x2, 0x2, 0xffffffff, 0x7f, 0x5, 0x401, 0x5, 0x1000, 0x0, 0x57db, 0xffff000000, 0x0, 0x6, 0x5000, 0x200, 0x8, 0x75f, 0x5, 0x80, 0x1adf, 0xffffffffffffff80, 0x80000001, 0x7, 0x5, 0x9, 0x2, 0x7ff, 0x2, 0x4, 0x60000000000, 0x7, 0x3, 0x9, 0x5, 0x0, 0x6, 0x0, 0x60000000, 0x2e, 0x4, 0x3f, 0x0, 0x1, 0x1, 0x8, 0x2, 0xe6, 0x9, 0x6, 0x1cc, 0x80000000, 0x9, 0x0, 0xfffffffffffffe01, 0xc0000, 0x1, 0x90, 0x3db1099f, 0x2, 0x6, 0x398, 0x5, 0x2, 0x3f, 0x6, 0xcfc, 0x7fff, 0x5, 0xf, 0x3, 0xffff, 0x2, 0x1ff, 0x7fff, 0x2, 0x1918, 0x10000, 0x2be, 0x9, 0x69, 0x20, 0x582, 0xef, 0x0, 0x80, 0x100000000, 0x80000000, 0x400, 0x1, 0x8, 0x2cb, 0x6a41, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x7, 0x0, 0x8001, 0x5, 0x6, 0x7fff, 0x1, 0x10001, 0xd8, 0x1, 0x6, 0x0, 0xa9, 0x6b4901a6, 0x9, 0x8, 0xffffffffffff8000, 0x3, 0x1, 0x1, 0x6, 0x1, 0x5, 0x1, 0x0, 0x9, 0x0, 0x3, 0x3211, 0x1, 0x4e, 0x8001, 0x2, 0x45e9, 0x6ef, 0xab, 0x6000000000000, 0x81, 0x3, 0x10001, 0x0, 0x100, 0x5, 0x6, 0xb67, 0x4, 0x4, 0x5, 0x5, 0x5, 0x7, 0x1e, 0x1000000000, 0x3, 0x8, 0x9, 0x3f, 0xdc44, 0x8, 0x80000001, 0x9, 0x1, 0x2, 0x7f, 0x1f, 0x1, 0x80000000, 0x8, 0x4, 0x3, 0x81, 0xffffffffffffffff, 0x4, 0x5, 0x1, 0xfffffffffffffffa, 0x730c8052, 0x0, 0x1, 0x2, 0x3, 0xfffffffffffffee8, 0x1f, 0x89, 0x9, 0x7, 0x7ff, 0x996, 0x0, 0xffffffffffff0001, 0x9, 0xfffffffffffffff7, 0x100000001, 0x1, 0x8, 0x2, 0x68, 0x6, 0xffff, 0xe, 0x1, 0xfffffffffffffff7, 0x7fffffff, 0x8, 0x6, 0x8c8, 0x5000000000000000, 0x9, 0x80000001, 0x3e, 0x7e5, 0x7, 0x3ff, 0xabce, 0x4, 0x4, 0x1ff, 0x7, 0x3, 0x7, 0x10001, 0x7b9f, 0x6b, 0x1b82, 0x1000, 0x400, 0x2, 0x6, 0x800, 0x24, 0x4, 0x9, 0x400000000000000, 0x9, 0x8001, 0x9, 0xfffffffffffff038, 0x1, 0xfffffffffffffffe, 0x3ef, 0x70, 0x3d32, 0x7fffffff, 0x4, 0x100000000, 0xb3, 0x800, 0x8, 0x101, 0x1, 0x3, 0x8, 0x3, 0x3, 0x81, 0x4, 0x0, 0x100000001, 0x9, 0x400, 0xe000000000, 0x457, 0xff, 0x4, 0x4, 0x0, 0xffff, 0x2, 0x8, 0xfffffffffffffffa, 0xffffffffffffffff, 0x8, 0x5, 0x200, 0x1, 0x7, 0x8, 0x525, 0xffff, 0x8001, 0x4, 0x7fff, 0xffff, 0x101, 0x8, 0xfffffffffffffffa, 0x0, 0x7, 0x9, 0x101, 0x6, 0x3, 0x1, 0x3, 0x43a, 0x9, 0x0, 0x6, 0x200, 0x9, 0x1, 0x80000000, 0x9, 0x80000000, 0x2ad, 0x7, 0x5, 0x100000001, 0x0, 0x1, 0xf7, 0x0, 0x8, 0x100000001, 0x1, 0x8, 0x81, 0x4, 0x8000000000000000, 0x8, 0x6, 0x6, 0x1000, 0x3f, 0x6, 0x8, 0x1, 0x6, 0xd6, 0x9, 0xffffffffffffffff, 0x1, 0x80, 0x81, 0x1, 0x4, 0x52, 0x7, 0x1, 0xee8, 0x2000000000000000, 0x2, 0x9, 0x1000, 0x6, 0x10000, 0x3, 0xa4, 0x2, 0x8, 0x9, 0x5, 0x62, 0x229, 0xffffffffffff1818, 0x10000, 0x4, 0x101, 0x4, 0x4, 0xffff, 0x2, 0x2, 0x6, 0x1, 0x6, 0x401, 0x100000001, 0x0, 0x80000000, 0x2, 0x8, 0x3, 0x401, 0x7, 0xc6aa, 0x48ef, 0x4, 0x8, 0x5, 0x8, 0x7a, 0x3, 0x4, 0x8, 0x3800000000000000, 0x1, 0x8d4, 0xfffffffffffff800, 0xd30, 0xffffffffffffffc0, 0xffff, 0x5, 0x3, 0x100000001, 0x3, 0x0, 0x8, 0x9, 0xf63, 0x3, 0x7f, 0x0, 0x7, 0x6, 0x0, 0x8, 0x9738, 0x1, 0x5, 0x101, 0x9, 0x9, 0x0, 0x1, 0x83, 0x8, 0x5, 0x49a, 0x6ce1c8c7, 0x4, 0x3, 0x81, 0x2, 0x9, 0x3, 0x1, 0x9, 0x401, 0xffffffffffff6f89, 0x9, 0x7f, 0xde, 0xfff, 0x6, 0x8, 0x7, 0x5, 0x9, 0x5, 0x35, 0x4, 0x1ff, 0x1000, 0x9, 0x2, 0xfff, 0x6, 0x400, 0x7, 0x83, 0x6, 0x976, 0x0, 0x2, 0x4, 0x100000000, 0xf834, 0x6, 0xff, 0x0, 0x200, 0x3fd, 0xfff, 0x7f, 0x1, 0x100, 0x81, 0x4, 0x202, 0x10, 0x4d68, 0xff, 0x1, 0x4, 0x6, 0x7, 0x1, 0x479, 0xee, 0x1ff, 0x6, 0x7fffffff, 0x8, 0x3, 0x6, 0x6, 0xc3, 0x40, 0x8000, 0x9, 0x7, 0xffff, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x1, 0x7fff, 0x7fffffff, 0xfffffffeffffffff, 0x20, 0x3, 0x7, 0x91, 0x6, 0xf90, 0x5, 0x1, 0x4, 0x5, 0x8, 0x7ff, 0x3, 0x6, 0x5, 0x9, 0xfffffffffffffffd, 0x1, 0x1, 0x3f, 0x7, 0x69c2, 0x100000001, 0xeba, 0x7c000000000000, 0xb1, 0xfffffffffffffff8, 0x3ff, 0x0, 0x0, 0x6, 0x5, 0x2, 0x4, 0x2, 0xfffffffffffffffb, 0x81, 0x800000, 0xfffffffffffffffb, 0x2, 0x6, 0x7, 0x3, 0x4, 0x10000, 0x38a, 0x5, 0x10000, 0x1, 0x9, 0x9, 0x6, 0x8, 0xc2, 0x9, 0x9, 0xdff9, 0x6, 0x5, 0x2, 0xff, 0x40, 0x4, 0x5, 0x7fffffff, 0xde41, 0x0, 0x6, 0x6, 0x103, 0x8, 0x1000, 0x0, 0x4, 0xfffffffffffffffa, 0x9, 0x400, 0x5, 0x0, 0x3cdf5f2d, 0x500000000, 0x3, 0x0, 0xf49, 0x0, 0x81, 0xdb, 0x5b, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0xf9d, 0x3ebc, 0x7fff, 0x4, 0x5, 0x0, 0x7, 0x40, 0x7ff, 0x7, 0x5, 0x6, 0x101, 0x2, 0x800, 0x7fff, 0x2, 0x7, 0x1, 0x5c3, 0x3f, 0xffffffff7fffffff, 0xaf2, 0x0, 0x0, 0x1000, 0xfa61, 0x1, 0x3, 0x5, 0x100000000, 0x0, 0x6, 0x4, 0x4, 0xfffffffffffffff9, 0x922b, 0x1, 0x7f, 0xf77, 0xc1, 0x4, 0x5, 0x7, 0x4, 0x1000, 0x0, 0x4, 0x89, 0x1f, 0x6, 0xc5cb, 0x5, 0x5, 0xffff, 0x6, 0xb868, 0x7fffffff, 0x401, 0xb809, 0x50, 0x8, 0x8, 0x5, 0x2, 0x7, 0x0, 0x100000000, 0x9b7, 0x1, 0x28000000, 0x9, 0x9d, 0x4, 0x1, 0x3, 0x8001, 0x9, 0xffffffff00000001, 0x17f3, 0x4a, 0x80, 0x80000000, 0x7fffffff, 0x9, 0xfb8, 0x81, 0x1, 0x400, 0x2, 0x1, 0xffffffffffffffa5, 0x2, 0x2, 0x200, 0x7, 0x3, 0xfffffffffffffff7, 0xffffffff, 0x1f80000, 0x20, 0x6555, 0x40, 0x6810, 0x4, 0x2, 0x8, 0x34c0000, 0x5, 0xfffffffffffffe3e, 0x7175bedf, 0x8, 0xffffffff, 0x5, 0x1, 0x100000000, 0x2, 0x800, 0xfffffffffffffffb, 0x6, 0x4680, 0x40, 0xff, 0x401, 0x2, 0x4, 0x5bba, 0x8, 0x4, 0x9, 0xffffffffffff6398, 0x2, 0xbac, 0x3, 0x8, 0xd2, 0x6, 0x334820d1, 0x20, 0x40, 0xfffffffffffffff9, 0x7, 0x80000000, 0x100000001, 0x3, 0x3, 0x8, 0x101, 0x3, 0xfffffffffffffff8, 0x4, 0x6, 0x101, 0xebc, 0x1, 0xffff, 0x5, 0x5, 0x9, 0x2, 0x3, 0x4, 0x7, 0x9, 0x6, 0x0, 0xde4, 0xe5, 0x40, 0x9, 0x4, 0x1, 0xdc, 0x2, 0x8, 0x10000, 0x3, 0x8001, 0x380000000000000, 0x81, 0x120000000, 0x0, 0xc2cd, 0xd5f, 0x3, 0x100000000, 0xffffffffffffff80, 0x0, 0x5, 0x5, 0x7ff, 0x2, 0x9, 0x373, 0x0, 0x100000000, 0x2, 0x5, 0x5, 0xb05a, 0x5, 0x2, 0x2, 0x2f, 0x9a, 0x1, 0x6, 0x1, 0x81, 0xff, 0x0, 0x7, 0x80, 0x4271ec59, 0x80000000, 0x1, 0x1, 0xd6b, 0x8000, 0xfff, 0x0, 0x4, 0x9, 0x1, 0x200, 0x4, 0x8001, 0x7fff, 0x6, 0x0, 0x40, 0x785, 0xfffffffffffffffb, 0x9, 0x9, 0x4b, 0x2c8a, 0x800, 0x5, 0x5, 0x101, 0x81, 0xff, 0xfff, 0x80, 0x3, 0x7, 0x8, 0x8, 0x8, 0x5, 0x0, 0x2, 0x80000000, 0x0, 0x4, 0x3, 0x2, 0x5, 0x3f, 0x1ff, 0x3f, 0xff, 0x8000, 0x2, 0x800, 0x1ff, 0x390, 0x5, 0x16, 0x2, 0x9, 0x2, 0x9, 0x2, 0x81, 0x9, 0x7, 0x7, 0x100000000, 0x81, 0x8, 0x1, 0x8, 0x6, 0xfffffffffffffa5b, 0x9, 0x10000, 0x5, 0x4, 0x8, 0x3, 0x2, 0x81, 0x7fff, 0x7f, 0x6d, 0xd657, 0x10001, 0x5, 0x9, 0x1, 0x5, 0x8, 0xcef, 0x1, 0x80000000, 0xff, 0x7bbb, 0x7fff, 0x0, 0x6, 0x7, 0x1f, 0x7fff, 0x3ff, 0x65d2, 0x1b97, 0x7fff, 0x0, 0x6, 0x5, 0x6, 0x996, 0x732952ff, 0x6, 0x20, 0x79, 0x480000000000, 0x9, 0xa20, 0x2, 0x0, 0x9, 0x5, 0x19, 0x2, 0x8001, 0x5, 0x9, 0x100000000, 0x7, 0x7fff, 0x80000001, 0x2, 0x5, 0x10000, 0x7, 0x100000000, 0x8000, 0xfffffffffffff1ae, 0x4a2, 0x1, 0x80, 0x4, 0x0, 0xa4, 0x8, 0x5, 0x16e, 0x4, 0xffffffff00000001, 0x8001, 0x3, 0x42b1, 0x0, 0xfffffffffffffffc, 0x100000001, 0x6ff47b54, 0x2, 0x88, 0x1, 0x3, 0x6, 0x7, 0x3, 0x100000000000000], "0d15fec8a5c3aad7019333560a34a98a33fb1a7a0fb3b5f0405b85e6277f8378c64e21fd81030d59ad590ccc8a408422f103fcb2a8ccfaffb32f69ee0a18ef1f2ccfcf4d0b730cbb57998f56fcf7f83ed4458eb03dd327ad5aa120566a412302441005d8fb7de16c9891ad0a23fa"}}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000005b40)) ioctl$TCSBRK(r0, 0x5409, 0xffff) 00:16:27 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x40000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="260000005e00091ca6a577df1993a19f247feaf80f00000096f4e198b7569e5f524d8e721d8ce68f1548d577146d4024677d582910c8b7287b419e4370", 0x3d) socket$netlink(0x10, 0x3, 0x1f) 00:16:27 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x3, 0xc) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x10001) r1 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = getgid() keyctl$chown(0x4, r1, r2, r3) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000060affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 00:16:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000200)={0xfffffffffffffff8, 0x5, 0x3, 0x493f, 0x4, 0x6}) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x21f) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettaction={0x2c, 0x32, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000300)=""/137) [ 253.455035][T12568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0xe, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @rand_addr="90221fed7e8851758e629a0ebf4d08d8", 0x80000001}, {0xa, 0x4e24, 0x11ec, @loopback, 0x6}, r3, 0x4}}, 0x48) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000100)=0x8) mq_timedsend(r4, &(0x7f0000000200), 0x0, 0xffffffffffff4da4, &(0x7f0000000340)={0x0, 0x1c9c380}) [ 253.566546][T12570] IPVS: ftp: loaded support on port[0] = 21 00:16:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = io_uring_setup(0xe37, &(0x7f0000000040)={0x0, 0x0, 0x1}) io_uring_enter(r1, 0x0, 0x2, 0x3, 0x0, 0x202) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl(r3, 0xffffffffffffffb3, &(0x7f00000000c0)) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@multicast1, @local, @loopback}, &(0x7f0000000100)=0xc) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000180)=0x7) listen(r0, 0x3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 253.803371][T12570] chnl_net:caif_netlink_parms(): no params data found 00:16:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x141, 0x0) [ 253.890896][T12570] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.898323][T12570] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.907281][T12570] device bridge_slave_0 entered promiscuous mode [ 253.951072][T12570] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.958497][T12570] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.967606][T12570] device bridge_slave_1 entered promiscuous mode [ 254.020579][T12570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.033383][T12570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.087501][T12570] team0: Port device team_slave_0 added [ 254.107424][T12570] team0: Port device team_slave_1 added [ 254.227696][T12570] device hsr_slave_0 entered promiscuous mode [ 254.313230][T12570] device hsr_slave_1 entered promiscuous mode 00:16:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x400400, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) [ 254.434992][T12570] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.442410][T12570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.458176][T12570] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.465560][T12570] bridge0: port 1(bridge_slave_0) entered forwarding state 00:16:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x141, 0x0) 00:16:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000900)={0x2, [0x0, 0x0]}, &(0x7f0000000840)=0xc) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000880)={0x223, 0x8, 0x2, 0x400}) sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001780)={&(0x7f00000001c0)={0x544, 0x0, 0xa, 0x8, 0x70bd28, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@generic="3495a3ea966aecc961368eb9ada22f25a83d36d91c224f2f5d15c44f702238b71bfc2b8eef549c12287f41436fb5495546e986569a5f343ada9801aa42e1bd7f7692a84461f06ee2f6eb22dcbbd7331b259431e795b83caf7a9bb8ca252451e21e9ec1e909c2c7d008b8fc713febed09f270594882703c01a57c06fb193dcfb0f56c777da412a846e1b6d7138a5d9b30fc897fc48a523d6969446d5b56f9f5ce545d4f20cdc470050889d513ecbd0cbfb060f993cb2df74af832e6796d707094f2b2ba6a800860fadcc0498bfa", @generic="31217b989dda9e7edfc9bf432f5c395de1075e7df58e7c63439bfdee69ce6806788778227a0ef4e868bc8aacf7b98f18da2f2c1098f6d419adfe9288de41c9a632", @nested={0x2a0, 0x50, [@typed={0xf4, 0x22, @binary="a3b2151c2ddb1c7af214cb354f95df0c7af09d37365bbb9ab09e8ba4e62ce32364d49dfa22b1705ab29f440b4062ef788cce83465cd269c4b81aa773417e979b171ecdbeca66307e903955de461443aa9ba81466a767b7b9b04f46d1b67b7e13e82e3158fbee95db35219f6384ea670cd0ca6e8ac4335e8f1c88024a6af5e37040dfba4bb24df7da554b0d521cd5a5ff8f89d8075eeb6a5de47575fce41cb9f942b2c6ad8067d6b887aa5ede5e51b55e445c637e921719aba94b2169059ce1a2c583e61d4e1756cddec8898128b65e6d1bb9e63af039c6ff8423ea85fefe65fc7b4a98f902cd833f7c3af8169e8e64"}, @generic="ce5466f1568c1186995ac61995ecef9c5cbf56f3373a2805c1e432c67fe5e264f9cc6dd0e5a05a107cd7ef344a4e8f5ded26ec7eb9984538ab5fce3f6fcbd7c0af9457cd7fa4f05689da752c2b50ae1a8731e88cf71201eff3c39691adf4b1dc6e3ee1031d4b7bbcc84532e2266b2addec841bf1bdfea237a6e130ebb559acead9743a", @typed={0xd0, 0x8e, @binary="5df7f3a62961f74e83244d709702a7a55d0cf8a9df6f042f167816351715e4a5aeb88bfb18f24cf45dcd3dbef76c211e5e7549addfea4f17cb24fe2803f1069797141c70eedc2e4816342810acbb43054be732de3d1644e6aa2a2de9564699bc66f6f0ccd2f7fcf977607eb7b5b3f5495d2f62c4056a736275f236a4781eff894047190ec967133287ae8c1f3634649874b6aee08c1c8f5119418683b773ae2ac281e053629ad6d75d28d232f6e5e41cb20a1909e4df7b9693c771494356a3591dca6a498ed62174b2305a9f"}, @generic="0be2580e624649486672e64bf53560f38050a6c6f99b19fd7d0f6046f117da12efa15bc71422dfd68b6e9c2ddb8c0d130e192d49e4fc", @generic="20abb2e9a663436a582c7b3a03fbcbbb079dcb", @typed={0xc, 0x8c, @str='vmnet1\x00'}]}, @typed={0xc, 0xe, @u64=0x8f}, @generic="0f9a590c02e5f9b7b28761e7c507724d3790a84d300b06c38656c2296e7727183dc42778", @nested={0x6c, 0x15, [@typed={0x68, 0x44, @binary="b49dcb4874ebf30dfef7f0f812a4f03121e841494694be28f574f6db12b897c319a435d59c235b6e93302f1667b73ea061bc6b974211a48a22e037e25558450cbfdb9d002ec0471714d0e860ac45c14ed931a771c44e160e27deb558bc0643a3d6b055"}]}, @nested={0xe4, 0x12, [@generic="54d0395343da737953aba64aca6963bda5489a0ef8d53fd8d954fedc497907f891f650ab6140659391545ef2fd", @typed={0x14, 0x3, @str='#vmnet1em0em1)\x00'}, @typed={0x9c, 0x41, @binary="6b5605d196b5d66f15e5440d925ea83c47822aff0e65065bfe88828364b7b4f902dd028bb24ec9018033ccc9af350942613118bea1eb7fd16b6131bc66a92c572d65065388925afd2f32bf72cabf7c0a39df4c596db1fceeca2aa826da761af5a48ef29f5f9a227bd0834c876efd367771ee9185410e383ad094b7ccd06ee55a92f59a2b4a35e7d44488a4fa19f82c174764f68843c3"}]}]}, 0x544}, 0x1, 0x0, 0x0, 0x81}, 0x5) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000740)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000007c0)={0x7, 0x2, [{0xb53, 0x0, 0xcb5}, {0xfffffffffffffffd, 0x0, 0x800080}, {0xb1c, 0x0, 0xf15}, {0xbfa, 0x0, 0x4}, {0x99a, 0x0, 0x9}, {0x241, 0x0, 0x1f}, {0xbdf, 0x0, 0x2}]}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/btrfs-control\x00', 0x100, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000008c0)=r2, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) [ 254.722461][T12570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.790079][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.800642][T12598] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 254.842267][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.944420][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 00:16:29 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x182, 0x3) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "2f048f4cd25ac1f05b20f6192dc6a4e0798fde3d57cf6d40aba2a6955a6fa1e724a91bf2627af153921445fc20f539b72541c35bc9aac4516c98c6c2661248"}, 0x80, 0x0}, 0x0) [ 255.095863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.104546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.126644][T12570] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.156840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.166300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.175417][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.182716][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.191056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:16:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x141, 0x0) [ 255.200883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.209817][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.217124][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.276092][T12570] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.286713][T12570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.329760][T12570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.340143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.350206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.360191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.369763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.379168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.388807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.398187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.407203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.416666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.425667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.439509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.448542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:16:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2000000000645) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) 00:16:30 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) pwrite64(r0, &(0x7f0000000140)="d0affcd444c444ea0030d352839e2f145689cd31a41fb95846f704ac2042785d710d004a54453f7aee7f6a695a91b5baa13c108ec3dab0927c9b7251407baae6977b9438e9aecac24f29f8c3f3dd6ae0f4e88c970b60fabf4b6d94a5a05a3568e469ef77a0b7fff3d49c7c9fefbed5da1f5de2b6a81c50b498f18b93744e2b2db4268025c6865c4cfb02a49fd15da36cd628390b262345d347be62aea83c23d5f047a0dbeb452fc0e98f996d2019cff0f6abff278680cdf4b8f51aa083", 0xbd, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6tnl0\x00', 0x10) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0xffffffffffffff32}], 0x1, 0x0, 0xfffffe35}, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:16:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x141, 0x0) 00:16:30 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000040), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x6000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x8, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000140)={0x24b0, r2}) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/35, 0x23}}], 0x1, 0x0, 0x0) [ 256.205140][T12626] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 00:16:30 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)) write$P9_RREAD(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x8b) prctl$PR_GET_THP_DISABLE(0x2a) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000080)=r1, 0x4) 00:16:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:30 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x440) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x0, 0x3, 0x5}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) 00:16:30 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000140)={0x1, "be5f7432e7e79aaf786020ab37808218168ad3a29fadcbbe75a75a2072c3ac00"}) 00:16:31 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1087c, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x1c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x8, 0x1, [@generic='+']}]}, 0x1c}}, 0x0) 00:16:31 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) shutdown(r0, 0x1) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000100)='*\x00', 0x2, 0x1) 00:16:31 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x0, @raw_data="d3b74d01ee79ce43524742338ff5bbf3808f78bc2de3fb1a3cd35e749043fd64105903e272f7a95744d39110f59c4c4f77e4a371f1710e13fb48fa677ee655d36c8567a311a1f88eb8dd7c897bb9fdb26c27c30e108c91236784acd8f9e0e5afd4e44707cb9207f1bfd59168ead46f24843b7036403ee135f5bb5983f1e3629ec86ff88cc00d53fb7b7fe6eb9ac60f5727a226bea3005c0aa3601556b34ae856333d9b13c0e8af7f05df7d3ae5410db27ca09e036171f0f530afd539bca8800fa8478d0b4e54871a"}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x7fffd) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0, 0x20, 0x80000001, 0x6}]}, 0x10) [ 257.064754][T12648] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 257.083494][T12651] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:16:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbb) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000000c0)={0x2, 0xb339, 0xffffffffffffff2b, 'queue0\x00', 0x4}) readv(r1, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/133, 0x85}, {&(0x7f0000001380)=""/173, 0xad}, {&(0x7f0000001440)=""/134, 0x86}, {&(0x7f0000001500)=""/188, 0xbc}, {&(0x7f00000015c0)=""/114, 0x72}, {&(0x7f0000001640)=""/50, 0x32}], 0x8) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001700)='/dev/cachefiles\x00', 0x100, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @mcast2, 0x2}}, 0x24) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x2, r2, 0x1}) 00:16:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x380, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) inotify_rm_watch(r1, r2) sendto$inet(r0, 0x0, 0xfffffffffffffe75, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x45) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 00:16:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000090a85a64338aed250d3ddc6266c8ce2303a45eaa00225d71208eec451870765739bc87d5723cf"]}, 0x128) 00:16:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x2, 0x1, @raw_data=[0x7, 0x4, 0xfffffffffffffffd, 0x0, 0x16bf, 0x7fffffff, 0x6, 0x1f, 0x1f, 0x0, 0x3ff, 0x20d, 0x0, 0x7fffffff, 0x1, 0x3]}) sendto$isdn(r0, &(0x7f0000000180)={0x7f, 0x80000000, "33df57712186cc90908e7a9d1abd98542abf0a5e1c1e729301eda34e40124d5ed214a67c3970d94065c52cc500743c28d8c57066d31c7b34a959ec52c980b04e6e8ab17964dc2e6190c0c85e8be8cc05750958e862dc1c78a129f880b812a4eb9af4774a8f1457"}, 0x6f, 0x4008810, &(0x7f0000000200)={0x22, 0x1a0400000, 0x1000, 0x4e, 0x8001}, 0x6) 00:16:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) close(r0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x2000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f00000000c0)=[{{}, 0x14, 0x0, 0x9}, {{0x77359400}, 0x11, 0x1ff}, {{r2, r3/1000+30000}, 0x1f, 0x9, 0x40}, {{}, 0x1f, 0x100000001, 0x8006}], 0x60) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x401, 0x20800) 00:16:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20102, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2, 0x7fff, 0xfffffffffffffffb], 0x3, 0x38bf, 0x7, 0x9, 0x1, 0x3, {0x8, 0xfffffffffffffff9, 0x3e2, 0x7d, 0x5, 0x6, 0x6806, 0x1, 0x0, 0xd707, 0x2, 0x43a6, 0x1f, 0x101, "bea423f3cebe4af419d82fed886da6e0412fc06dbd0da8a8dd45c396257aa14c"}}) sendmsg(r0, &(0x7f0000000d80)={&(0x7f0000000040)=@in, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0xc8, 0x0, 0x0, "9144c3af2391ddcc1ea8dec867bdea0c1ecceb3902123d37a916db5f4a9e42856e1700e41a3a3841bd3c1d53621644b987ef4cbab254dd85513e7d14d6eb4a63d8cd6f9d6de66301baaade424dbd080e49e1c9e981d49bb0a51a34936fed1d47fc87cff652bdf3e67f423ef2c335798416465454d6d4643b803a9b3112cc8bf8c89be3cd658b07ed508843a741bfc52587cd8fe461b541b23c40de3ae14db6132e49ee3861def30c07ff1d2f4edda3404dc102"}], 0xc8}, 0xe) 00:16:32 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x2, 0x23a, 0x40}) sendmsg$alg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0xee}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x60, 0x117, 0x2, 0x49, "3032c2fe38f29565064390d2333158f0623128d1f9f21104bd73a847324137faa21ca2f087ec56541405060544ee67ff70ce55ad687b1d6f535e9521f438aa063b08ae92ceee0b3dcb"}], 0x90, 0x40}, 0x40000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8922, &(0x7f00000000c0)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 00:16:32 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @sack_perm], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) poll(&(0x7f0000000140)=[{r4}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") poll(&(0x7f0000000080)=[{}], 0x2000000000000092, 0x0) 00:16:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) r2 = shmget(0x2, 0x1000, 0x10, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/238) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:16:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001a40)=0x1ff, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000000)={0x9}, 0x8) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/22, 0xffffffffffffff9b}, {&(0x7f0000000080)=""/200, 0x3ef}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/21, 0x15}], 0x100000000000039a, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x40000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001c00)={0x0, 0x800, 0x101, 0x8, 0x3ff, 0x2}, &(0x7f0000001300)=0x14) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000001a00)={0x8, &(0x7f00000013c0)=""/108, &(0x7f0000001940)=[{0x101, 0x73, 0x1, &(0x7f0000001440)=""/115}, {0x5, 0x82, 0x4, &(0x7f00000014c0)=""/130}, {0xa3b, 0x7, 0xadc1, &(0x7f0000001580)=""/7}, {0x4, 0xd6, 0xfffffffffffff000, &(0x7f00000015c0)=""/214}, {0x200, 0xa3, 0x3f, &(0x7f00000016c0)=""/163}, {0xffff, 0x25, 0x0, &(0x7f0000001780)=""/37}, {0x5, 0x55, 0x1, &(0x7f00000017c0)=""/85}, {0x2, 0xec, 0x5473, &(0x7f0000001840)=""/236}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001340)={r2, 0xae66}, &(0x7f0000001380)=0x8) recvfrom$inet(r1, &(0x7f0000001240)=""/48, 0x30, 0x41, &(0x7f0000001280)={0x2, 0x4e20, @remote}, 0x10) readv(r1, &(0x7f0000001bc0)=[{&(0x7f0000001a80)=""/164, 0xa4}, {&(0x7f0000001b40)=""/101, 0x65}], 0x2) 00:16:32 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x145001) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000001600)=0x7fff, &(0x7f0000001640)=0x1) r2 = dup3(r0, r0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x4, 0x0, 0x4, 0x3}}, 0x10000031e) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000000080)="5f254a3a2bad0b20c96b446b25cbbd2fd8b4dd9fa76e2a80e52203654d4966c47af0ce7e419b12459faa69ac46c72345779388b95486b88e32b4a14b7c91304420335d4091a976c67a3dd1a045b16c2ff23970217e6420451020bc33b57099619d", 0x61}, {&(0x7f0000000140)="6cc953e4e20805cc4e786e6cd0f265efc84f794907f812f19ae165ec9b23cced7d66196067f46abcd450bac569310d73de188539531cd32f3189b622854f68c5f4", 0x41}, {&(0x7f00000001c0)="a5dbec771ddb46bb9539ad780c8d38e79eb61aeb52389be4d8c3b5bd1d377ca543ef91affc28bc159e92f1533f5546c44e32aa030a17455c4c35357b1ed10949f22dee8f77d8a075e601bcd80bad6afcbb7df62768b0d71888b49cbe9acc9a76a5e45d404c71555a08b6f720b69522b9df6bc54538c2e0234012f24d5d89ab2a914be2e178833fcd991f1ed1ca7efb52dae1e632e9b102abd9f1b9a4a52dbb49ec9648c32c7387fafda6a46a0ea1e41e3036d11fc10238e091e8fa48d06a11589aababb67080279652b11ad56b25d2f2ed958f8182ff4a619a55de073d670b8e335381cf856362aa8b06d95706612bae16b785823778b0", 0xf7}, {&(0x7f00000002c0)="82bc6da304df6f2a8449c6ee869ef323505cf19fc7abda2c561d2827fe90e4612b0daab5b946b3609011c2a5679d97f64f262b7e77e98e32cf2973a6f16bd4dc6aadda732875873275668cd45ef314b00f1e44d30a3f3d129dfa37bd4239", 0x5e}, {&(0x7f0000000340)="ffeb8eb77b55114d6c617f6c34a44d657af2a5d7e0859bd28c668fd45885299ba2f76343aceaf3abd94e594de3ad3340ed8ec968bc6f66f48dbfba8c87b70df2612ba0888d3590dc7b401c20e954afe5", 0x50}, {&(0x7f00000003c0)="063a2f8f3955d28dd5e61f47e0d01819c1ad8974a1f6ea7f3210956e88a1b6fbebf77b9d11f8ffd644a186212f5c707e6a719d5642d549a544c1f4230e338ef6f63e43d59efd60b5a783dee9466b017d28a6ebe757ca34a3a8a3b9588001208de814ff2c5e39ba5f4f23572265bc254483aab3e0f9a4969694cf834950f45d23fec13fc6512bf3289202c164e3cc8c44dfdedef9eea37a2e6c5a9ce25048c6", 0x9f}, {&(0x7f0000000480)="915b62a7ef43f6e3437d75040e0fcbaf1b2a89bbd67d78d772fe355c8c237556326ffd9fa4fc6344f7590a83b26e4a1ad0164bcfb523a473eb767cdaf73e2792df94f6b6f193b69918e3af5ebe98135be95df56b656030738874e5fe0f959c440b2cb7452b1835a99ef16d7f0acc15ac1e8ccf86c628e7de9d176897663ad3a0194fb9d9b9cba3722387bbe52b61267c425e7f8a7b3fa3dec0a4f2fada6cd0455284892b864b501eb3aec7b460493fe2d48b98cb71e8b0a4298353550ce59c58dcbc0719cd6c84398bb4a0516b32e682c0aae2cebae1f5a2d471f7d0e1f837713f43627ba3e1f82f2461508e5b68b13115c095d78e55d21e099bbbea2eb8f2f595637c251c2aae54b91f9ebeebca3f1ca616a4289576e1ea0793d966a3d5baa5db7147b1e2d40e5d399e0bdf11466929b7c281bf450b9afb3b477f36022a58d94c9f40bf76a68e79505524574d20b3afc555fb838b4f87cb492801f332c8d7506d86582d29a89a812fd973d08cc711f255599818c4984cd9f6046b5f25e1ac9b47f01936159b816c0738b960fba9e7bd94c528073306ae51a663744aaf941e95e237eb3f4408c75bebb3051e9a62f906d52fffca48a735a5cd98ecf95466836e720ee06b5847cfd0ec0a546b6fcd9326cc7db3f299ff7d1aa71355574c572a6120d2a2e1a5ff837bc304cd674f4c69d4c78118ab20e8a3ec533394df8452a6f407b3bef68c36d8b1075006bc68565ededded2eb0c9c4cd68ac3920bf4bd4df3f4804505e87e599390c6c50ffab277f6e85d515de4877a491a6899268031007a8ef09ee74e8d70e5c5f1f130c7ae10836d23b43baede2002b5ba19deab8fa9b450a27fcebc78133cb48bf2c0f02fd77f27af7412eaaa27f0d7f6435fff4021d436252f83d1528dd443301871ece70fc7cb192c0cf5aba0f6ce38412b19e233cc6528b7b199ae9a0c73455c233e2c2ef08f3d8a3509f757b4fcfd0b214b337a605328d742ae27e50d3963b18f6c56912a1fb4194a79340256ce755a1baa5426eac7585576dbe3c71a0a263f981b872d36cc0a05c1e2148dd441fb6fea8d31f92bc5951ad9ff67106569a1be7f528c3357b809f7f2fdf3ddb02345aa512a205ae3b9ae407fb1d4efd591c4d8a8cf23156a0e92ad30a407d886eaa043d32f7e298bfb1e750b9bf40a7c9f3f717eed1b5421c6984e07dcabbf517f71a0941c56dd69d9a4e6060e49b36ba4afa5f89b4f816425cae4f9261a96c3a5e2226d0e5bda25364c2a82403b9ffb9ab8b4447455e2bd406e4113e49b024188bb3378948264a491cf1513675e8345fc107dc5fd152d2011c4e0e066822b4eaef3548f5fcb9135c8f4b05ccf83af6ab2942a13fdbc529fc5ecba539c32f5746d7029a3ed871045a921578aa4314ac2da4a0b59c648d0003719d8d8a736c8d170417ada815d708b6a4abdfa127e8a3c9f825d4990acd2667eb581bf5462c16d3ef86143c5bab32a78a600bd777ae0dc80c88c615e0352b7ab84ed7a0fa9b68a56d71a4d7e31c9377728c0c780ac3f84c73786c8c7e61b76041ca9271a1622dfafd88d69b4178aa49d0277b6cb3a36cfd67fdd67298234bb38bc8ff2a24b203e3f36bb9aa5d93375f46ac0dd778fbe279a7af21d2f7652c282879a0f19ca74aa5423ef447584d071adef458fa15570c83379fbfb26a515c1d8460ac3f1876138f005ff194596d98dc291839d5889bedfda91c454bf273ac8d53d17ab06e784776105f419641f9088c4e5708bb62a0738b485f2169aed4eeb6ed52e4d265528190b1b75254bfa053528eedb728741334c16cc74a906a04e0fc8e48fc7f17a238729aaa3a88d0b1d259f45f83fd7396ffad0e077dd9a66e4d2de91f089e189c1bf41dad436c574ee2a00010bb95dc6b3c0a0966f35d4ab7895317cfab2ec1e8071802722040ac101d10b1ee6989e2a8b8c715e57dff5f77f32ae84f575aaa8ea5a1580d0f7877465fe69892c41c78220c1f317ef8acdcb433218a19b74d5400698d7de4e119b59024de107932603144713e9d592dc5fc9a69709fbe7123b50b6f039e41e1852041eff66ce4c091da4f305e8960e9a68d70aff48a79ab9b7ef5d64c1fd0ec2a0995c71050fcf67d696e31f30154a687f46dce0e706095526b86b8ff3e80e86a8ff91d0aa83f8959bb9ab242978d1723a691a26fa19cf41f4a29fd23f7b5bc46497d606f489414f5b90d4d61b53cea164dfaad30249a99462ccbddd7afa946554babc8e04362ca4bb3c4c9c095d34aa7f95751543e8d9b2f026a834021b70e0835526d2dfef671d21664b1ff3ed70b2b0dd3780869cce3afb6f87ba84e2a21d9ab921e7e8af327cf08b756b1291e22f0aea2c018357032bfb8e1c87991d555dcc86f2ba6ae9792c2104d4ddd05ea705f7a6cf165a8a3ead4c25f3e6ec674f56e3da6e33a981b2b24c62108d70174b379a96cf57abf6b0fe544dd3224ca430b4639c5d0f6a198502496616e7dfb40a2e48f35beef8af1ed9325b4147431f59cffd5fb88ac02c95aaaaa7809ef9efe3253bbec16a26b547ea1d0cf29b3a2882271913f6ecb88da727dbb3826a7403c00afbaf60bb441c244836e00835ec0f7d22c0f5686fc872d55fbe6a0562536d013f52a3a61b6332734309d35547b77e7270a474daadf41f5b51042362bef086c47790c154ffb76fb7688754ed74caa785fdbdce02c6d68ecca5646b6a68ab0cb03c747f9c0089d92923f6b24ab745f6d8a7a3e9043c128f0060f2af4ecd1df8433a09352c2427659c553aa18654f4f252a1d70977da353112ccc7c7b265453447355e631d1cc89f075d5b36bc260e511ed2bbf08528e0d8388870750fd63a3c2efe7fa6de65b1059e5a52500eeec61dc595775b413ce68bc511fd796f3b1ce5fbb99993f6c276a74ec0fb61a7ba73180835395aae282872be558f1012db3138b2eb0e14033f9443475f172918446782d670a4581075cb0373faef29ff385b2677ec799de64f75c1d80c1819f9f95a61f3aa2ee484509f5bc81efca5078ec098e0bce9ceabd4c7c36150039405a23a5c5b391f66d84978f8af02f95c2af8c88948eadd68a1151080133f622248d5534f6214f7210d9036a67de460435e44147a91484d290e5814ec31f0879ae350d88ee8c68f20080c139e72bdcb85c18a4275a5037f0e9a0e76f37c1e3c5f723757e751d1fe704af5bc0b1bf7e8c0a1cec7f08019cce802087fe40424068d0ca8e39f99fb856261494f2a21bf6f272ddf3d6d23cd4c46619bc715391137e1605ba25c3cdf9407c7904429599b331bef17c1ce4f92cbf8a25a2ed961029362425f8f61ed26875b236d59195580c52e10f7f871b12f63f0371914d9eca64620614257b4f6654c2218b67c0b7c72a398b8f3e93d873f68e04eab05e745e51bef3031a742cff9c0d0ab64527efb3d03860e89a5fa6756d870222c659d40e5e2f192170835ac09e035c87987f5efd1a97794ac42647eb4c89d3c70c2a9f977c7c59b15c286fb45cd17d70277704d3623fa59d3d7ad067997d41fcf6bdaf70a02a8fa8c21c87362d171c5609d33a8d08996b82d341823c6518a70d4cee52f02aa2387f7c590a82402d11414878044f6d3554a1aa136c99320a19698aeeb8f5c50f58c22c1900efac6b42096dcd9e1f0d8fa56b59fe9919b32a114803f4b86a4d1ef41fd78d0a10b93412183225761d187a3387c9bbe605cdd65b0d462e773a7d0c40ce705ce07287aa53d2da4e9fbea2fb56b7e28436e8ff932f49f5dcadc77d44b533c0be162c08a0718672dc44cd4f53eca716a5a3dce1dc4003fa7a9ce02562bca660c8c7b0baef8e5ed3fd998200fe239ed3d702215a7d6853e3b5ff1f7eb9360ef0e461ead995ceddbcc9ab8e62ccf445baea343d50468ec9ed5d8c040da299c842032d615e0602d98b81addf0663da1c3057ab350db8286e5f0b0731b02c27c1b7ca62d2ae75f2aa77b4cd99f4608779c6256e8e55d11293900c980dc91b6a622a989fd58c328bdba3721a94ae2127fce9876938e0950c2979a48f81e505b21aeace1cb800b8d96c08b4b436f7573be09edf8fa7de39559a177268b786e844c1c1c25a9f5cf3ebf000e9496d2cefe934a44398b537eec40f432ddfb23cb80010dda6522f287c0c348c8b7560f83c36324fa5b743eb93c5137408ed6d037379e49e35770c519313159490d3a93307723c2d7bdabdf0be611fac71c8fde50612491a223d56e47b08d0149b7d2a590a4874a1c9575778de807f3c3127fd4d56cf0ebae6ead04a5bfcd4f0dc105d3d6d8b3428e9789be96028c832608f0c0f1f854aa08b184a38693fc1edbd0821c82976ece7feb5af5c823cfed4174c49154e11e3a235daca60d241390a95e0fa4c6eb9a8ddfa003953cd2e819852e3bbbf3dcaea1870be9750fdec15fdb332971b5087865b6c0a81d1a7c6265b5ba4dfd92fd6b73aa861cfd4f07b9e121bc2d6ecdb8aeed42e5b8caa755d76deb9df0f7c84b2164da53244207af731dde24dec42e224590e77bf065a39c40f2944f6c27eec5b0dc05ab57078feabf739eb2605e836fb42a0853b45e3ada15a430bca50b574d5e2980eee616843913b6e4b2f6af93bbef5cd500b3dea13c5fdacc162fb6f0e3d0932b8f560f8ea64f25b80fe775039fde6b45ec2ccad8b5ef74e8dbd36c0fa14ebfcef99338a77bffbc6cbe3900a32be5821a3ac72c7a1bd2377eddc87dafe3766d049e98f442b60f9c87fa5ae150a93ccced6732b10ee9c2f97979aee9de537fcab0a5b5e3f55a7ba024532e91f995afa41c4a5cb4f796b4b2004e5e2c442113f51be3fb9f7c3513eda28f5993f61a99ddda836b7a0e7840caaaa298bf1563eb5877403e7bf355100e8f94e8d31a4809b9eb7de12da2ca471d56d6432f1f5fd0e272b30bfbf34a6cdc4dd7bee1abacdfaed4f0194aacd98c36aa1a2adee2cf8bd04fa249738ce9da2438d79f7409ea87a2531c3264f2c53d4694dfe6c23f94c9b9b208033b9f648518921215a38a5408daeeafce1f3bdfdd9fa48ee01ebc91e9b1c2c6b1460c0a0f3872136f03d32374167d6ad89f2eb976b6d8ec9c8971d7cd87b5ffa91edcf71d2bef51735912373d92f28a0616dc5aa9c2af07df304e5194db3b9a7bd860dc38c0ba7f4d75b281a5fe524a544be681ed91b92524109a4e3fa85590ede358e3b59082925ad0b3a2ff93e066e9b3b34c2265527720be751444cd3b7729789e2218fa18ba575faabfe1baf87ad56b5eeb6e953ccb40dcbfb8e990c5c4f2e0fc742a12507057f83797b597b32ac0167855a012969bc551ef17108a24f1ed684266babde2c778e88791bcdeb5f87cf0d95447c5b239cf67cf2b5f61f5876e4a0475d31b7b739404f48535b135b26da6c7e06719680e4a04794b300e8645a74df9fb536c4214ed638e70cbf2057714ec1011be4ff5272eb641315cf50563815cd832706b69df9c20455134929869ce4a5b2cd1e9320f18744cf2ca5912488984cd2b7061d2967cd2d01cccdac76855448e504121ac9deb5d26f14164f7e5730bc7d64e4a5fe225c74c8fd059d32cbd580f3b2b246e5b000ac43a0ff422796b3c69c2d8aa5fbd588157b1e132346e283852511b8263b79425b31a7aa260be5edac5ca9b92f85b5d3a625f5cf5db1289fa87b1362a60ae9c9c295b8cc17baeba4c4b8c3352a1e02fcb6c78e4eb0d906bfbe0932165508b769e4c72ea242ef4647045e952d76a9b0cd9bfd8e53aefd6b501044b8329e1be92b354c567b86431be60e124bca4e", 0x1000}, {&(0x7f0000001480)="5a158ea04feaf8054177621fd767ce3d0331a410ba44efaa1d5fa35f72794ab38a0d8d3a01137c884221589153b5091dbc50f1ae6aaaba55daed045640b57b292d845ddb8f8e057b5649abb24e0b2a53974b9ce8fa178ae515e9d88c3450b91ce709b17bedfc084a1b54e9d2736fc6ba7af0a1786497c3b9a4f2c570a85e1b42231f1cd028e38904787138587a23eeda6e2ec9d1ccca03699049b21d5f1b13d56b75918dcecc50a456ca36c44b81c6bf778a207b296b905e2de3d41b8bccb7f503f18ef6d3865627d887de195c9d2aea4dfb13610623708fa1df98d4a1fb7db114e3e3de2aef46fc36bb48e9f92ab67cc829969ab0fe2c7b1853e6dd3aa3", 0xfe}], 0x8, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001680)=ANY=[@ANYBLOB="6c654be730ced8dfa73c1e2ffcd9736563757269747900000000000000000000000055c2bde085453fea000000000000000000000000040000000004000000000000000000000000000010c616e30f488df55900000000001900"/126], 0x68) 00:16:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0xfffffffffffffffc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101500, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$TIOCCBRK(r1, 0x5428) 00:16:32 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aa08aaaaaaaa08004500005c0000000000019078ac2314bbac1414110506907800000000400000000000000000000000ac2314aaac141400082c00000000000000000000e000000200000000e000000100000000000000007f0000010000000000000000"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x88040) ioctl$CAPI_INSTALLED(r0, 0x80024322) 00:16:32 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x1ea) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x600000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) dup(r1) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x100000000059, 0x0, [0x48f, 0x2000000000000000]}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0xd5, {{0x2, 0x4e24, @multicast1}}, 0x1}, 0x90) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000100)=0x1) 00:16:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:32 executing program 0: unshare(0x400) r0 = socket(0x15, 0x80005, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x10000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000400)={@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, {0x0}, 0x0}, 0xa0) 00:16:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000140)={r2}) r3 = socket$inet(0x10, 0x10, 0x7) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="240000001a0007000a0000001f00"/28, 0x1c}], 0x1}, 0x0) 00:16:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100015, 0x0, 0x0, 0xd0ed0900}, {0x80000006}]}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x206182, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0x5, 0x7, 0x4, 0x4, 0x3}) 00:16:33 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x2, 0x4}}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x505000, 0x0) connect$rxrpc(r1, &(0x7f0000000340)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @remote, 0xffff}}, 0x21) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000007ddbd2060000000000fe78b69c7a3004950061127c000000000019be219500000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 00:16:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x6f, 0x1800}, {0x2, 0x5, 0x1800}, {0x3, 0x22, 0x1800}], 0x3, &(0x7f0000000040)) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6}, 0x10) 00:16:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18}], 0x18}], 0x49249249249272b, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r2, 0x400455cb, 0xfe) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5aa23e85, 0x400000) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) [ 259.232956][T12751] device batadv0 entered promiscuous mode [ 259.252283][T12746] device batadv0 left promiscuous mode [ 259.308528][T12756] device batadv0 entered promiscuous mode [ 259.322711][T12746] device batadv0 left promiscuous mode 00:16:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x2, &(0x7f00000000c0), 0x2fb, 0x0, 0x2b6}, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="edd0080000050000829c6040eca6926164139473f1f923b219a60100000000000000ffefd0c48499c55155921e", 0x2d, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95fd2a3ceb954bf7b28df4f7b", 0x18, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth1_to_hsr\x00'}) 00:16:33 executing program 2: r0 = socket$inet(0x10, 0x880400000003, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xc86, 0x80040) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x208000, 0x0) bind$xdp(r1, &(0x7f0000000280)={0x2c, 0x4, r2, 0x1a, r3}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:16:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x103100, 0x0) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x12, r2, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)=r1) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x280142) ppoll(&(0x7f0000000100)=[{r3}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x3ff, 0x10, 0xf3b, 0x2}, &(0x7f0000000200)=0x18) fremovexattr(r0, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/587]) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000240)=r4, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001380)='illinois\x00', 0x9) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000013c0)={{0x5, 0x100000000, 0x1, 0x3, 0x9}, 0xb2}) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x20000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000340)=""/4096) [ 259.530524][T12763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) [ 259.678092][T12768] QAT: Invalid ioctl 00:16:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x100008000000007, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote, 0x4e20, 0x8, 0x4e23, 0x0, 0x2, 0x80, 0xa0, 0x0, r3, r4}, {0x8, 0x100, 0xfffffffffffff001, 0x0, 0xffffffffffff0001, 0x5, 0x0, 0xfffffffffffffffe}, {0x0, 0x1, 0x3e47, 0x7}, 0xfffffffffffffffd, 0x6e6bbc, 0x0, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d2, 0x3b}, 0x2, @in=@remote, 0x34ff, 0x7, 0x3, 0xff, 0x80000000, 0x81, 0x7}}, 0xe8) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) ioctl(r0, 0xffff7fffffffffaf, &(0x7f0000000000)) 00:16:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3f, 0x1) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2f, 'cpu'}]}, 0x5) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x2e1, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@remote}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 00:16:34 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4000000000020, 0x4}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 00:16:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff, 0x800000341000) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x4, @remote, 'gretap0\x00'}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x24, 0x1, 0x0, "e5e553d992866bb062b24d0a0e2e4065cb6600"}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x801, 0x4) 00:16:34 executing program 2: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, 0x0, 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 00:16:34 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffc00) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r3, 0x8, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x814) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40100, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1b) 00:16:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:35 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f0000000040), 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="a9bd9aebcee96ab310b56108f2ea5571b2a8626491e26bd666ba121611cde0bda9c67004c8946f0beb8398026ea00ec8daed42552857af4fe3fcd9bde3f51f4a21d4108e7d999c9eb3985ba0d1", 0x4d}, {&(0x7f00000001c0)="a6f5061a6118eb39174286461d8af0fb1b5a17e7019a76958a119fba1299a62bf6f8a5326a46f4023bb67197d1bc939a896f888b10c09d148f38e05003b7bb2a4c1d7d5873886ff0877723bacbbca5b6cce5718f44e242844f8132876ff8a6808fc73b09505e9cc058cd7d5503f3b68a6fa736297267bd0d1e049b0197de703bdd", 0x81}], 0x3, 0x0, 0x0, 0x20000000}, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) r2 = getuid() sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x44140084}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0xb, 0xf, 0x403, 0x70bd29, 0x25dfdbff, {0x1, 0x0, 0x3}, [@generic="796e31e261cf5884499d868e4ce5a18eb3e88dc19574ec5aba23d0c5d1e253de0cd305", @nested={0xc, 0x94, [@typed={0x8, 0x94, @uid=r2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x10) clock_adjtime(0x2, &(0x7f0000000500)={0xde, 0x1, 0x6, 0xe8b, 0xffffffffffffff25, 0x81, 0x0, 0xffffffff899ee2a5, 0x9, 0x0, 0xfffffffffffffff8, 0x3ff, 0xb41, 0x1, 0xff, 0x3, 0x6, 0xff, 0x8, 0x1, 0x5, 0xfff, 0x1, 0x1f, 0x7fffffff, 0x3f}) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000600)=0x1) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000640)={0x80000001, 0x9c6c}) r3 = syz_open_dev$radio(&(0x7f0000000680)='/dev/radio#\x00', 0x0, 0x2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000700)=0x1) flock(r1, 0x8141d126e893abae) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000740)=@gcm_256={{0x304}, "0dfc01e1e1bc9241", "dc137a9fedc9dabd70c62c9cfeaf81f72d16747c7458b55574bb1ddec4638311", "3507b6a6", "0770a6406e8b57f5"}, 0x38) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-control\x00', 0x200, 0x0) msgget(0x3, 0x0) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f00000007c0)={0x3, 0x2717}) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000800)={0x2, 0x0, 0x3, "3898ada91770839eb2e5f4a7881666e8086c7906a927fd18f1c9d88bb4777015"}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000840)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)={0x0, 0xe6, "741424072f39fa952baf21b82442d01252d9e0cbfe0202b25a177435930403c39cfed0c87f8084e7c505fad8a0f7bcfe66a71799e729f2afd71583cff996c1ee1fd1ec072d8297296d54fa6a061bb95ae8379abcd123434a79ec8eca91e15daeaa7d971d9a878aed126d47f3c68487b7e955ea8bd6e52368e5e2fcbbd62fc382101c10af76e788042da98cb943c6fdd83c97d70f11eaa31133ab81f6530e0dc5774606e1705606db658cc27b6dd06c1ee18a7622a1d8155c7dd62a2ec308ea57cb12d9011124e9fda346d5ae94609ef20c99edadcc9785a9265decdc051ed003197d8b4fb196"}, &(0x7f0000000980)=0xee) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000009c0)={r6, 0x5, 0x10, 0x2, 0x9}, &(0x7f0000000a00)=0x18) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/video0\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000a80)=0x221, 0x4) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000ac0)=0x12137, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ppp\x00', 0x0, 0x0) getrlimit(0xe, &(0x7f0000000b40)) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000b80)={0x0, r1, 0x8000, 0xfffffffffffffff8, 0x1f}) chroot(&(0x7f0000000bc0)='./file0\x00') socket$inet6_udplite(0xa, 0x2, 0x88) 00:16:35 executing program 0: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xbe11, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0xf8}, 0xf) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4200, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x6, 0x7, 0x2, "2b543cfa2dd21e82e1c561ac3588677823f78dd137333527218f1da05ab7eff6", 0x34324948}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000300)={0x0, {0x7, 0x586}}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000002c0)={0xffffffff00000000, r3}) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x10000, 0x5, 0x3}) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x1000000}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x20100, 0x0) 00:16:35 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = dup(r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000001c80)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000001c40)={&(0x7f00000000c0)=@ipx={0x4, 0x7, 0x8, "05fe04ab98fc", 0x7fff}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="0bd5ed70dc4903c4d59829d2e67e4a1f3901c390363d4973d5374b628aac88e575bfa20a3b0bcb95331137d2313d58c4419357320f803eefd6d485ef1d67303f91ec9478915b7a41f6622de683bda13832e470ed1efc04e26c3c5acb72ee22a6e40d", 0x62}, {&(0x7f0000000240)='Zy', 0x2}, {&(0x7f0000000280)="cd7bbb25dafdaa37cceea66fe9570a6a6ca7e763b404960b6dd0f668817c58e6c9058d08860abb98d964a8cdc0a6daeeb6b05e8d", 0x34}, {&(0x7f00000002c0)="90ad6f9ad18295dedb015df96e8597b37f98e7cc1d49e7d19a36573b66d6379211158e205494dc268179a454b0cff42df4b025f48a47d4414eeb128341effab3b0bebd3c2c5917cf1edd6b6a5a843aabd4cfee7b48594934ba52b4bdcca72794a2fb3e5a25cb03605456ee74737a66069b5afcf6c44f8e34fb69f0525efd6406ff1f600312c1643284dfc2469abfc6bacf333115b6a9483dedf05fe3bbf9e3c9981bae0fb9b489d5d8bcc570b53463ef2bd389aa3fe571624132e1dd9363564440ca6fe6d75b6302b6d5b377f94296e5a5a9e8b57c1a215fbf87d44697", 0xdd}, {&(0x7f00000003c0)="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", 0xfe}], 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="10010000000000001f0100001a000000a82abd423bbda9b438ffc116eae962336eceb7ba2530dca728cc87795a4cf28a2bdf14ab8a97672693fd4ba2975aaaacb788bdfa34e4e2793ce4e99e3c596696671bf680f8cf289d9ce8e00bf39a0551ceed16ad9deb9ef5bc315ecde2281fe8a4dcefe079a156a124e189d2254cd05077651c44945f4b96bc819997ba5e1393ae7b9bf413d73476db9e3053da0733efcd166a20891cccd202c72cc0cfacd2289c34d1001520c7813ea36f3a0143c11da2bf878b94ed5337ad9a3bd2cff37ab7d8f28a1e2fba549be3b38b3d21ad48aed50cf60deca41ddb92d99274223d38b6747b67785d8cb99c7668d3136d947eb579105ffa1fc6998788000000000000001010000000000000050100000700000075740b8225213c047cfdbc8c97e3b56e9b73779eadd487c2aa01fb5c4ca46550ab4a1d7b741c7298b35fd5be4ea95fde560dee217c0dd07cb2c8bcb9b969338cce5442c9000000c4a9bbd2607da13743267599c073aecd56588877c4dbec84cb700d5760a37d5e3a88c85331f933896245e06392793beb6cff54ab9c36dd524cbf047cd7cf41d9ecd49bf4e65a87a2cbbf6785a5054c607d114eff440d1b78712d4b03e600998801eaaf04c99bfeb9eeedcc79269739704045262c76b8c94179ce4f23ab12ed04270bb314c86c9e17662f2ac0948064abe1f9b54a8e01bac445c61eaccaf5c013c7626905fced5a0533a28d8c2e0ca0cf8410ff056d5ad2d2aa2013a282a34547122d70e2994f8d08767e0834036a9951545926e5160bb5654fe0d88ab7d78a7038955804b667d7b97eb0d3fdb9d37ced7245e3ab06589cc2bf3e56eca67603bdb56f32da0aed51fbec9d6cb0cbe1388cf1ccad7ddd5a26cbf48562324274abae8f6c4372daf74aba3b86963d3407cc4ae6b3e31545bb24129e0ed077cbb90d38370e97ae5548ee660f47f3e85e510c26c28a10f55a7dc1a2994cb736ad43a134408904e90495db088e1fca36a2dcbdcbe6ceccd724b23fdba9cf676dd0c8bc1bfa126a73fdc72f2f5ebe63af6f41ce6f9dbfc612275c1b19b35b4302f50a5c02dc35d3bd7d7dced02e654f3a789df78740883216d724898fd633b7ad54b04b433ebe1142c78bfd915935b400f6ba51df82e4fd645d5128809394aec2889f4e4cdd917ad32dc4e1c25b5dcc7ca893696402acb8953d6ddb5320f60e5fb7554ae5c186b37829bbd2ac22b95d1c852dffbc83520cfc2a4611477060a9eed6ec1d3c09ef883a14c110946668fd00e017fc6e589068a0be7f5d9b6686a311b2517a65fd4589a163ef1a0368acfcf1f3d88989eb00cb5068bf7b7a356489b4cb7dfed0cf7e5d7172fcb404c90ee578a95c11f88dc900c9c5f11aa7799b762ada1f3af753af21fed0573ca2208932fae70bb4281a4fbd07aadb1a7cee623a3a7eb11bba4439b3ad6caefee7d81ae0e808416bd9142b3418ca98f540fe7969363b1126f871f08cfbb1d6de787ca2adde448e208c8965eb88fb91cc7660a9595f13e4bf78eb36f8c5d0fb698eafbe554243ec4a304692db09d5e78827897909977268a631c66cb2b48398720ef5ad833d6c5724cef5c08c20d3fb8e7dcc365ce0c0ca7411eaf334a54bb74e88c67995ad596f3e719630d49e46ca265f753ff2b4d76a883503b0951f079638db4b39845ce42e3eecaae0f08ffa00b1da42bf98a368f7963ff91edad53ebaba6818a11555950309f09c7dfc3bcb98c8a98a2b4028ed550aa065d03bdbc010ac562d0fd9ab32a66920ab36c467b9f569dab0f101fdb3f544eb36b2fd134f984229c3e24a998b8bd7de45542e0e2a2d51973390508e2caa76ac63191439ada6a18460c8af0b12f8dc0cc73ec7b0aef1b18847e4107da600aa1a9ef4d9e94f2bc02a35c358c8a1e2535d37b1482022eb141ceaf2c04a4d9fef266519505986a4b8b78cd8b481356af0e7b9f88389d90c274942ad5bd8edb89b638d070354abd08de8b38136539b11aaf7f6e75791f77438e21c753b1d4ca7bc1b0210040163278d81bd41bc9b4741cf8ae1bb46d38ce2ea59d25a993cb22e14ff735d581a4bccadd4939fdc1dd068b31a91051a041c50022bc9c190eb42b24012df25b710fcdb2d2f12872c2140eac36231cd70fa5a1eab12ddd1208bfcac0c676634d72856d4f9d287ade2f5d63c7f2feb010366d3cb12778e4d9615168a5ca75ca3c6a10adf321ba61809faeb3da2037564e2da2ac74d1a1fd7f38a2b4def30bbe83d9808ea93d2127adef7895a29c5695cfb83c56aa8af8d6ffed779bc9c9796ea5eb4ce20d3ed36cbdbc98cb879035299321af17ce5b630f60fef935b5b0000000000000085a4ecef8b9f670e4424c9798ffee57847ee910ce14a375a8a952deead288c6002e7a071b87f0a97d703aede19d9e8ec4e16fbc7d82f04ee7295f79370c96cfff1e00756970693d7fd0ac0ff7e2c15d9497a0af0809ce844799d0dc5ab66bc6bd8c8a45e6fea5b8124d643b3c4fedb233ba26e043c048cc81fc613c7ec779193f9f64c612d05ba3b99b64757c3d12808ae3b911f504bec6d7c784ec6d741208e332b19a3a32c19207af82459df9239d289bc46e741f64ff6dd07d4b13fa3ead71e7b2af882a54e7af23531fe85b3bd04382530956e9b66804ff68d71c544c3137891ecce465f7767704a1b07936c91d7088962509ae2ecc5f989e21fb8067e875907730264dc1c67d2dfc09300457fe00121e870672aa19ff7a2261140cd88fc6d32a01129e319a262df2aa6a37cb1ead4822c8bb7c247760ecf14a17cecda60bc051efabe3c1cfe37a07da1a3dbefb0490d99f5d62c8e7a1d4ad59448338e622e84bf2f3b8ae6c35429fca3c2fcfb41431cae923c6f856557a2daf44df43ee07cbc91179d27e747b5282668a5f9e32ba084465b530082599b795a7ceccc51e59de034ce3b0c14a0710e9ed6dc42db6d3d20b3a0870d7d68caf39123b9fdeda98ee5df5a335a1edc69db6d66019b44730881e012590fd544ab99c195e9fb4c4a847fd23cfcd4cf3ea8a6ca87444cf1a6084fce6bfe31617ace43162e7e22b928ed1f13bef7f786b2660369153b5e1f878145441506da40ff41fda70ead201c726a2d6fd8a02312de37ff8cbae4524766f3f78dc9d6923f14262749d25630ecafc14e3fc9224eada62bddf0e78fb3b7b52948be98fe10d64e19291d6257d3d1fea0dc69fc57ae7282af7d025b3834231902959203540503a1c239a244915309dc8b7a763928695e328de403dddced66f6608653691b4b0601209e14757fa1c0bc5aa573b8f14a94f32307784c5cf322e8ec31b731d9fc0c92cc87e8e850e7325b0a26652d3e95d328ce875e69eb5e5b5c94e9660331760de2da45ffa90870a080789449ffd96cd7c2bc3d2cbb8c355d7a503ebb6bf3442c9310d1ae79c2d56c41f2f5bc4ae44cf738bbefd1495a97c55d54073f8eb71c506545a0d6f2d18246607dd13b221dda8b7fa22bd4c589d7199e989bc3dd7307a362d4c57051fea766bff7e0c5d3294dfab05f422fdd3ee808f539249fdaab0f14a62f0dfda9ed0e3b11bd9d4b23741a77a82ed9bc1ea7d7b4d31f884cd126f94d6925d58f4328c130914ca2a7bbe66da86681ede045c0433edd5fb7062efb6fdf6d01a18580cab64e22fc7e8111a5384a3da29e3fb7516e5109caf39a49e57fc4b23df99cc180ea55516cab61f3bceabf60bcc92aaae44c287578b9b9a19dc3fa2bcba87bab5d2a3fd8182501032b18bdc30a01aea4a2ec9c4105bef09c005cc6733b17b91987dd1bfb5b840df77807e59da2aea78bbb9d43aa61a695445861b4c22b4c128b4747415443346172e8d6f8ba41b307d88e16f54ee15ee49432f21e371963c1bec0d6229d1e6ad8bfb243454b099f4cb49eef4e6e0fc54cc4058ac8c9f37571adfff810f6144de397d231c27aaa982238080c95bc5702b251feb51ab9a6d5e76a3ec34a1e018f60ecf439d78569b28f73956f272488da6c7d4e2682ce8ecbbf3676acf3ff2c9f80297da8150a4bf2881533826c786bbb177f227b876367bf00978b236cf1e533f0f1f75702732f4054d4f5a40458e7ffafb5f8c08c829a5e0dbcfeed28b4f0eef2e10afcf5880fcf855899c4209f5f6c8e1c4f311ade611f762d4563a9f6e67877e1e6944fe97ab463150caac5082c12b6e6f3859ab2248b96f772edf94ed0c7d4d4d92c8a83498ab6fee9a3a3d53da93792e9f6b9d300405c10492e976ee32b5dbd010ab4db74461e4df41e5173dcd9d5cc04ded7561cb7180f8a0a304064cb103110fdc283b9c5bfcb45c55665fd54db9ab32396071b808bf4ba4e6d138d9225cf2c8935bce57b9b71425762e2bac46cd4f4989cac4ad9048e1afb2f1f054ead96cb49d6e210bda8fe1e7ea22c24cb7a2c38914e4518489b76236e942a15b7df8c9a9924b53d24dda86e40f78c7a320417ea45c12749be837c96263550fb8eba9622a0260e6f7aa3ceff3ccb886bf61ded50ea6af72a954f4f0ee7e71c1ee07d34549a6fbc7ca1d7c79b976c73ea80c15c61ab478de31776e40062fb32b38e0672d1b3e6567b4f357b439b63710789687197d457562bc5361328297bbcfb3fad63aba7b9c4d4aee5fffde56f9c2cd3c85e1ac87df0f22d5fa62a1019acf7e9d04ed3e97b7a05c342d4acceb492e7fa0f6892c5c0eed0cc500612861999995ec7c470acded7ba2259190bb09c4f71712758c24bc14f20a6395c4865f5804d92841f1839e3a54c978ea27d696a3ee55212b3209312ca57816ba8f72f75b67907624c5efb0cf8dd3b80a383b92beb2dc709dd41b453cb8b258e1c6cb85ff81bdb1ff950c2ca2ad9d93119ecbd4bbd2a680c09bca56eb4d92fb11a7bf23cf727ec1f9a9566f5b5eab3ab83d27b5f52d8355f9fb0dbfed67b7d3863eb088852a7da71b9b4631e76cd37eb6c8804bae2316243fe325e3580b4880b34696c4f5460fa6b736e8d5d6725b1fa5e3ade506de44ceb100a051dcfd849c8da288a5bfd94c5851be34bdb2b62a6dc5514a3b5aef369b2f8a556436c50f01846bfaed0c3d36e9ba0059bbbb5c1a61d8559bbcee9951d480a7986ca3aa9b65c5743d1f1b0ba2a7fde181733a348a21e807acf2f2862772635953ff42d7a9ad8d15a235e89fdef90005d65a719acaeaacf0af58323b1e317cc8f174cb06e4d95720a55a2156ff402277969303bf1f1ccb97d52973567777038462697d173ce9b19bd88af1391ed6e1504dd674c151cdd510cd8fed75293877f72822dcf981d1f60c3a219582be3ab0dfd852acef166a57409b7c1f939d4913bfb5825a7a3e2950385acf15cff758b673550b48192bd55b671ecf8669f596ca4fb58570b7134f4bb4b7de7bb5ed88587fc74012cb6bf65e6baa6beb097038102bcba1377c2cf1ac6d6d600175a3af7950f1b3a43ce4c22ccd4c520a177b9c417ef3b17fe502518250ec22d65beec7373cfaf9af36325725796f0349c5774ee548cfd163088b73e4b54422e4af0e0671963f5e51f3d9346d0bb2a713272796995c49f3954e8614091c91a5e16e871d2e798e01e5f3788e62ed1d11913c24eccbd4ad3823beb8e403e2ba5ab598028c691de7f83df36694fe8ac41a7c84d7592baad9380e4b5805ac2a31f8c1f6b655edf01dd2b24ff0dd3996826ee775337dc89497e28ad881d51d23c129403ae8ca01c608a74916002dab1dea4a5421ecaa06541666aa03fde7b801e7df5b50b0e0e45d4ac72d2fdad2c1ca86b177d22538d6f3ba8f7d3a715123e1c1a466e8c95dafc7ff41dfe7f4b21c2a1478fb47b78b0c4ccfb87c248892e542f17c453ffac3979a0fa6f806aa07a781f79359bf31b549925ed7f723c2cff9be1f2eec961dd8fd1a0682879d6650d52ee09f121b4a3d80d6fa661360f56d9067e8cee44a10e1a6f307f55fbfa05e69a4c9703f334307b4b6e631ac81593df2900c282d43d412ce5d47d76cadd0a0eba0e5bcd0ed0a75d5ca5b7dd75ef1f54ac2d92604f65b727423d038231eef64e8e99729480deee0a3c5e6b565f55f279b9199e54d6cf27fc8874dd94c15343f75be85ffb1c983a8db8372f8cdfa543a8b37fbc1c2f87591c544749938d81c7017c0bef1d0ef0bec1c44360ce608af46576e9394c8a1cf5de1480431dd1d555a49cc0e0154ea66e92a48f2a06e0e515817c1a7f9e4010000000000000001701000001000000e000000000000000ff01000062000000e2df4b8cb4dfeb48f12be329ef214b5bab38e729aaea30823222adcb9f2d65fe652509aa487ea621132bf55c79fdc1e0a8a44bfb08577eed88eb761a345fd9482b96b9e2ebaeff821c5562fd3ca5beee38c0c151b6f2eb91c0dff7d37d3e3d1f21723a8f59a8958ed3f1187f153e2aafd56acace15adc52158c351b0081dfeac3813a92875b4a5a8df930274d02dc92342b0a466c6d79152afe4c8dae25505acc2478d38c38c69ff17ded3a6e53cbfada8728f5ef3267b19c3b67616ad38177b3d57aa091d13fe068a1fc62f89000000d8000000000000001e0100214c7f21bcf8fa1e5e1d35dd8971bbb125e145c9038ee27c04310e8458e701e7def905fac14b44e02fd4880f2f1ca7df5e40a9b25f376ab3cc2bb9a39cc40c6f05e2b16c33bab18651c590f22d1238dfc5031ac9e9469b8c4a6f9215f0dd3441c9387a7b93aaec23cc6809fdc0b6d7fc37210b658464906f446cee5d5961c6463067b2ec01416ac65d83c2c2df4c3991a3bae454a39b756d3eb08309725b2a21d82de9ddc3590182c31433dc5a3fd81de8279f4092b0b699a20000000000d80000000000000016010000ffff000051a08d58f0d4a5870de322b167e2e5f01fc94e7d96fae9233f42df9669dded8c981099a2a580520ba46eda924a23c337b153dd59449a77845de1d2ca7d2abbb395f8df5400ba034c044f3870aecafffeded92782777b717d271dff3d79275d51b9209cd23bc5f551e526488cdc4370ef340ed561d50de808524ced7d3403dc6a93748511225fcf48cea3a4f285865fcbecd1fa51c67943f3a099636db1bd09fb7e49a2608251a426886881864ff052b0ad36bda7656d0b8fcaa3962289eb01f7ae76907400000000780000000000000085010000ffff00001892fcb127c04571433cec388b75b6c66ac9b7ad44e91aff761de08468ca4b44779cf8730c2585d69100d4d59fc3ae051897de0200cc373142ef3769ff551280852c6e13e2a72f565c41c08b7a7ff2ba67fcac3814d215aca9657e8bb3aef1d3eb53ae9d00000000f00000000000000000000000754bd47dce14c740a89f91763044024d0545dca82ee21009f8c696c6a8725669fef6b8fa295db7312acf8f8e9c6c4dd96a7dd712e8e8fe0ccc227df295f9566ff6bf2d9c905ff0ab1536861fddff39d82e4f3bb25c363492a19a0ec63f04a81cc4e7f0586efc57cd645c4b894ef7860c8960c5a79191d6fc0d89505f7f55eb14fbf217ed7bed7c3bab7282f463329e602e18295c9f51d729fdc5749f902046869c20bab6dd22efde3af824374656b522d1104211d95ccc9e221e5cc9af985c1812b76e11dfa6f634c3fc820db30b395a03531d4984853c5c62927d61aaa2246a41c0d800100100000000000002010000090000001626152e16f55ff8177fb5aa6ffd3684d74e5b4f0caf739600868af79090fa6aab5b006b19952a893d0ff3c6b1293e12ed450853ed939dcd7dd36a1eed1a78fea88e6376324c734ef51280f6740a66f86c89f9e6e9041f7c933bf4a27aa7b5c815583108c2d319723608e44d8ce700044999b2cfd00da33c6c608239e1da0abd903f0387f5ec6968d3e07a7eea6499c4b0ac48402d2533006d86e3bb2355152da3ef441f22d154ecfb64f5cf8799f0b6f83f9d32d5b3294bbb6f99a6cca2b8f926f0ec33579772812f21158f789e66d6f45051336b7471c5637e825507a3a4abba02480a4fd05ed47eeb35c1d75a1f0bf8b403e7d193c7b67d1100000000000098000000000000000d01000005000000939fa6d86bdab916f137a124fde64fb18be5dc5f29b0c5c49fc56f7454655cb6259a5026108e7493b07d6622fb3f81fac3191eadc2683f10bffde26c2e4a56445e666d18c93b90b6124e4377babf3308e268edb46ffb2e27530b20b3cb76f83ca7d7bcf0732a308bac7ffc2b7188eec200"/5829], 0x16d0}, 0x4) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000000040)={@empty}, &(0x7f0000000080)=0x14) 00:16:35 executing program 0: unshare(0x600) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r0) sendmmsg(r0, 0x0, 0x0, 0x0) 00:16:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x8, 0x0, 0x8000}, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0xbd, "213923ecc175c9dd096206b685a857acff74d60779dcfe1637683247a49b73527b4316d06ec1861e3f4b21b76b82e5f40f3e8ee0d4621fd7c8e6ccefb1d9965142a58a19d24748574b53f0f9b5281b3d7a67d7cc8859dba6c433f0f67ac4fab62c304b76519fd44cb17a33a5899b579678764941935dda4ef1fcdca6468186afb4725fbe2be46eb7dd80cb57de0e0e5792695d045803210ef7c2a4ec30389cf2061203676800e9d9254cd2e60529e2144a99fa360256019c83b0c3c0f8"}, &(0x7f0000000280)=0xe1) 00:16:35 executing program 0: ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 00:16:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfc}, 0x1bb) 00:16:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40000) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='ip_vti0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$kcm(0xa, 0x6, 0x73) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x7, 0xc1, 0x1000, 0x101, 0x3, 0x9, 0x7fff00000000000}, 0x1c) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000440)=0x3) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000740)) fchmod(r2, 0x44) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r4, @ANYBLOB="00082bbd7000fedbdf25150000000400010000000008000100a1000000080001000900000008000100080000000800020001000000080001005ba5000008000100df694e8e040000002c0007000c000300080000000000000008000200001000000c0004003c0b00000000008632214641900008000200400000001c000500080001006574680008000100657468000800010061620000240002000400040008000100fbffffff04000400040004000800020000000100"], 0xc0}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000000) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x500, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x4, {0xfffffffffffffff8, 0x800, 0x0, {0x2, 0x8, 0x100, 0x10001, 0xfffffffffffffffb, 0x8af, 0x9, 0x1f, 0x1ff, 0x8, 0x80000000, r5, r6, 0x8000, 0xffffffff80000000}}}, 0x78) dup2(r0, r2) 00:16:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) [ 262.276840][T12847] IPVS: ftp: loaded support on port[0] = 21 00:16:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) [ 262.586679][T12847] chnl_net:caif_netlink_parms(): no params data found [ 262.692545][T12847] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.699876][T12847] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.709311][T12847] device bridge_slave_0 entered promiscuous mode [ 262.719305][T12847] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.726678][T12847] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.735571][T12847] device bridge_slave_1 entered promiscuous mode [ 262.776865][T12847] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.802591][T12847] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.847189][T12847] team0: Port device team_slave_0 added [ 262.856915][T12847] team0: Port device team_slave_1 added [ 263.006545][T12847] device hsr_slave_0 entered promiscuous mode [ 263.153502][T12847] device hsr_slave_1 entered promiscuous mode [ 263.342941][T12847] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.350267][T12847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.358009][T12847] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.365341][T12847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.450962][T12847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.477298][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.488144][ T4940] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.499350][ T4940] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.510398][ T4940] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.534382][T12847] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.554037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.563205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.572078][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.579318][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.631617][T12847] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.642702][T12847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.659053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.668333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.677788][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.685058][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.693393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.703082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.712838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.722303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.731667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.741289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.750653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.759589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.768949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.777946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.792912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.801809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.837029][T12847] 8021q: adding VLAN 0 to HW filter on device batadv0 00:16:38 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x6, 0x7fffffff, [{0x5, 0x0, 0x8}, {0x10001, 0x0, 0x3ff}, {0x9, 0x0, 0x1000}, {0x783, 0x0, 0x8}, {0x1, 0x0, 0x101}, {0x5, 0x0, 0x6}]}) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ppoll(&(0x7f0000ae7000), 0xe7, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 00:16:38 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8000, 0x181) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000200)) pwrite64(r0, &(0x7f00000002c0)="9be3dcfd280c96ad653f695cf563d241c786f991d54425d5077b89d404825626a2698a555e00b089b08873b7788128a7bb011e849238c36899d66b6e42604f7896c9588d03a6040d2a86a7508e5b1168b36de84df014a58348a580d4bb7fcb6b48bb9bef6ef4cf8514c64fde7e32b9105a94ba685211a947f5d60c9101ff11501db6a41675847b90b0bfecce17856a3bb6ccf271706def366f62f61c8892dbe4ee284ef99055239d48755884f43a221ba1c75c169925b3f65acc4a30624b8d2768b78fcc2766952dfb6761c2e18cda858c834a9b329bf8851ca2e1f9a180f67427a3d31fc516262d66", 0xe9, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x2) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x1400) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0x5, 0x4000000000000001, 0x0, "80e28681ba41ef528ee5c7e82339ed17dc1bca32434ea575d5a14978a0c16400"}) 00:16:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x100, 0x1, 0x9, 0x1, 0x7}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x0, 0x2, 0xcb6, 0xfffffffffffffffd, 0xffffffffffffffc1, 0x4, 0x1, r1}, 0x20) fcntl$setstatus(r0, 0x4, 0x400) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r0, 0x0, 0x45, 0x0) write$binfmt_aout(r0, &(0x7f0000000640)={{0x1cf, 0x3f, 0x4, 0x29b, 0x3, 0x1, 0x22, 0x1}, "46d6ee6c6a662fd76ff5e97880e617a1ee89ab4ee6497e250352143f6271bd7cff84b6a39d5c2c01fe87c0269f880a98723a81f6dd4280b29f99884b0badfc0eb80b9f4a1b2d397abd51632d4f1b1d4fac710c11d54e310222a1ba5b0819d43d98e2129b8d2814bf30269297c38867716f3b7ab5f6077b5fa71877c4d4edda912f872c74d933452bccb4369be516ca1a16cd06c63a5f4ff37677ab8bfb506cab8d1a49e262b7e69913a6cc753fe4a230833bc508f5ca573e27a54edf3738937a75c8a9f34351299121eb47eca20d1c4f42e1", [[], [], [], [], [], [], [], [], []]}, 0x9f2) 00:16:38 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='mountinfo\x00') ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_open_procfs(0x0, &(0x7f0000000140)='setcroups\x00{\x8e\xb5\xefX0\x9a\x1e\xd7m\xd6W\xc6\x87\xf1\xa1\xfb\x8c') 00:16:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) fremovexattr(r1, &(0x7f0000000080)=@known='system.posix_acl_default\x00') 00:16:38 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000004}) 00:16:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, '\nond\x00'}, {0x4}}}]}, 0x2a2}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 00:16:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:38 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) r4 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {0x1, 0x3}, [{0x2, 0x1, r0}, {0x2, 0x5, r1}, {0x2, 0x4, r2}, {0x2, 0x5, r3}, {0x2, 0x1, r4}, {0x2, 0x6, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x6, r8}], {}, [{0x8, 0x1, r9}, {0x8, 0x4, r10}, {0x8, 0x4, r11}, {0x8, 0x0, r12}], {}, {0x20, 0x4}}, 0x8c, 0x2) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setfsgid(0x0) 00:16:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair(0x8, 0x3, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x10001, 0xfffffffffffffff7, 0x201, 0xfffffffffffffffd, 0x3, 0x4, 0x1ce4b2, 0x81, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 00:16:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:38 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x80) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="080000000000000002004e23ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000002004e220004010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff0000000000000000000000000000000000009737cf587d389130480c62ef8100000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac14142800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23000000090000000000000000000000000000000000000000000000000000000000ffff00"/912], 0x390) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r1, 0x8, r3) socket$kcm(0x29, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:16:38 executing program 1: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x100000000, 0xb70}, {0xffffffffffffff7f, 0xff}, 0x9, 0x3, 0x80000000}) bind$alg(r0, &(0x7f0000001600)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:16:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x561}]}) r3 = getpgid(0x0) fcntl$setown(r0, 0x8, r3) 00:16:39 executing program 1: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) [ 265.064890][T12934] QAT: Invalid ioctl 00:16:39 executing program 1: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000002c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, 0x0, 0x284}}], 0x40000000000035f, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)={0x7, 0x1f}) ioctl$TIOCSBRK(r2, 0x5427) 00:16:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x3, 0x400100132, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2ffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)=0x400) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000100)) 00:16:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000002c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, 0x0, 0x284}}], 0x40000000000035f, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)={0x7, 0x1f}) ioctl$TIOCSBRK(r2, 0x5427) 00:16:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:39 executing program 2: r0 = epoll_create(0xffffffff) ioctl$int_out(r0, 0x2, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000180)={0x4000001, 0x4400, 0x10}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, 0x0, &(0x7f0000000000)=0x3e) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x10001, 0x0, 0xffffffffffffffe0, 0xdf0, 0x2, 0x64, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400000}}, 0x5, 0x0, 0x3, 0x2, 0x1}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r3, 0xa6}, 0x8) 00:16:39 executing program 0: socket$isdn(0x22, 0x3, 0x7) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x400200000000036, 0x2, 0x0, "36aa5adb87a97619bf420900000004e4000400", 0x32525942}) 00:16:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:39 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "5f02a932995d2975"}}) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0xffffffff7fffffff, "97e7c158f770a53c3058c227106db0b26bbe4ed29c9ab5197c5554cc084f5c45", 0x80, 0x7, 0x8000, 0x3, 0x2}) 00:16:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000000032b3d5baa2ee2e628b482c3d06ada94edc3d4dc9542ac7e84933cb"], 0x2a}}, 0x0) 00:16:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0xfffffffffffffffe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff82, 0x10, 0x0}, 0x70) 00:16:40 executing program 0: r0 = gettid() setpgid(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80140, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0x6, 0x445, 0x8}) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "f89655c6257382b831c7ee60aa151a17"}, 0x11, 0x1) 00:16:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9, 0xffffffffffffffff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 00:16:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) [ 266.261250][T13001] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000040)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x284200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x9, @mcast2, 0x4}}, [0x2, 0x6, 0x4000000000000000, 0x5696, 0x7, 0x200, 0x1, 0x6, 0x1, 0x6, 0x6, 0x7ff, 0x4, 0x7fff, 0x9]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x1, 0x9, 0x8}, &(0x7f0000000100)=0x10) [ 266.308442][T13004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e21, @remote}}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0x32, 0x4) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000001c80)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000033c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xfd4, @rand_addr="202b650cee756a0fc04a4f11457739f4", 0xca}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e23, 0x9b7, @local, 0x60000000000000}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x24}, 0x7020}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e22, 0xf31d, @mcast2}, @in={0x2, 0x4e22, @empty}], 0xa0) 00:16:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x809) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0xfffffffffffffdac) 00:16:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:40 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x220002, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000040)={0x5, 0x0, 0x3ffffffffffff}) 00:16:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='io.stat\x00\xcf,\x96\xcb\xee\xc7\xacVC\x15\xb9\xf6\x9eK>\f\xfc\xbe\xaa\x00\x84\x0fV9\xaa\xcb\x162\xaf\x00\x00\xfc', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) unshare(0x20400) poll(&(0x7f0000000000)=[{r2}, {r1}], 0x2, 0x0) 00:16:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004c80)={&(0x7f0000004c00)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {0x2}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e346cb43720b2e62"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x6, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "38660af9a4e94a49"}}, 0x48}}, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) 00:16:40 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000002300)={0x8c, 0x0, &(0x7f0000001240)=[@clear_death={0x400c630f, 0x2}, @enter_looper, @acquire_done={0x40106309, 0x3}, @release={0x40046306, 0x3}, @request_death={0x400c630e, 0x3}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@flat=@weak_binder={0x77622a85, 0x1001}, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000100)=""/212, 0xd4, 0x2, 0x3c}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}, 0x1000}], 0x1000, 0x0, &(0x7f0000001300)="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"}) 00:16:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x8000000) r1 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x29, 0x4000000003b}], 0x10}}], 0x1, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0x4000000) 00:16:40 executing program 0: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x4, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800000020104, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e4, r2, 0x404, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1860}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16a20b4e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x160f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x94f3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3d9, @remote, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8000, @dev={0xfe, 0x80, [], 0xf}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x40, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3efc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8800}, 0x20000080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000400)=[{0x1000002d}, {0x6, 0x1}]}, 0x10) 00:16:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') unshare(0x20400) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x1f, r1, 0x1, 0x101, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 00:16:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x8000101025) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x7) 00:16:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe, 0x13, r0, 0x0) 00:16:41 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20801, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x2, 0x3, 0x1ff, 0x0, 0x200}}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000009146c7f3a43f5e4e57d2c5a79372e653e2ff7904d349", @ANYRES16=r1, @ANYBLOB="000426bd7000fedbdf2502000000080006000000000014000900"/42], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000400)=0x8) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000002c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)="ba020000869e1e6e", 0x8}], 0x1}, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0xc277, 0x3}) 00:16:41 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x3, 0x40000000000002, 0x3, "8ac85dc630fee2d1f4a4f3cf491d8bb79b96cb550bf04672cce582c6f0779ab9"}) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400000, 0x0) personality(0x4900007) 00:16:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:41 executing program 2: clone(0x1000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='syz_tun\x00') ptrace$getregset(0x4205, r0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x30c, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffbff}]}, 0x1c}}, 0x20008000) socket$inet_smc(0x2b, 0x1, 0x0) 00:16:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000140)) 00:16:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r5 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000280)={0x1}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa7d8, 0x95ec, 0x3, 0x400, 0xb7a, 0x20, r4}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000000c0)=[@increfs={0x40046304, 0x1}], 0x0, 0x0, 0x0}) 00:16:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x3c1601, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001180)={r1, 0x78}, &(0x7f00000011c0)=0x8) r2 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000100)) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x100) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000040)) 00:16:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x18400, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) [ 267.803397][T13089] binder: unexpected work type, 4, not freed [ 267.843364][T13089] binder: invalid inc weak node for 4 [ 267.883043][ T12] binder: unexpected work type, 4, not freed 00:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2200, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x40000) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4, 0x14000) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0x3, [{r2, 0x0, 0xfffffffffffff000, 0x100004000}, {r3, 0x0, 0x4000, 0x10000}, {r4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:16:42 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000080)=0x0) io_getevents(r1, 0xffffffffffffffcf, 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0xc00, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x3}) 00:16:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0xffffffffffffffff) [ 268.061916][T13099] Unknown ioctl 1074296131 [ 268.097863][T13100] Unknown ioctl 1074296131 00:16:42 executing program 2: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x0) sendto$packet(r0, &(0x7f00000000c0)="6f2a7af6e160fbccbb0fd331cab8aa8933d276fe754f42c6faf2cd9bb059fb4dec666b86e49e11fd494c9cc5291880f10d38512af78bf6a981ed2522c031c0c436c2acbc45e8db72b80e73bc02d3f29975d7e4b867698a07abe37d14f56a9a4ba7c7e859acf169db619bda3d9618d6976f83fb1b995c8e3c8129daad805c0e6aa4f17100d0dac414ab4b575f76a2cb65028b8f6a63b9bd22788c63a7951421bd215e56631e1c81b3a577de2650bd721dfd1e", 0xb2, 0x4800, &(0x7f0000000200)={0x11, 0x19, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioperm(0xb2a, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x4, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:16:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f0000000180)) splice(r1, 0x0, r4, 0x0, 0xc0, 0x2) 00:16:42 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xfeaf, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/182, 0xb6}, {&(0x7f0000000300)=""/198, 0xc6}], 0x2) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000200)='./file0\x00') 00:16:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000200)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2101ff, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x40}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000300)) r3 = syz_open_pts(r2, 0x4000000000002) fcntl$dupfd(r2, 0x0, r3) r4 = dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) write(r4, &(0x7f0000000100)='b', 0x1) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xdb}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRES32=r2, @ANYRES64=r1], &(0x7f0000000140)=0x3) tkill(r1, 0x1000000000016) 00:16:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) getuid() syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 00:16:42 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000480)=0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 00:16:42 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f0000000040)="29000000140005b7ff000000040860eb01001001ffa40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 00:16:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[@decrefs={0x40046307, 0x3}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/181, 0x0, 0x1, 0x19}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x1, 0x2, 0x22}}, &(0x7f0000000180)}}, @register_looper, @register_looper, @acquire={0x40046305, 0x2}], 0xffffffffffffffa9, 0x0, 0x0}) 00:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x3dcd78d6fc0cc966) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) [ 268.906535][T13146] binder: 13144:13146 ioctl c0306201 200003c0 returned -14 00:16:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x40000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="73797374656d2e27aa7cab3a462a157472757374656473656375726974792d2c00e0978f4b0af57f51726bfe71a6264e1bdd0d25628d87c086cf155c628fe52a5aac128d6edc49bac55094ea057190ef030f07d59a2979621e60f69336be3c56eee01b5cb992037122562768fc3de7f3b577ddbfb8125ea845a28276ea71c6d9efe2342fa948e4afef4eea7a6100000000001b77604802947fff0db923d8c612"], &(0x7f0000000e40)=""/4096, 0x1000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) fstat(r2, &(0x7f0000000040)) fstat(r2, &(0x7f0000000240)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 00:16:43 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a40075653bd6cb35bf8fdeaf5df32a6"}) r0 = socket$inet6_sctp(0xa, 0x1000000000000001, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="a0faa272f204b91de264935a174d202773e3c0b80e4c05462c6f4d7a31259bbcc5230b6af8e73a4dbdb1a5d290751e", @ANYRES16=r2, @ANYBLOB="000425bd7000fddbdf25070000000800050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/122, 0x7a}, {&(0x7f0000000340)=""/217, 0xd9}], 0x2, &(0x7f0000000480)=""/173, 0xad}, 0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) 00:16:43 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x161000, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x1d000, 0x4, 0x9, 0x8, 0x0, [{0x2, 0x8, 0x200, [], 0x8}, {0x7c, 0x3ff, 0x40, [], 0xfffffffffffffffc}, {0x80000000, 0xffffffffffffff4b, 0x37c, [], 0x200}, {0x9, 0x50c986c5, 0x400, [], 0x1}, {0xffffffffffff0000, 0x3ff, 0x7, [], 0x33}, {0x7, 0x3, 0x300000, [], 0x9}, {0xbb, 0xffffffffffff1667, 0x1, [], 0x20000}, {0x4, 0x0, 0xc2, [], 0x2}, {0x10000000000000, 0xffffffffffffffa0, 0x100, [], 0x1}, {0x3, 0xb2b9, 0xfffffffffffffbff, [], 0x40}, {0x1, 0x5, 0x6, [], 0x7}, {0x5, 0xfeec, 0x4, [], 0x5}, {0x2, 0x1f, 0xff, [], 0xc08}, {0x81, 0x4, 0x2}, {0x3, 0x8000, 0x8e, [], 0xf55}, {0x5, 0x800, 0x3, [], 0x5}, {0x401, 0x452, 0x800, [], 0xfffffffffffffff9}, {0x100000000, 0x4, 0x2, [], 0xfffffffffffffc01}, {0x64, 0x0, 0x9, [], 0x3b}, {0x0, 0x666c45e, 0x1, [], 0x8}, {0xfffffffffffffffe, 0x7a, 0x40, [], 0x6}, {0x80000000, 0x0, 0x1f, [], 0x4}, {0x4, 0x3ff, 0x80000001, [], 0x100000001}, {0x1ff, 0x2, 0x8, [], 0x77cda195}]}}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x15, 0x10000000000009}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000001, &(0x7f0000000180)="c00ddf2cc140d8feb3e070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000040)={0x9, 0x81}) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x4a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 00:16:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'/62, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r3, r2) write$sndseq(r2, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xffffffffffffffef) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x118, r4, 0xb10, 0x70bd29, 0x7, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7bfe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x100000001, @mcast1, 0x357}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) 00:16:43 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x36a5022c506b5a53, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0xfffffffffffff801, @loopback, 0x3}, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}, @in={0x2, 0x4e24, @empty}]}, &(0x7f0000000180)=0x10) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000200)=0x6e, 0x80800) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x80000000038}, 0x8) r2 = socket(0x2, 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000280)={0x80000, 0x0, [0x40, 0x69b9, 0x401, 0x7, 0x6, 0x8, 0x401, 0x6]}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x1c00, 0x1, 0x2b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESOCT=r0]}, 0xa3) 00:16:43 executing program 0: r0 = open(&(0x7f0000000880)='./file0\x00', 0x40, 0x1) r1 = inotify_init() getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5f1}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb818}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x861}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1c}]}]}, 0x98}}, 0x20000000) fdatasync(r1) inotify_add_watch(r1, &(0x7f0000b99e7d)='./file0\x00', 0x8) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000280)={0x8, 0x7}, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x8000, 0x600082) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r3, &(0x7f0000000300)="4da6d7c02b85b3b7f06255310a70b1cc3c9fbabb192e737c9b46a3b28e6914f4b934f3ed471fca6454bcdff5a226aa9ead7f0cd74207b43550e3b14d2aac1687e7c099647d3d726f19f4d1bfed03d32c3dbd8a569f02216424cca4b6a36cb2d9be188a7ead3f626075b3b5d1555ab4e19234122efb244ba41decb0f6a9fe521705b854efefb93c6e2fee98d51e5b9d32f9ad1a25164ae910e0bff5d16bcb1c452a44bec6b48829b58bfc623b114f707ef75e5b221d8afa71fb6043ed40135f278a9375d8cb67bd1b1de58ce4521987973f1134383aa823924d6908a0aaf3557ab50d1a21936943ec2f5ca19ebe869060abd39c1f", &(0x7f00000008c0)=""/4096}, 0x18) 00:16:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000007000000000000caee8b6632fcd80ac1d5fcebf3f8000000000000002c00006100009500000008000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x50925dad351aba3a) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x2402) r2 = msgget(0x3, 0x60) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/15) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x20000000, 0x975, 0x3, 0x0, 0xfffffffffffff203, 0x4}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000240)=""/163) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000140)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x2110, r0, 0x0) 00:16:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000180)={0x1, 0x9c}, 0x2) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000040)=""/235, 0x33}], 0x1, 0x300) 00:16:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008102e00f80ecdb4cb9d90163190005000f00000600fb120003000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 00:16:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:44 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x110931, r0, 0x8000000) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000034, 0x0, 0x0, 0xfffffffffffffff8}, {0x6}]}) 00:16:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ff9000/0x4000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x420000, 0x0) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f00000004c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r6 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000500)={0x5, 0x10000, 0x1ff, 0x2, 0x5}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x1f, r2, r3, r5, r6, 0x85, 0x7991}, 0x0, 0x400, 0x7fff, 0x34, r7, r8, 0xfffffffffffffff8}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r9 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r9, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r9, 0xfffffffffffffffe) r10 = socket$inet6(0xa, 0x6, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000540)) setsockopt$inet6_int(r10, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r10, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 270.138612][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 270.138649][ T31] audit: type=1326 audit(1559693804.184:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13209 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 00:16:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="040000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000005f0d5c487badf7e64f8d340fc3c6acb2aca34e388a282740cbc2c1a2a6955b406138a2eb4503625d3079ed6c47ad1e541ab7534b4bd3a95789ee30e82b4d60d54c8cf0cee32e30e805017fd0373d5c59bae5883f18c8d47c06a8f141181279818901eb2d0a27f37f00"/165]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7c, 0x2, [0x100c0000102, 0x0, 0x200], [0xc1]}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0x1f, 0x2, 0xeff}) 00:16:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) [ 270.420528][T13223] kvm [13222]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:16:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 00:16:44 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x2013, r1, 0x4000) [ 270.488134][T13227] kvm [13222]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:16:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 00:16:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 00:16:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e21, 0xd4dd, @local, 0xffffffff}}, 0x0, 0x7, 0x0, "5abe8757177818f7d25229867b8a8b3bf0afcb4c18a13380cf4c4ff432b3cb95f18b5a92b48355b828c0d61a2dc7fba0d7404225f45c69f296526caf54e4f6d5971dc588c5afb65ebf782e3ac9985088"}, 0xd8) r3 = gettid() r4 = msgget$private(0x0, 0x1) msgsnd(r4, &(0x7f0000000540)={0x3, "7d5f3cf44cbb3a76178c3ca2228751f0dd0c213e54a73e9521aeb8252b051c49436ddee46dc397e9442d0d70c669eba17bbd6d6a4ee059d814579b7352d9026d9818939ee8d376655bb87d2989be3ca9fc3b378207c0bcd2531ffd6993f27827849c24962f4b006893fa28b767c4db247411c57ebd5ce4bff75c7527c65ca717ab04dc6251e974d0386341430c108235560d930068cf043082453b9b308a1334b295eea45b40da85f902ba82186be5117889eb39c014af50c354fadcd59ddb29d20d07def4a390cf70b929"}, 0xd3, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) r6 = getgid() sendmmsg$unix(r2, &(0x7f0000000500)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000002c0)="bd7092b86beb7ea91c7cba9db6ea13c13a981b12ebaca6ba63ecd92f7b3d5bb314b67da832a572875ce3b03b686c972480e8c7c18b9fbce2d73b04f25b37656111515fb278ff739cf5233160ffd63e215321d0c9ed1baa3a8913c1bd15590c1dd665ecac5b140317272338cba115b9beb3ec0019202b47c67ca09a68c02ee22918255d6868cb", 0x86}], 0x1, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}], 0x20, 0x20040844}], 0x1, 0x4044) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 270.890436][ T31] audit: type=1326 audit(1559693804.934:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13209 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 00:16:45 executing program 1 (fault-call:5 fault-nth:0): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:45 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180)=0x5, 0x4) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"549dd1a45dbcf9494cb2176a78af236c"}}}}, 0x33c00) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000140)) 00:16:45 executing program 2: socketpair(0x11, 0x80004, 0x67, &(0x7f0000000000)) socketpair(0x28, 0x0, 0x0, &(0x7f0000000040)) 00:16:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cd44d9dc5c06ee3e04cd4eb90000444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000200), &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x1, 0xc, [0x100, 0x3, 0x15a]}) write$input_event(r1, &(0x7f00000000c0)={{}, 0x15, 0x5, 0xfffffffffffffffe}, 0x18) [ 271.151287][T13247] FAULT_INJECTION: forcing a failure. [ 271.151287][T13247] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 271.164873][T13247] CPU: 1 PID: 13247 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 271.172466][T13247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.182562][T13247] Call Trace: [ 271.185948][T13247] dump_stack+0x191/0x1f0 [ 271.190347][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.196313][T13247] should_fail+0xa82/0xaa0 [ 271.200815][T13247] should_fail_alloc_page+0x1fb/0x270 [ 271.206264][T13247] __alloc_pages_nodemask+0x3c1/0x5e90 [ 271.211802][T13247] ? is_bpf_text_address+0x47d/0x4b0 [ 271.217191][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.223158][T13247] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.229301][T13247] ? __update_load_avg_se+0x10d/0x10a0 [ 271.234853][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.240847][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.246812][T13247] alloc_pages_current+0x6a0/0x9b0 [ 271.252000][T13247] pte_alloc_one+0x59/0x1a0 [ 271.256564][T13247] do_huge_pmd_anonymous_page+0x830/0x2950 [ 271.262437][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.268416][T13247] handle_mm_fault+0x3e67/0x9fa0 [ 271.273413][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.279408][T13247] __get_user_pages+0x18c4/0x26c0 [ 271.284526][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.290506][T13247] get_user_pages_unlocked+0x224/0x9a0 [ 271.296053][T13247] get_user_pages_fast+0x3ea/0x4e0 [ 271.301238][T13247] iov_iter_get_pages+0x476/0x19d0 [ 271.306436][T13247] af_alg_make_sg+0x100/0x6d0 [ 271.311180][T13247] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.317140][T13247] hash_sendmsg+0x318/0x10d0 [ 271.321802][T13247] ? hash_accept+0x7b0/0x7b0 [ 271.326436][T13247] sock_write_iter+0x3f3/0x4e0 [ 271.331278][T13247] ? sock_read_iter+0x4c0/0x4c0 [ 271.336173][T13247] __vfs_write+0x95a/0xc10 [ 271.340662][T13247] vfs_write+0x481/0x920 [ 271.344968][T13247] ksys_write+0x1c5/0x440 [ 271.349359][T13247] __se_sys_write+0x92/0xb0 [ 271.353917][T13247] __x64_sys_write+0x4a/0x70 [ 271.358556][T13247] do_syscall_64+0xbc/0xf0 [ 271.363025][T13247] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.369046][T13247] RIP: 0033:0x459279 [ 271.372997][T13247] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.392653][T13247] RSP: 002b:00007f7b29671c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.401127][T13247] RAX: ffffffffffffffda RBX: 00007f7b29671c90 RCX: 0000000000459279 [ 271.409141][T13247] RDX: 00000000fffffdea RSI: 0000000020000040 RDI: 0000000000000004 [ 271.417147][T13247] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.425160][T13247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b296726d4 [ 271.433169][T13247] R13: 00000000004c8e59 R14: 00000000004dfaf0 R15: 0000000000000006 00:16:45 executing program 1 (fault-call:5 fault-nth:1): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000), 0x1, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000000c0)={0x0, 0x5, 0x80000000, 0x7}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) close(r0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x11, 0x389000) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000140)={0x7, 0x5, [{0x1f, 0x0, 0x7}, {0x5, 0x0, 0x9}, {0x1, 0x0, 0x4}, {0x3}, {0x1ff, 0x0, 0x9}, {0x3f, 0x0, 0x13f}, {0xffffffff, 0x0, 0xfff}]}) 00:16:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) r1 = dup(r0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000140), 0x900000000, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000200)={{}, {0x80}, 0x0, 0xfffffffffffffffd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000300)={{0x0, 0x1}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) [ 271.773042][T13261] FAULT_INJECTION: forcing a failure. [ 271.773042][T13261] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 271.786311][T13261] CPU: 0 PID: 13261 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 271.793871][T13261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.803945][T13261] Call Trace: [ 271.807281][T13261] dump_stack+0x191/0x1f0 [ 271.811649][T13261] should_fail+0xa82/0xaa0 [ 271.816114][T13261] should_fail_alloc_page+0x1fb/0x270 [ 271.821529][T13261] __alloc_pages_nodemask+0x3c1/0x5e90 [ 271.827015][T13261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.833105][T13261] ? try_charge+0x2dd6/0x3920 [ 271.837814][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.843740][T13261] ? kmsan_clear_page+0x4e/0xd0 [ 271.848623][T13261] ? prep_new_page+0x6ef/0x840 [ 271.853455][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.859375][T13261] kmsan_internal_alloc_meta_for_pages+0x86/0x500 [ 271.865812][T13261] kmsan_alloc_page+0x7a/0xf0 [ 271.870518][T13261] __alloc_pages_nodemask+0x143d/0x5e90 [ 271.876083][T13261] ? is_bpf_text_address+0x47d/0x4b0 [ 271.881412][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.887334][T13261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.893424][T13261] ? __update_load_avg_se+0x9e4/0x10a0 [ 271.898912][T13261] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 271.904850][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.910760][T13261] alloc_pages_current+0x6a0/0x9b0 [ 271.915912][T13261] pte_alloc_one+0x59/0x1a0 [ 271.920442][T13261] do_huge_pmd_anonymous_page+0x830/0x2950 [ 271.926280][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.932219][T13261] handle_mm_fault+0x3e67/0x9fa0 [ 271.937176][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.943133][T13261] __get_user_pages+0x18c4/0x26c0 [ 271.948210][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.954161][T13261] get_user_pages_unlocked+0x224/0x9a0 [ 271.959671][T13261] get_user_pages_fast+0x3ea/0x4e0 [ 271.964821][T13261] iov_iter_get_pages+0x476/0x19d0 [ 271.969982][T13261] af_alg_make_sg+0x100/0x6d0 [ 271.974680][T13261] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 271.980625][T13261] hash_sendmsg+0x318/0x10d0 [ 271.985265][T13261] ? hash_accept+0x7b0/0x7b0 [ 271.989863][T13261] sock_write_iter+0x3f3/0x4e0 [ 271.994658][T13261] ? sock_read_iter+0x4c0/0x4c0 [ 271.999528][T13261] __vfs_write+0x95a/0xc10 [ 272.003993][T13261] vfs_write+0x481/0x920 [ 272.008275][T13261] ksys_write+0x1c5/0x440 [ 272.012633][T13261] __se_sys_write+0x92/0xb0 [ 272.017156][T13261] __x64_sys_write+0x4a/0x70 [ 272.021758][T13261] do_syscall_64+0xbc/0xf0 [ 272.026193][T13261] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.032088][T13261] RIP: 0033:0x459279 [ 272.035987][T13261] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.055597][T13261] RSP: 002b:00007f7b29671c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 272.064027][T13261] RAX: ffffffffffffffda RBX: 00007f7b29671c90 RCX: 0000000000459279 00:16:46 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x12401) read(r0, &(0x7f0000000380)=""/247, 0xf7) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x1000000) sendmsg(r0, &(0x7f000001afc8)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x8000) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="81125ce5640b83143f41c01cae8d928d0e716b2e5fba5357e0e5620fbc4f6bffc0f4dfb6b98117c5d493427d0cc7972daa23afecb39f4dd5fd06eea0f12c1ce7bbfa363c521518332b55d114349aada7ef1699461f2b4eecaad832b7240b4135773e189bc94b89e355d8bbcf4022a2fc506fea211243b3ff8c533619b0a025b26ced5120cf4813c3071c63fd5d8efe06c2f087b663aadfbe642ee726374312ee1acc90c105bd", 0xffffffffffffffe0}, {&(0x7f00000002c0)="35aae0a60a507120e1d9cc0956462fe26332ab3c1fd8ef4a6d28d12926f8f415905702285d40fc9cba0da39f1f8aadd324167a8e27218c64c17c8fb552fec455b08835f10a300a66c2830a252c07f9b7f5a09340dbe93a0f21d682d3408e128a0bfe8e47594abcdcaeb6f82b4118b43b2b1a1f99088c82c2665679a2f6d4c3f116e5d0b58bf0cff98dd238f86de5fea15f1675c83e005b9aeb5ec6d1", 0x9c}, {&(0x7f00000005c0)="4fbfbabdc50e669d227cb19118fb7609b01ee5af2ec954bf462bceba1ab655535c1894b7c861a9e9a0b99b8db0485bd1b39ff3117241041388c438e54ad9002701d11d53fe9f43be0aa825c757d9ed84646b32bfc6c994051feed702e672a8e6ec72f392a8a6a30c22f4e24874b4a30057cb44ad6415bb2445d7e679e653558d963f708a940ca1e9c306d00999c2313b3f1cfcdb357ce53a525197e64f39e64bf92a87b498f0bd4fb84882e13cc1320834e58e3b9c40a36f1223be847a9015c168a6d3b6c8bcefeb3a990c492dcaaa9c19b2e8cc91181278226834d5002389b7cc0de38db0d35423", 0xe8}, {&(0x7f0000000000)="5959c4119cbcb412368ee9ec03fb30df9ca8d02f3b2ccc6ae4bbdba20edda676d5e88d3fc41c20", 0x27}, {&(0x7f0000000040)}], 0x5, &(0x7f0000000540)=[@mark={{0x14, 0x1, 0x24, 0x807}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}], 0x60}, 0x3ffc) 00:16:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x80800) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r2 = epoll_create(0x4) r3 = open(&(0x7f0000000280)='./file0\x00', 0x2bab3df9c39150a9, 0x11) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000300)={0xfffffffffffffd29, 0x863, 0x864d, 0x203}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) chroot(&(0x7f0000000340)='./file0\x00') syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x0, 0x2) ppoll(&(0x7f0000000240)=[{r2}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 00:16:46 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/225, 0xe1}, {&(0x7f0000000580)=""/24, 0x18}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/5, 0x5}, {&(0x7f0000000640)=""/15, 0xf}, {&(0x7f0000000680)=""/120, 0x78}], 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(r0, &(0x7f0000000740)='net/bnep\x00') io_uring_enter(r1, 0x1, 0x0, 0x2, &(0x7f0000000780), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000040)={"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"}) r3 = socket(0x20000000000000a, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)) getsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) [ 272.072006][T13261] RDX: 00000000fffffdea RSI: 0000000020000040 RDI: 0000000000000004 [ 272.079984][T13261] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.087960][T13261] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b296726d4 [ 272.095935][T13261] R13: 00000000004c8e59 R14: 00000000004dfaf0 R15: 0000000000000006 00:16:46 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/97, &(0x7f00000000c0)=0x61) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/187, 0xbb}, {&(0x7f00000011c0)=""/124, 0x7c}, {&(0x7f0000001240)=""/114, 0x72}, {&(0x7f00000012c0)=""/133, 0x85}, {&(0x7f0000001380)=""/187, 0xbb}], 0x6) fremovexattr(r0, &(0x7f00000014c0)=@random={'os2.', 'vmnet1\x8bvboxnet1security\x00'}) fcntl$addseals(r0, 0x409, 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000001500)='security.SMACK64IPIN\x00', &(0x7f0000001540)='\x00', 0x1, 0x1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000001580)={[0xc0, 0x3, 0x1, 0x8000, 0x8, 0x9, 0xffffffff00000001, 0xc4c, 0x1, 0x6, 0x400, 0xffffffff, 0x2, 0x4, 0x0, 0x800], 0xb5f53ad610717548}) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000001640)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000001680)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000016c0)={0x4, 0x7fff, 0x8}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000001740)=""/101) fcntl$getownex(r0, 0x10, &(0x7f00000017c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000001880)={{0x8, 0x7, 0x8, 0x6, 'syz1\x00', 0xffffffff}, 0x6, 0x10, 0xe26, r1, 0x7, 0x5, 'syz1\x00', &(0x7f0000001800)=['vmnet1\x8bvboxnet1security\x00', '^\x00', 'os2.', '#]eth1\x00', 'vmnet1\x8bvboxnet1security\x00', '[!selfppp1^mime_typeself,\x00', 'cgroup}Vnodevmd5sum\x00'], 0x6b, [], [0xfffffffffffff800, 0x40, 0x200, 0x3]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001c40)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x409302}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a40)={0x194, r2, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5e1c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x31}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, [], 0x1d}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1136}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc01}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) connect$inet(r0, &(0x7f0000001c80)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000001cc0)={0x4, 0x7, @value=0x400}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000001d00)=""/75) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001ec0)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x94, r2, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x26}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf1}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000044}, 0x4000000) recvmsg$kcm(r0, &(0x7f0000003540)={&(0x7f0000001f00)=@xdp, 0x80, &(0x7f0000003480)=[{&(0x7f0000001f80)=""/189, 0xbd}, {&(0x7f0000002040)=""/118, 0x76}, {&(0x7f00000020c0)=""/201, 0xc9}, {&(0x7f00000021c0)=""/87, 0x57}, {&(0x7f0000002240)=""/238, 0xee}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/70, 0x46}, {&(0x7f00000033c0)=""/153, 0x99}], 0x8, &(0x7f0000003500)=""/62, 0x3e}, 0x10002) vmsplice(r0, &(0x7f00000046c0)=[{&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000004580)="cc6b55c6578e482087ce0086bdc1a9998d54901a842d40c28c70d7a47c34be63123339233aa409bd5c280e8ae1297ba691a38e0ca123077bc81d7605e840b0985dbabe7c0d7eb0490c7e1166ef5cb199831f8a1395f80c7449acb58003b24b8541505867feb095a978b5cb8a4acec6753b3b738a6df5fda3ca269e2f056398b3de06cdb67b0da6c0a5fc1d363fb4999e49dfd0f14ea14afecc973ecb2b22e37bc54b93c9559061969a91f841f17d90e51b34c2618cabf604efac865d0d32de11b58701039f5b9a74c88de80d2c74499f3da3051bad83bc8847b077aa08e86b9e6dadfbfc0ae00a6fabd3b488", 0xec}, {&(0x7f0000004680)="70eb453032ccf99f6f32a42a710c80d7337c97164d2192e5eea2743520f5247116c18c6f114e43fa457586e2aa", 0x2d}], 0x3, 0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000004700)={0x1, 'dummy0\x00'}, 0x18) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000004740)="bf65f02739baa02a1234704a9bb662285999c15a0b39ad544c40b47ef5d23a886dcf2643941a4d4c457992986003418433530a8767dfcdcf06885589776a9754b194a48db3132a366b4a050d40ba93ae154b23631fda6f36", 0x58) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000047c0)={0x5, 0x9}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000004800)={0x80000001, 0x8000, 0x1}) read(r0, &(0x7f0000004840)=""/74, 0x4a) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000048c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000004900)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004980)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000004a40)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0x28240108}, 0xc, &(0x7f0000004a00)={&(0x7f00000049c0)={0x1c, r3, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc084) 00:16:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x10000}, &(0x7f0000000140)=0xfffffffffffffeb2) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r3, &(0x7f00000001c0)=0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000200)={0x1, {0x5, 0x2, 0x100, 0x3}, {0x1ff, 0x7, 0x0, 0x6}, {0x2, 0x1}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000240)="9cb6cbd136a1377a004fe8982708f8d2", 0x10) fstat(r1, &(0x7f0000000380)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [{0x8, 0x1}], {0x10, 0x3}, {0x20, 0x4}}, 0x2c, 0x2) 00:16:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0xfffffff3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x341040, 0x0) 00:16:46 executing program 1 (fault-call:5 fault-nth:2): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x20) inotify_add_watch(r1, &(0x7f0000000480)='./file0\x00', 0x202) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000200)={0x1, 0x8, 0x7}) ioctl(r0, 0x2de, &(0x7f0000000080)="760eaaff3cb92686042e629d9f14fb5bc5848fcc1dd9470c78bc48e43ca5db40a3881577718d6f154a051927dbe69df131b3deef1657601152e906c41a24b909307d9aca2ba124de660c60738416dbfd5a59fe85b9e76516c6efc6b89dbe29952605b598919290d8a32dffad267684ec5a4858d0c00d48bb038592e91fde7f09f9c64e25a097ec0fb20a526de7a9364fa2f079224b70e2d8b892ded88f688f3d8e869fe175b9cbbbc57b906147d3555221ee1aad0093feb86015706848a4e97bc321e461c73e8ccf2262bde46bc828ab06f95708857d188b5187ce5820da9632d2f2c2b12ed8cc68bc21e756a0fcb047d0") getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0xb) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x2102201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000300)={0x0, 0x20, 0x1}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x505040, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='bond_slave_0\x00', 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) accept4$inet6(r4, 0x0, &(0x7f0000000380), 0x80000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r5, 0xfff}}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000600)) 00:16:46 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x18c, 0x0, 0x0, 0xfffffffffffffe93) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x3, 0x0, @ioapic={0x2000, 0x3f, 0x3f, 0xfffffffffffffffa, 0x0, [{0x5, 0xe0c000, 0xff, [], 0x3}, {0x3, 0xb39a, 0xfffffffffffff669, [], 0x7fffffff}, {0x20, 0x9, 0x7c8, [], 0x800}, {0x2, 0x112, 0xffffffff, [], 0x80000001}, {0xb6, 0x10000, 0x8, [], 0x401}, {0xbb3, 0xffffffff, 0x401}, {0x9, 0x800, 0x9, [], 0x10001}, {0x8, 0x0, 0x6, [], 0x9}, {0x6, 0x20, 0x3, [], 0x1}, {0x100000001, 0x20ea01f7, 0x4}, {0x55331927, 0x7ff, 0x9, [], 0x9}, {0xfffffffffffffff9, 0x400, 0xc94, [], 0x2}, {0x9, 0x74, 0x0, [], 0x1}, {0xfffffffffffffffb, 0x9, 0x6, [], 0x1}, {0x6, 0x3f, 0x5, [], 0xfff}, {0x2, 0x8, 0x9, [], 0x1}, {0x3f, 0x2, 0xe000000000, [], 0xb6d}, {0x5, 0x2b0d, 0x1f, [], 0x48}, {0x356, 0x81, 0xb056, [], 0x25}, {0x9, 0x7fff, 0x4, [], 0x100}, {0x9000000000000000, 0xe58e, 0x8, [], 0x4}, {0xbb6, 0x0, 0x2, [], 0x5}, {0x4, 0x8, 0x5, [], 0x1}, {0x0, 0x0, 0xfff, [], 0x485}]}}) 00:16:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) getitimer(0x3, &(0x7f0000000000)) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:47 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000000)=':em1\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0x4200, r0, 0x4d7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="180000004000000000000000020000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)='\x03') 00:16:47 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x804e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x4}, 0x98) r0 = semget(0x2, 0x6, 0x188) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000100)=""/249) socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) 00:16:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00\x00\x19\x00', @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) [ 273.177987][T13320] IPVS: ftp: loaded support on port[0] = 21 00:16:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@remote}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) socket$inet6(0xa, 0x80004, 0x8000000000000103) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000300)={[{0x3, 0x3ff, 0xff, 0xd3ad, 0x1, 0x56c, 0xa6, 0x6, 0x101, 0x2000000000000, 0x3, 0xfffffffffffffff8, 0x6}, {0x0, 0x771b, 0x7fffffff, 0x3, 0x8, 0x3, 0xcf, 0x5, 0x450, 0x6, 0x9, 0x20, 0x1}, {0x84c, 0x7fffffff, 0x7fffffff, 0x2, 0x3, 0x1, 0x5, 0x400, 0x80, 0x78, 0x8, 0x7f, 0x7fff}], 0x8}) ioctl$KDDELIO(r0, 0x4b35, 0x3) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0xbb0000, 0x3ff, 0x2, [], &(0x7f0000000140)={0x9b0955, 0x4, [], @p_u8=&(0x7f0000000100)=0xfffffffffffffffd}}) [ 273.297895][T13328] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 273.309848][T13328] bond0: lo is up - this may be due to an out of date ifenslave 00:16:47 executing program 2: r0 = socket(0x10, 0x80004, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x8) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) write(r0, &(0x7f0000000240)="fc00000048000700ab092500090007000aab80ff0014000000003693e0000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fcfe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b4100"/252, 0xfc) [ 273.705145][T13320] chnl_net:caif_netlink_parms(): no params data found [ 273.805205][T13320] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.812791][T13320] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.822031][T13320] device bridge_slave_0 entered promiscuous mode [ 273.833755][T13320] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.841212][T13320] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.850494][T13320] device bridge_slave_1 entered promiscuous mode [ 273.884317][T13320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.946696][T13320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.981040][T13320] team0: Port device team_slave_0 added [ 273.990779][T13320] team0: Port device team_slave_1 added [ 274.366477][T13320] device hsr_slave_0 entered promiscuous mode [ 274.395788][T13320] device hsr_slave_1 entered promiscuous mode [ 274.476456][T13320] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.483841][T13320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.493088][T13320] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.500387][T13320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.587753][T13320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.608397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.620013][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.629732][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.644356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 274.669725][T13320] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.685582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.694995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.704518][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.711831][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.734521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.744189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.754785][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.762124][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.770692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.815585][T13320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.826304][T13320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.841340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.851472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.861363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.870823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.880392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.889781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.898799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.908305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.917450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.933062][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.942076][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.970374][T13320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.144450][T13347] Unknown ioctl 1083223682 [ 275.151196][T13347] Unknown ioctl -2147199944 [ 275.156234][T13347] Unknown ioctl -2147200256 [ 275.172061][T13347] Unknown ioctl 1078743882 [ 275.176929][T13347] Unknown ioctl 19247 [ 275.189728][T13347] Unknown ioctl -1073172983 [ 275.200347][T13347] Unknown ioctl -1055894248 [ 275.209018][T13347] Unknown ioctl -1070836187 [ 275.214045][T13347] Unknown ioctl -2143787981 [ 275.219529][T13347] Unknown ioctl -1073195493 [ 275.226997][T13347] Unknown ioctl 1074819273 [ 275.232050][T13347] Unknown ioctl 19298 [ 275.242510][T13349] Unknown ioctl 1083223682 [ 275.247245][T13349] Unknown ioctl -2147200256 [ 275.252574][T13347] Unknown ioctl -2147199944 [ 275.257393][T13347] Unknown ioctl 1078743882 [ 275.262482][T13349] Unknown ioctl 19247 [ 275.267777][T13349] Unknown ioctl -1073172983 [ 275.274103][T13347] Unknown ioctl -1055894248 [ 275.280983][T13349] Unknown ioctl -1070836187 [ 275.287161][T13350] Unknown ioctl -2143787981 [ 275.292607][T13350] Unknown ioctl -1073195493 [ 275.297371][T13347] Unknown ioctl 1074819273 [ 275.302799][T13347] Unknown ioctl 19298 00:16:49 executing program 4: unshare(0x8000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200200, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0x28, 0xfffffffffffffe01, 0x7fff}}) 00:16:49 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000180)={0x7d, 0x0, [0x4, 0x800, 0x3, 0xeb]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r2 = dup3(r1, r1, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 00:16:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'erspan0\x00', 0x1}) io_setup(0x9, &(0x7f0000000080)=0x0) r2 = socket$inet6(0xa, 0xa, 0x39f9) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8000, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, r2, &(0x7f00000001c0)="c840f4efcf4c98cb250dc5d41a9ad0cc1543d3bdc153b3fe2156c06e79c9b5fcdd7e783e31eaa58a61e023fd39a29602dbee6d3915e4be6e73f9649bb701ccfe917d3d42126a9a818b294b0012f69b3665d71a304d56379424e61b778a6f40286c04f8a161fedc294cea8d0f0c6800ca165b0ddbd6c98763972062712119016753399dde60bd4cdb7f8744e42e06778403b495de56328d04832865af8f504a3bfd5614c013ba7db8e73fee19911afaca3c77b1e06c1c5ac5f240a7f1ec3887f1e185c135e5edb35e551ec6c9fbff8ad64d4539f130f27bf76026c1e0e843af106ae61078179c", 0xe6, 0x6, 0x0, 0x2, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000340)="d807021f3442b5ccfe17338251d280b99bdb82bbef42250da171476d320b9a74baee86570b2025f1bb549481565bcbf90923cb8cd403e88612e4", 0x3a, 0x8000, 0x0, 0x0, r4}]) 00:16:49 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x6c, 0x0, &(0x7f00000001c0)=[@increfs={0x40046304, 0x3}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/11, 0xb, 0x1, 0x27}, @ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/75, 0x4b, 0x0, 0x1f}, @fda={0x66646185, 0x6, 0x2, 0x3f}}, &(0x7f0000000180)={0x0, 0x28, 0x50}}, 0x1000}, @increfs_done={0x40106308, 0x1}, @enter_looper], 0x89, 0x0, &(0x7f0000000240)="e01e9aa8858be5e898ae3058a90848a8f675614368997f2a0bc5344d86f987d5cb332894bd98ebc56849fe50b00bc52715946fc1e5d9201ca61a03ffebda2f709411e93af6c8ee51f5b4a75d1f21431ab5cf8b637bbdf1d59ca3a5b512d50bb5765cd1e0680dd031630177e11a176a7d42880adb2154bc4d2d1f1e40ddd66edf6f72d2bc200b561d67"}) rseq(&(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x5, 0x3ff, 0x1, 0x80000001}, 0x6}, 0x20, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) getresuid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() r5 = getuid() fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0}, &(0x7f0000000b80)=0xc) fstat(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) fstat(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000e00)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000f00)=0xe8) lstat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000440)="26bd55fb08fd0e33d4747a198a9149a073823e2a38411d798c56502a0afc73605bba493a4c2f2c1f9d19a083cc36365797a4745e74fd59c684794afd4926f8962308a9728748257c7a467e1352300ec005cf8bbcc057cef4e2b52fbf32ca6473a0ddccb84c5a66d068c8190cc49bbfe1bfa82efd7c402ff3e3d64a842842393b2d0b06c029f16d1ea0a579291a6a3af5502db73fb20a3a13b746a8b22333acc03b5c1a96d4c39f602895253654dc70f082df3abba358d566c5d8549dee137680b95e687e425fa8be778a735c645475acc52f522b3d01588cef41b0cbd819f8c1e859358235dcf7e79f81072ffa852878ca17c0", 0xf3}, {&(0x7f0000000540)="9ba2a77704ff7eccfd27fa3dc0fcc2b316955cd5b3ac9a4348284fcdf6591aa535cbc3c7700e34aa6e45c32a72cf3aa897a68fd344d04e1e6c8ec7f29ff405e618ec9b0c19e0c7", 0x47}, {&(0x7f00000005c0)="cdc271876f2016199737f81263547dd47b90d1fd31c463b6e3f093a397314b192721ef22e7eadaf96834217a0b8552c83d798c933f4ed5fe7140ee0369c11fe917cdc46467eda96e435c4583bc6d6242276ace31dd6ddaad877fb22148a34a5890f9b343259ba3e94410efb0facc292222", 0x71}, {&(0x7f0000000640)="15fecf6595751c1fbe29a8a319179cd3a768c01e6415885f6216280aef7a44419e5f06c2c277754e8bd5e8869600261a198ef70c334c61d10ff2cfc74c4bd5f2730a789b8c5594dd3baffb8449aa80cd78f2ab9d1a89911b69fb0e8631d65e14b910e136b49cb3891b79b2bafb0ced02af370d4dd847ce997c601f0e524aad7232e10f8099e2bf50ad3dd1245dc2f50f0670fd8a883098ed7fa150f9ffd82d140c65b3b1f5e6ea4fa1d247a391d08bd9fa3ff737", 0xb4}, {&(0x7f0000000700)="1d35e1d1be9c664b2764", 0xa}, {&(0x7f0000000740)="50b85e2b777ee6ae8286b3d9c26b6e721712c4ba3a9f18b68d8c2c3961c0b42de78e5a8eaab503864ad0dd567a03e955f30592055257634f281bb6749af48f859e73cf227a5f40ca00ef37110e7bcf372eae82e0ba7d0b674c47141914d65ca4f5af9ab0a29c", 0x66}, {&(0x7f00000007c0)="f63b6e330c7ea6683ba190b8c6ca39b44e40d82553", 0x15}, {&(0x7f0000000800)="dcfe8405bbb30b2367e1a9b6136ba030b18be8baab9f7e63846523264d5970766e26802edf7cc7e59a54a17461ce59c028f917dd902678ea4d372a0408c4fc8f8813a6b27421086887cce34e29c8ae02a111", 0x52}], 0x8, &(0x7f0000001000)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}], 0xb8, 0x804}, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000001100)={{0xa, 0x4e21, 0xffffffffffffff77, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x21}, 0x5}, 0x2, [0x8, 0x400, 0x5, 0x6, 0x33836425, 0x7b]}, 0x5c) bind$pptp(r0, &(0x7f0000001180)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1e) write$FUSE_GETXATTR(r0, &(0x7f00000011c0)={0x18, 0x0, 0x6, {0x8}}, 0x18) r16 = request_key(&(0x7f0000001200)='pkcs7_test\x00', &(0x7f0000001240)={'syz', 0x3}, &(0x7f0000001280)='/proc/capi/capi20\x00', 0xfffffffffffffffc) r17 = add_key(&(0x7f0000001300)='ceph\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r16, &(0x7f00000012c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '', 0x20, 0x6}, 0x2b, r17) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001380), &(0x7f00000013c0)=0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) uname(&(0x7f0000001400)=""/69) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:16:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000001580), &(0x7f00000015c0)=0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0xffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000014c0)={[{0x7, 0x2, 0xff, 0x4, 0x80, 0x40, 0xda54, 0x81, 0x2, 0x66e, 0x1, 0x0, 0x1}, {0x4, 0x6f, 0x1, 0x3, 0x6, 0x70d, 0x6, 0x5, 0x5, 0x7fffffff, 0x400, 0x80000000, 0x7}, {0x1ff, 0x1, 0xffffffff, 0x3, 0x74b9, 0x1ff, 0x5, 0x82, 0x80000001, 0x233, 0x0, 0x0, 0x4a}], 0x9}) sendmsg$sock(r3, &(0x7f0000001480)={&(0x7f0000000240)=@hci={0x1f, r4, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="7abc3e911d29a3fdc0d0931657162ca6d04f1fd3a5bc42ae42bfe828b41ed578ccdfadd9663e357e9712572893b46cd636ab9ad25f71b9e2e71ef47e818878b6e56f77d22c39de844c12c87b467707510df947990d800af35444f46a50a012174f17b88d043dd3d29b47e8273a171feaef987f8208dd6a8daab2ddf7a6baa7", 0x7f}, {&(0x7f0000001340)="49af0ac682ac43e7d8649e9aa8998c2d800ebce2f86eb7609d6d122152889a4a007e16a4631cfe14b498ab37fc50f693e83fe04e9b818dbdfb5708c980750e1bb915f5eb9170ef843fbb6018b9fa909a175c13eed9fe3b289374f111507385d0321703aaa1c9434ccce25bb7672b68027556b9dd350be82f5a16f5129eb8e09b95feb8bdcc98bd1207d06a6d497009b15829a3c8c6fae2c03c9898dd418c40fb52dcadac0b417da6a00ef2c87dc07742e9d80b5533c2d0298fb2280051e3", 0xbe}], 0x3, &(0x7f0000001400)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8f77}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x60}, 0x4840) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r2) accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = msgget(0x0, 0xa0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000300)=""/108) write$P9_RXATTRWALK(r1, &(0x7f0000001640)={0xf}, 0xf) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000003c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000040)=0xe8) setreuid(r3, r4) r5 = dup3(r0, r0, 0x4) setsockopt$inet6_tcp_int(r5, 0x6, 0x1, &(0x7f0000000380)=0x40000000000003, 0x4) 00:16:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r1, 0x0, 0x7ffe) 00:16:49 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x400) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c8, 0x2c, 0x2ebab23d2d5d0236, 0x70bd2b, 0x25dfdbff, {0x12}, [@typed={0xe0, 0x91, @binary="d7031417aa7e5356d925a7636b1bf52ec74ced2a6de001ec85d39ba24d883288719a9decb2ec3f4edeada1162d8a6d09514db92161801f233e25d320475e86b9e9273a3f631baa804b3735f112e1595aa2ee0d982614da200036a05a0141cdd89a124047e341c0a7af737b98eb5effbc712be77dd5a424636a398dc9d757477896d6b832068cedfbd9620b48713d98466e1663e388077460e525a9d0336e6f22a02dac4f2742337ea5656522a2008917429aed71ca0b0450141097b2940f94e2c82602cbfdb2e72fcf0bb6cf6cd33d99c3f57bc8b76410216b7d1187"}, @typed={0x8, 0xf, @u32=0x6}, @typed={0x4, 0x59}, @generic="e048274b532a47e6667f1a2a289039ed209f698e858d9f47aac6ae118b82e6d1c1e8712771ecddfeb4553108d1217e786868cb52a3a12ba212a9f208ef4e80577af26109e30c603398adc3e4fcce6c84e33ffead5c4d58a016ffba6cd9ac1e70481aa7acef0561", @generic="e1ceab58f09ae3e33158b563174d77f4eb18cf2fe368face18bf3d6c5117a880bf167fc1dd53e62cff4bcd52b148619dc1879889dfba41e6659f5208270794f389b2ac15280d76b2bf4ea959b8", @typed={0x14, 0x57, @ipv6=@mcast1}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="24000000280007031dfffd946fa2830020200a0009250c00000000000004000000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) 00:16:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x10000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8b000000050000000000000011000000000700000000000000020000000003000000000000002002000d000000008100000000000400000005000000000008040000000200000000000000890400000005000000000000000e00000000060000000000000004020000000200000000000000000000000000000000000000000000898226ee2ea988e2d66270127e9eb36d771bc15cb9ee26937f47dfd46f64f6a77c90df21fda1659f43a29f13cc29c0c58588d976848e06705792a75c85bc9134b7c109a8aacdb790360ad52af39c0c"], 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x1f, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x82, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:16:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000180)={0x0, 0x54}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) [ 275.849643][T13378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:16:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x80, 0x0) r2 = accept(r0, &(0x7f0000000280)=@xdp, &(0x7f0000000300)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r0}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) r6 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r4, &(0x7f0000000340)={r1, r3, 0x6}) write$sndseq(r4, &(0x7f0000000640)=[{0x81, 0x6, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={r7, 0xa093}, &(0x7f0000000180)=0x8) 00:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) [ 276.196259][T13388] Unknown options in mask ffff 00:16:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b5df079f55df063498ff713f4fc5213bc2343884854ad147c71ab3ecda60e82233f33f6e1e4f08b81c0bf67adac08567cea433208ff9b3a21436144e4b91e5aff35311fc684ef1be587fa5be7bba242fb9af52cd5623abe7de57629e0b6ae07646999bf7f7abfe33ba8dc8cc8e08665eb5e1dc5313d935175a0e6e06de5e0bd", 0x93) [ 276.269509][T13391] Unknown options in mask ffff 00:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='-'}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:16:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xc, @pix_mp}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8201, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=""/11, &(0x7f0000000280)=0xb) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) 00:16:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) fchmod(r0, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105611c0000001f0000000000080008000400022bd000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:16:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x604) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:16:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x10000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8b000000050000000000000011000000000700000000000000020000000003000000000000002002000d000000008100000000000400000005000000000008040000000200000000000000890400000005000000000000000e00000000060000000000000004020000000200000000000000000000000000000000000000000000898226ee2ea988e2d66270127e9eb36d771bc15cb9ee26937f47dfd46f64f6a77c90df21fda1659f43a29f13cc29c0c58588d976848e06705792a75c85bc9134b7c109a8aacdb790360ad52af39c0c"], 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x1f, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x82, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:16:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bcsh0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0000000047ffffffe00500001ccb57955101000066b8351622ec299274873d066a82a959a5c5289de25c92af0da0e1cde7d8ea7070a465408dc3b18ad48bbf16b4a01d53f5ccac3722f02bff8e516a56ec5a3949b13aed59d4ac5f286cf17891a15b52bb5a6e27d9961517e260c6369e8f6ce4deca47a464253c75d2ad00"/146]}) ioctl$void(r0, 0xc0045c79) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[0x6, 0xffff, 0x3]}) pselect6(0x40, &(0x7f0000000300)={0x0, 0x5, 0x6, 0x22, 0x2, 0x2, 0xffffffff, 0x9}, &(0x7f0000000380)={0x3, 0x3ff, 0x8, 0x4, 0x1, 0x4, 0x4bf0, 0xffffffffffffff01}, &(0x7f00000003c0)={0x3, 0x100, 0x7f, 0x15f, 0x2, 0x7, 0xff, 0x4}, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f0000000480)={&(0x7f0000000440)={0x4}, 0x8}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x200200, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000002c0)={0x60000001}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0xa0, [], 0x9, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000580)=""/160}, &(0x7f00000006c0)=0x78) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 276.840384][T13418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000001180)="11dca5055e0bcfec7be070") fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "7503606ee38a97721cb8"}, 0xb, 0x1) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000140)) r1 = socket$tipc(0x1e, 0x3, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) bind$tipc(r1, 0x0, 0x0) 00:16:51 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write(r0, &(0x7f0000000100)="36c3cc9e", 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x301000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x7, @empty, 0x80}, 0x1c) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x0, 0x6ba}, {0x400, 0xffffffff}, {0x7, 0x8}, {0x6, 0x76}, {0xfff}, {0x10001, 0x9}]}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='ipddp0\x00'}) r2 = socket$inet6(0xa, 0x2, 0x80000000000006) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000280)={0x1, 0x0, {0x0, 0x1, 0x1, 0x9dd6}}) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) [ 277.312053][T13434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:16:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bcsh0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0000000047ffffffe00500001ccb57955101000066b8351622ec299274873d066a82a959a5c5289de25c92af0da0e1cde7d8ea7070a465408dc3b18ad48bbf16b4a01d53f5ccac3722f02bff8e516a56ec5a3949b13aed59d4ac5f286cf17891a15b52bb5a6e27d9961517e260c6369e8f6ce4deca47a464253c75d2ad00"/146]}) ioctl$void(r0, 0xc0045c79) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000780)={0x3, &(0x7f0000000740)=[0x6, 0xffff, 0x3]}) pselect6(0x40, &(0x7f0000000300)={0x0, 0x5, 0x6, 0x22, 0x2, 0x2, 0xffffffff, 0x9}, &(0x7f0000000380)={0x3, 0x3ff, 0x8, 0x4, 0x1, 0x4, 0x4bf0, 0xffffffffffffff01}, &(0x7f00000003c0)={0x3, 0x100, 0x7f, 0x15f, 0x2, 0x7, 0xff, 0x4}, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f0000000480)={&(0x7f0000000440)={0x4}, 0x8}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x200200, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000002c0)={0x60000001}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0xa0, [], 0x9, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000580)=""/160}, &(0x7f00000006c0)=0x78) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:16:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffff, 0x1) syz_usb_control_io(r1, &(0x7f0000000580)={0x34, &(0x7f0000000080)={0x0, 0x1, 0xbf, {0xbf, 0x3f, "19a4395e62e640fce3687f4502d7a6b358b34d3a1ef732e09feae4bf1dd1862b8343153bf4892d355d1b481f273b5bc686ec43b5583e660fc3ac0e0ff2c52fd054812a101fba6a0dded25d6b771d56211e6dc88f6160ad0cd94bc4ac960299183321ab38febd6b6c3e08e90db125a77b0cc19444827971f531356565420406d15a28dd53f32e6f41716bbf9f9e0d11b528865f2e0d171eb892032ab01bfeede2daed28cdcf1cc87217da6d623629374ccf2cbd80aff9e5effebf2ca710"}}, &(0x7f00000002c0)={0x0, 0x3, 0x55, {0x55, 0x3, 0x4ff, "b6146905f8a0c56e6cd0fe549219c81f4d2f6b182b72001e2945aa7cedb63b59b7d762446c028acdb602d90c69b8cf23dea3a1347f648982a15b00b29cca5d2cd7b3869a2302eb3ae757bc2b4cb0d3d31d"}}, &(0x7f0000000340)={0x0, 0x22, 0xf4, {[@short=@item_012={0x1, 0x1, 0x7, '\''}, @short=@item_012={0x1, 0x3, 0x0, "1a"}, @short=@item_4={0x3, 0x3, 0x7, "d7e57aaf"}, @long={0x7fffffff, 0x2, 0xf, 0xe8, 0x8, "e8987354ee2d3b66d855afd15409eab2322af59ccd26cedb617084b728f1091c19dba4fb1d76999d238ab4fb9060efc7ccac0244799bce17bb43db92c560ab43c2b296f269b01f167decd165cd3e199ff5db020de7c210f58cab98ac9b5cfa120f490c0bc5cd07f26990ab825cc5d5e9c75f7e0847319e337ed9b6c487d114c5abecaf6ee80a023b63b863b935f773163c045531450e16f94b58da4d4195e9c41c484d0dfa508a2e0cb5cc6c7c21ab7152e32e11248d7bd73dce839a601ec5100713fbf248656e81ad15ea8e6abb2c3d0ae2b88f7a5928b38766efdd32dab2c585649cc6a7458a6e"}]}}, &(0x7f0000000440)={0x0, 0xf, 0xf8, {0x5, 0xf, 0xf8, 0x3, [@wireless={0xb, 0x10, 0x1, 0xe, 0x8, 0x1ff, 0xf3, 0x81, 0xffff}, @generic={0xe1, 0x10, 0x0, "762b95e09419268fcdc887ea8a9c17ea136e5452511f77ab79405527663762facc37783d208a663f0c39f770b273dabcf509a96c2299e553fb4c306e8a151f1e0e0fbfd13d83457b33c67a4af3ebba87991081da431738e4976a06c8381af857bd316d4813b3fdd52dfccdba071e2dc5c00c4e02f95c5b2daaf3f61285316b8c4e7bfabf2ac2c3e670d054af061a67b5702f32f0f0e67425aa690a07019f8aab8437319c5a5aca357b666210a9307e8b3fe580793c972afbd4517487cb08a7d9695e1864c314c7de0adc992744697ce3d7b8bf03a4a03da14995093cf732"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x9, 0x7, 0x3}]}}, &(0x7f0000000180)={0x0, 0x29, 0xf, {0xf, 0x29, 0x2, 0xf8, 0x4, 0x0, "874edf2e", "153456d0"}}, &(0x7f0000000540)={0x0, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x80, 0x4, 0x401, 0x0, 0x5, 0x2}}}, &(0x7f0000000840)={0x54, &(0x7f00000005c0)={0x60, 0x0, 0x18, "572289740d3b4b26aa933316d03cb12d7d1de15655bfde5d"}, &(0x7f0000000600), &(0x7f0000000640)={0x20, 0xa, 0x1, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)={0x20, 0x8, 0x1, 0x400}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x0, 0x40}}, &(0x7f0000000780)={0x40, 0x1, 0x3, "9b103c"}, &(0x7f00000007c0)={0x40, 0x9, 0x3, "afeaf3"}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x0, 0x7f, 0x800, 0x5, 0x100, 0x9, 0x22, 0x7, 0x8, 0x1846, 0x5, 0x7fffffff}}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) gettid() 00:16:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)='\x00\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') sendfile(r0, r2, 0x0, 0x80000001) 00:16:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @loopback}, 0xfffffffffffffffe}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0xffffffffffff8c60, @ipv4={[], [], @local}, 0x4}], 0x48) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x40, @tick, 0x0, {0x0, 0x4}, 0x6}) 00:16:51 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x10000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240), 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') write$P9_RWALK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8b000000050000000000000011000000000700000000000000020000000003000000000000002002000d000000008100000000000400000005000000000008040000000200000000000000890400000005000000000000000e00000000060000000000000004020000000200000000000000000000000000000000000000000000898226ee2ea988e2d66270127e9eb36d771bc15cb9ee26937f47dfd46f64f6a77c90df21fda1659f43a29f13cc29c0c58588d976848e06705792a75c85bc9134b7c109a8aacdb790360ad52af39c0c"], 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x1f, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x82, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 00:16:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xfffffffffffffe6f) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4004743d, &(0x7f0000000100)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa00, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x40, 0x47425247, 0x0, @stepwise={0xa83d, 0x7, 0x2, 0x7, 0x20, 0x7}}) 00:16:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x400000001, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000500)=0x9, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x3e, 0x8, 0x8, "e779b5a7c39b0b72606496aa0305e7d166eaa62c23afe5eb8e00719138ac00eea4ab606cdceb51fae0d8870389e4200c8a2ecda5dc36acd67521163301ba"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 00:16:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x30802, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000003, 0x0) 00:16:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x5fbd, 0x101}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0xae, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r1, 0x401}, 0x14}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000140)=0x8, 0x4) 00:16:52 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x484100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0xfffffffffffffffe, 0x3, {0x800, 0x8, 0x0, {0x5, 0x0, 0x6, 0x100, 0x2, 0xfff, 0xfffffffffffffcce, 0x7, 0x3f, 0x101, 0x87a, r2, r3, 0x9, 0x1ff}}}, 0x78) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000480)={0x77bf, 0x3, 0xcc, 0x79c}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000380)=0x2) write(r0, &(0x7f0000000080)='/', 0x1) pwrite64(r0, &(0x7f00000000c0)='q', 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 00:16:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x2003fd) pwritev(r1, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000000)='$\x00', 0x3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0xd4d1, 0x4) 00:16:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:53 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x803, 0x800}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) 00:16:53 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) ioctl$int_in(r2, 0x800040c004540a, &(0x7f0000000140)=0x80000002) ioctl$int_in(r2, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x2, 0x10000000d000000, {0x300000000000000}}, 0x30) 00:16:53 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60093a0600083a00fe8000000000000000000000000000bbff0200000077000000000000000000010000000000089078"], 0x0) 00:16:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) waitid(0x0, r2, &(0x7f0000000080), 0xa, 0x0) fsync(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r1) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/4096, 0x1000) 00:16:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x240, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x80047c05, r1) 00:16:53 executing program 3: r0 = socket$inet(0x2, 0x4000000003, 0x7fffffffff) getsockopt(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:16:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:53 executing program 0: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000540)=0x6, 0x4) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x4200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') bind$isdn_base(r1, &(0x7f00000004c0)={0x22, 0xc4, 0x0, 0x8000, 0x9}, 0x6) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x18c, r2, 0x700, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x100}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffff68}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf83b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa00000000}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0xe7, 0x0, [], {0x0, @reserved}}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e23, @multicast1}, 0x40000080, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='gretap0\x00', 0x3, 0x4, 0x7}) 00:16:53 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x5) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "965101ff666854063b2c8d3560dbe991925f105d25f93b9e53ebe6d040757186"}) 00:16:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000000)=0x1f, 0x4) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xb, [@fwd={0x6}, @struct={0xe, 0x1, 0x0, 0x4, 0xffffffffffffff00, 0x80000000, [{0x2, 0x0, 0xe6d}]}]}, {0x0, [0x7f, 0x2e, 0x5f, 0x5f, 0x30, 0x2e, 0x30, 0x0, 0x5f]}}, &(0x7f0000000240)=""/4096, 0x47, 0x1000}, 0x20) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x5, 0x4000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x80000001}}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000180)={{0x7f, 0x7f51, 0x7, 0xffff, 0xd7, 0x1}, 0x2}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000140)={@remote, 0x0}, &(0x7f0000000240)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="40030000", @ANYRES16=r4, @ANYBLOB="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"], 0x340}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@mcast2, r3}, 0x14) 00:16:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e675e650000000000000000000000181b526bb5957004b38e0000000000000000000000000000001f00000006000000a005000058024f9f80a3306e074f99ab0d8dd0d93c7d71c54c000000000000004000b0"], 0x1) 00:16:53 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:54 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) ioctl$int_in(r2, 0x800040c004540a, &(0x7f0000000140)=0x80000002) ioctl$int_in(r2, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x2, 0x10000000d000000, {0x300000000000000}}, 0x30) 00:16:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001540)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000001640)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001680)={@local, r1}, 0x14) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x7, 0x4) 00:16:54 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x1e\x0f\x01\x9f\x97:$m>\xa0\x8d\xba\x04\x8c\xcb\xb6,^\xc6k\xf0\x14\vY>', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, '\x9e\xc7z\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000000102) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES64=0x0], 0x10) dup2(r4, r3) write$sndseq(r3, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0x3fd, @time, {}, {}, @time=@time={0x77359400}}], 0x30) 00:16:54 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x1}}, 0x18) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)={0x2, 0x3}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x24, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) r4 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002000000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 00:16:54 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0xd9, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 00:16:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) unshare(0x20400) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x7) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 00:16:55 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e0a0000bf000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) 00:16:55 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:56 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) ioctl$int_in(r2, 0x800040c004540a, &(0x7f0000000140)=0x80000002) ioctl$int_in(r2, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x2, 0x10000000d000000, {0x300000000000000}}, 0x30) 00:16:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x9}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8000, 0x8000) sendmsg$rds(r1, &(0x7f0000002f00)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)=""/214, 0xd6}, {&(0x7f0000000240)=""/177, 0xb1}, {&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f00000003c0)=""/203, 0xcb}, {&(0x7f00000004c0)=""/97, 0x61}, {&(0x7f00000000c0)=""/61, 0x3d}], 0x6, &(0x7f0000002d00)=[@cswp={0x58, 0x114, 0x7, {{0x6}, &(0x7f00000005c0)=0x7, &(0x7f0000000600)=0xfff, 0x80, 0x4, 0x89, 0x200, 0x36, 0xa9}}, @rdma_args={0x48, 0x114, 0x1, {{0x6, 0x1000}, {&(0x7f0000000640)=""/4096, 0x1000}, &(0x7f0000001700)=[{&(0x7f0000001640)=""/131, 0x83}], 0x1, 0x58, 0x101}}, @rdma_args={0x48, 0x114, 0x1, {{0x4d01b9cd, 0x40f8000000000000}, {&(0x7f0000001740)=""/254, 0xfe}, &(0x7f0000002b80)=[{&(0x7f0000001840)=""/80, 0x50}, {&(0x7f00000018c0)=""/247, 0xf7}, {&(0x7f00000019c0)=""/47, 0x2f}, {&(0x7f0000001a00)=""/126, 0x7e}, {&(0x7f0000001a80)=""/206, 0xce}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x6, 0x28, 0x8}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x8}, &(0x7f0000002c00)=0x3ff, &(0x7f0000002c40)=0x8, 0x3, 0x2, 0x100, 0x401, 0x40, 0x34b3}}, @cswp={0x58, 0x114, 0x7, {{0x1f, 0x100000001}, &(0x7f0000002c80)=0xfffffffffffffffa, &(0x7f0000002cc0)=0xffff, 0x0, 0x8, 0x8, 0x3b5, 0x40, 0x1}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1f}, @rdma_dest={0x18, 0x114, 0x2, {0x0, 0xeeb4}}, @rdma_dest={0x18, 0x114, 0x2, {0xa17e000, 0x2c}}], 0x1e0, 0x40}, 0xc000) 00:16:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4e001, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x40000, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2}, 0x0) 00:16:56 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1, @ANYRES16=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="27503543f8b23fac1718ded01db6674d27c290ec5020b363a5efbfeb68f11e29c1ccfe4a0d684f14db220407af6651f30a84449bc486ae7b21cb42c7fe48d4fc629a9fa3d80072da89dfb8df40f24027296bcc8d366eec767d1e249fa0b7dbf3ee699725485d9ecfa09b180773c6167fc96ab201ac4743e90a0637ddd86aca24d4231a49290984fd70b09daeb60dea8496c8db4f5101fe8664d3d3a4e684542a97fc6999cb95fd02b01b6552477f1bb0a81964eddb90aba17e81956bf7230aa6a6e68f08565033ad53151ed73a15efc051ceaa7984d0246260560e925b3fea51d0ec38c1f2", @ANYRESDEC=r0, @ANYBLOB="0fe91f21af51f1b98f0dabb076332440a6fd73141df308c5cc47b93ca7420bf69ae69d48bb0e2cc17f070d9be74fc83d9f83e12eb71b1593605bfe411df93c1f88a2ba5fd3fbdb980946413769b19382916953a2204a5bdbeefbae07dd54f149ba8d933bfaaf7a61d7eaf3f3a8a24ed28460f88050e89a36edf7df78c464cccf84fda926022b1b1d33c30a847fddda421301146f70f9d176f361de81b10cf64306b979f4baa588954e58cc7d36f5d009c458db43e4d8f3715cb193bff6b2fed8151ad18ec86dc5715bb379d0ffc7baf404c0a98f8e3b51cf531551bd5ecd904c1f7400c7", @ANYBLOB="4a852d8b3765bc5c756c090b5647e28bfc12534ef898957f9b66c536289bd82a01e2093f280368d32c459ecb9ad84af991bce2858e97e00592313bfcc6ca68b0b58c9f741444e501062d80b2ee1e42648f0674affa94e828eaf6fc80516f8286977af69cee0952d50a76b85eea8891d16f7c01da", @ANYRES32=r3, @ANYRES16=r3, @ANYRES64=0x0]], 0x21) 00:16:56 executing program 3: futex(&(0x7f0000000000)=0x200000006, 0x7c, 0x4, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, &(0x7f0000000080), 0x4000000) 00:16:56 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x2000000000000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc00455d0, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], {0x0, 0x1c9c380}}) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x10000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000100)) 00:16:56 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x40000080, 0x0, 0x4d0], [0xc1]}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000200)={{0x2, 0x533d}, 'port0\x00', 0x40, 0x40003, 0x5, 0x6, 0x2, 0x6, 0xda4, 0x0, 0x7, 0x9}) 00:16:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) read$eventfd(r1, &(0x7f0000000240), 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r2) accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:56 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 282.663864][T13640] kvm [13639]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 282.715953][T13644] kvm [13639]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:16:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) ioctl$int_in(r2, 0x800040c004540a, &(0x7f0000000140)=0x80000002) ioctl$int_in(r2, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x2, 0x10000000d000000, {0x300000000000000}}, 0x30) 00:16:57 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x40000000015, 0x805, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x800, 0x28, 0xfca, 0x3, 0x3, 0x400, 0x287, 0x38, 0xcf, 0x4, 0x9, 0x20, 0x1, 0x7fff, 0x74, 0x1}, [{0x3, 0x20, 0x3, 0x5, 0xfffffffffffff22a, 0x274, 0x800}], "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", [[], []]}, 0x1258) getsockopt(r1, 0x114, 0x271e, &(0x7f00000000c0)=""/13, &(0x7f0000000000)=0xd) 00:16:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) pwritev(r0, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2000, 0x0) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x80800) 00:16:57 executing program 0: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x7ff, 0x2], 0x2, 0x9, 0x7fff, 0x9, 0x2, 0x1, {0x9, 0xffffffffffffff81, 0x1ff, 0x1, 0x6, 0xffffffffffffffff, 0xac17, 0xffff, 0x20, 0xfffffffffffffffe, 0x6, 0x7f, 0x6, 0x7, "3a6620bbf0ce250471f697df0cef4469bb1bac604e73b43d38d521688403102c"}}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) 00:16:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) read$eventfd(r1, &(0x7f0000000240), 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r2) accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:57 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) getsockname$tipc(r1, &(0x7f0000000140)=@name, &(0x7f0000000100)=0x4bdc4e4a275e21b1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000000000, 0x0) write$nbd(r1, &(0x7f0000000180)={0x67446698, 0x1, 0x1, 0x0, 0x3, "1a5b7b735540a0eaa1ac81a619294c8c89813fa62939da5f47fc0663b0791f27da39bd9da8fdca53d2cb271f595addd85136ffe2042c60698351fb4c7a026911ff575f964782ecaf6cb61c127e23abb8ed02cfb5905e29d4dec484c751d303e5d821d117254bebf681e780fc7ec2373471b08f0817352daf10e129b0ac412720f11e599e86dc87f01ec6ebdf7d93486da2cd8c559ebb580b657d1bcc264b13d9d3a7343e4f41fe161c1a36603a1f28871f40275342f160ad11bb95a5bfa0d5e6c285050bb9e0dbc308a78d69e58181983ae72478046f0e4fa1e58df6e9c55377d2b5c980"}, 0xf4) ioctl$HDIO_GETGEO(r2, 0x1268, &(0x7f0000000000)) getsockname$tipc(r0, &(0x7f0000000300), &(0x7f0000000340)=0x10) 00:16:57 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x2, 0x3]) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'batadv0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x581000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) 00:16:57 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x7, 0x0, "5abe8757177818f7d25229867b8a8b3bf0afcb4c18a13380cf4c4ff432b3cb95f18b5a92b48355b828c0d61a2dc7fba0d7404225f45c69f296526caf54e4f6d5971dc588c5afb65ebf782e3ac9985088"}, 0xd8) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) socket$isdn(0x22, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) sendmsg$inet6(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0xa, 0x4e20, 0x872, @local}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="6d31dcc7ad042f9288edee32ad45d2edf7ab8ce69378e993dc44beb25c246d067fefbe16660eea1f806ab9dd35fa8b480aca067934c248ae3e9bc0fd0245c8436d371d98743b0a9b9c0687db99b792dd66d62b155eaf66ffa0018bf8bc45affb514f357b089b0cc716ad388ed9763b58f24f2ad197b027929bbabe566ac2395c8ae79d6c067cc4f73fd298b64796aa0900e34a3b31de7c0be975e0146a88922d712d14648840cd3a44731bc772486e2309963a93840026fddcef6aa216b5bf350e2e885229e1ebdd0c64aa4704afe6695fd5606bdb80dade6bf6a0565dcf94aea14cc7df1d3749c473"], 0x180}, 0x4004004) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="ef9cb6386ed65cefc44864cb28b9d16520ca11427d7352e7a5a9d986937c106a7488f34229", 0x25) 00:16:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) ioctl$int_in(r2, 0x800040c004540a, &(0x7f0000000140)=0x80000002) ioctl$int_in(r2, 0x5421, &(0x7f0000000200)=0x4) 00:16:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept(r1, &(0x7f0000000080)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c4dca505560bcfec7be070") socketpair(0x1b, 0x7, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)="419b0cad60ac4ea6290af12a58fece9402e94a6e1541", 0x16) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@initdev, @remote}, 0xc) 00:16:58 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) read$eventfd(r1, &(0x7f0000000240), 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r2) accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:58 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:58 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbf, &(0x7f00000001c0), &(0x7f0000000080)=0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000001580)='/dev/snd/pcmC#D#c\x00', 0xa, 0x2000000200002) connect$l2tp(r1, &(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x0, 0x4, 0x2, 0x1}}, 0x2e) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)=0x10000000) 00:16:58 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x2]) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:59 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x4}) 00:16:59 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendfile(r0, r0, &(0x7f0000000000), 0x56e5c376) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 00:16:59 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:59 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) ioctl$int_in(r2, 0x800040c004540a, &(0x7f0000000140)=0x80000002) 00:16:59 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={{0x2, 0x5, 0x1, 0x10001, 0x3, 0x1400}, 0x3}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) 00:16:59 executing program 5: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) r1 = accept$alg(r0, 0x0, 0x0) inotify_init1(0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x4, 0x1, {0x0, 0x3, 0x9, 0x2, 0x4}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) timer_create(0x0, &(0x7f0000000340)={0x0, 0xd, 0x7, @thr={&(0x7f0000000200)="7dfa2216c4851c3c59c8646f253d918e2f026a45e891d449b454e185b34e49aba56a4d20c96f5e2a9b1ba157b414f6def5e315dd670403c5085bc72d663a39f1d31c7ac93d1c618dbb2468f8c4740f694117eecc54ca799885ca78461d12e4036d59501f0312f0eb01dc1412eed7269e18c4a2ad0004b4cdf9d7b4f9616e044ddf209b541e2d5426fc7724fd715cf3fd8405298605dcd54445280beb84a30751097bdd8249a5190cd42bde47c673b187d51e912d70101a9e43a7ce9faaffc800b4464c35e0691083daab4dc0646b2106343e0618f85a1137b053f8bb52c9b0fbbddd28e7d4c267ef34227ba2db5c", &(0x7f0000000300)="c3269aa6c1a5a0d79ddc095a5be2a159a2941b847d93ba95c24a08d50318a500eb58bab4b0950ef4f9fd69821f8a45e6e4dba0f39b56"}}, &(0x7f0000000380)=0x0) timer_gettime(r3, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000440)={@rand_addr="da86ae65a44c148f5f8e964cb57ec1b4", r4}, 0x14) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$sock_int(r5, 0x1, 0x39, &(0x7f00000004c0)=0x4, 0x4) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000640)={r2, 0x2, 0x2}, 0x8) setxattr$security_selinux(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:sound_device_t:s0\x00', 0x24, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000740)={@mcast1, 0x31, r4}) timer_delete(r3) r7 = open(&(0x7f0000000780)='./file0\x00', 0x214000, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000007c0)=0x304044, 0x4) ftruncate(r5, 0x81) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/mixer\x00', 0x4000, 0x0) sendmsg$nl_crypto(r5, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x11001600}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)=@getstat={0xe0, 0x15, 0x10, 0x70bd2a, 0x25dfdbfb, {{'drbg_nopr_hmac_sha384\x00'}, [], [], 0x400, 0xb297dade049f084b}, ["", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x408c1}, 0x24040001) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) open(&(0x7f0000000a00)='./file0\x00', 0x0, 0xc) getresuid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) getgroups(0x4, &(0x7f0000000b00)=[0x0, 0xee00, 0x0, 0xee01]) fchown(r7, r9, r10) 00:16:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r0, 0x0, 0x0, 0x800) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:16:59 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:16:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x75, "6b8601c096e0090351223042a94fab7a0529ab97841b880e7d3964b64c17cb8d9360fdc9f9f0c36055a650fd787e0df683b568d62edd3356e98684b244127d2b2acda8603e9034f22264fb7b37f9c9d479fb32cc3bce9a2cdede0e91734c1a4c8372666c72ca283bb9e2d7937b0d3083dc61111ee4"}, &(0x7f0000000140)=0x7d) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @remote}}}, 0x84) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:16:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(0xffffffffffffffff) accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) r1 = dup(r0) socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'netdevsim0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x1, 0x6, @local}, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x402, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x48}}, 0x8000) 00:16:59 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 00:17:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x10f004, 0x0, 0xfffffffffffffffc}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:00 executing program 2: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) 00:17:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ni\x00'}, 0x58) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x22, 0x0, 0x5}, 0x996a}}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x10000) 00:17:00 executing program 2: r0 = io_uring_setup(0x3, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 286.643889][T13790] IPVS: ftp: loaded support on port[0] = 21 [ 286.736676][T13790] chnl_net:caif_netlink_parms(): no params data found [ 286.782105][T13790] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.789366][T13790] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.798498][T13790] device bridge_slave_0 entered promiscuous mode [ 286.809102][T13790] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.816513][T13790] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.825609][T13790] device bridge_slave_1 entered promiscuous mode 00:17:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r2, r1, r2], 0x4) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) 00:17:00 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) 00:17:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 286.858991][T13790] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.884964][T13790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.931870][T13790] team0: Port device team_slave_0 added [ 286.957599][T13790] team0: Port device team_slave_1 added [ 287.019516][T13790] device hsr_slave_0 entered promiscuous mode [ 287.055982][T13790] device hsr_slave_1 entered promiscuous mode [ 287.121522][T13790] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.128912][T13790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.136700][T13790] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.144045][T13790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.221546][T13790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.237786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.246687][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.255378][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.264917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 287.281235][T13790] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.294341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.303284][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.310502][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.324528][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.333153][ T3357] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.340291][ T3357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.367492][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.379798][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.394562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.408318][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.423005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.436108][T13790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.462553][T13790] 8021q: adding VLAN 0 to HW filter on device batadv0 00:17:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00', {0x3, 0xffffffffffffff34, 0x74, 0x400}, 0x44, [0xfffffffffffffc01, 0x7e0, 0x5, 0x9, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x200, 0x81, 0xa3, 0xcd, 0x101, 0x4, 0x6, 0x4, 0x2, 0xffff, 0x6, 0x3, 0x6, 0x20, 0x2, 0x357e, 0x2, 0x5, 0x100000000, 0xffffffffffffffe1, 0x2, 0x2, 0x5, 0x3ff, 0x7, 0x8000, 0x2, 0x7, 0x1, 0x6, 0x0, 0x1, 0x3b2d, 0x1, 0x200, 0x80, 0x2, 0x100000001, 0xd0f, 0x8000, 0x401, 0x7fff, 0x80000000, 0xb6, 0x1, 0x7fffffff, 0x9, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x3ff, 0xae61, 0x6], [0xffffffff, 0xfffffffffffffffb, 0x80000001, 0x7fffffff, 0x7, 0x46b, 0x5, 0x8265, 0x7, 0x7, 0x3, 0x2, 0x2, 0x4, 0xffffffff00000000, 0x8, 0x2, 0x1, 0x1, 0x2, 0x9, 0x5c, 0x9, 0xfffffffffffffffe, 0x4, 0x6c53, 0x3f, 0x8, 0x4, 0x5, 0x8, 0x8000, 0x1, 0x2, 0x5, 0x100, 0x7f, 0x7, 0x7, 0x7, 0x6, 0x3f, 0x101, 0x3, 0x22, 0x1ff, 0x7, 0x40, 0x8, 0x10001, 0x8, 0x81, 0x100000000, 0x3, 0x1, 0x1, 0x10000, 0x9, 0x1, 0x9, 0x7, 0xea5, 0x6, 0xfff], [0x48d, 0x7ff, 0x8, 0x2, 0x7, 0x1000, 0x4, 0x143, 0x19, 0x100000001, 0x7ff, 0x5, 0x7, 0x90, 0x7, 0x82, 0x7ff, 0x4, 0xb4e10000000000, 0x8000, 0x7, 0x1, 0x401, 0xffff, 0x4, 0x0, 0x0, 0x3, 0x100, 0x101, 0x3, 0x4, 0x2, 0x8001, 0x6d, 0x9, 0x2, 0x10001, 0x9, 0x34, 0xffffffff9f73034f, 0x54, 0x3, 0xfff, 0x7f0000000000, 0x4, 0x3, 0x7, 0x0, 0x8, 0x1, 0x9bf, 0xffffffff, 0x0, 0x1f, 0x3, 0x7f, 0x8000, 0x9, 0x0, 0x80, 0x4, 0x1, 0x2], [0x1f, 0x5, 0x7, 0xff, 0x1000, 0xa895, 0x1, 0x8000, 0x6, 0x8, 0x101, 0x7e5c, 0x401, 0x9, 0x100000001, 0x7, 0xa, 0x2, 0xfffffffffffffff7, 0x683, 0x9, 0x375e, 0x3, 0x81, 0x8000, 0x200, 0x2, 0x800, 0x800, 0x2, 0x40b, 0x3f, 0xfffffffffffffffa, 0x5, 0x80000001, 0x7ff, 0x100, 0x8, 0x1ff, 0x8, 0xff, 0x3, 0x80000000, 0xfffffffffffffffd, 0x8000, 0x2, 0x8, 0x5, 0x8001, 0x3ff, 0x4, 0x7, 0x3, 0xffff, 0x9, 0x5, 0x2, 0x100000000, 0xfffffffffffffffd, 0x8, 0xffffffffffff26f7, 0x1, 0xfffffffffffffe29]}, 0x45c) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) 00:17:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 00:17:01 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) 00:17:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x86}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003580)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 00:17:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) 00:17:02 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="90853856a63efcf2dafd59dbb3ccfeb6a287", 0x12) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) 00:17:02 executing program 0: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)) mremap(&(0x7f00000d8000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) 00:17:02 executing program 5: syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0x18, 0xa, 0x4, 0x141800, {r3, r4/1000+30000}, {0x1, 0x0, 0x95, 0x17f10, 0x6, 0x7, "830825da"}, 0x7, 0x3, @planes=0x0, 0x4}) 00:17:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 00:17:02 executing program 2: shmget$private(0x798dd815, 0x2000, 0xfffff7ffffffffff, &(0x7f0000ffc000/0x2000)=nil) 00:17:02 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) 00:17:03 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:initctl_t:s0\x00', 0x1f, 0x0) 00:17:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r2 = dup(r1) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r2, 0x5501) 00:17:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 00:17:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x100000000) 00:17:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) close(r0) accept4$alg(r1, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffdea) [ 289.096804][T13859] input: syz1 as /devices/virtual/input/input8 00:17:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={0x12, 0x1, 0x0, 0xa4, 0x36, 0xb7, 0x20, 0xc72, 0xd, 0xb8cc, 0x0, 0x0, 0x0, 0x1, [{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x9, 0x4, 0xae, 0x0, 0x0, 0x21, 0xe, 0xe8}]}]}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, "6e802c31", "d91a8414"}}, 0x0}, &(0x7f0000000740)={0x54, &(0x7f0000000440)={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001140)={0x54, &(0x7f0000000e00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000019c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002c80)={0x54, &(0x7f0000001a00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) [ 289.207301][T13870] input: syz1 as /devices/virtual/input/input9 00:17:03 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x8, &(0x7f00000000c0)='\x00\x00\x00\x00', 0x4) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) shutdown(r0, 0x2) 00:17:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 00:17:03 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000040)=""/22, 0x16, &(0x7f0000000240)=""/186, 0x2, 0x1}}, 0x68) 00:17:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) 00:17:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x200006) openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) [ 289.744313][ T3357] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:17:03 executing program 0: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="66000002000000e90000008201000000080000000000000007000000000000000005002e2f6275730900000000040000000000000006000000000000000105002e2f62757300000000000300000000000000060000"], 0x55) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") 00:17:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 00:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) [ 290.121968][ T3357] usb 6-1: Using ep0 maxpacket: 32 [ 290.312136][ T3357] usb 6-1: config 0 has an invalid interface number: 174 but max is 0 [ 290.320648][ T3357] usb 6-1: config 0 has no interface number 0 [ 290.326978][ T3357] usb 6-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=b8.cc [ 290.336190][ T3357] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:17:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) close(r1) accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x400, "0df112ae3673c8cd5a05f432661a56c12846a3dbb9f99439ab63d475944d13fd", 0x3, 0xfffffffffffffff8, 0xffffffff, 0xffffff}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000080)='net/ip_mr_cache\x00') 00:17:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) r2 = dup(r1) sendfile(r2, r1, 0x0, 0x80000000) [ 290.436047][ T3357] usb 6-1: config 0 descriptor?? 00:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() [ 290.756460][ T3357] ================================================================== [ 290.764608][ T3357] BUG: KMSAN: uninit-value in usb_submit_urb+0x7ec/0x1fa0 [ 290.771747][ T3357] CPU: 1 PID: 3357 Comm: kworker/1:2 Not tainted 5.1.0+ #1 [ 290.778974][ T3357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.789074][ T3357] Workqueue: usb_hub_wq hub_event [ 290.794112][ T3357] Call Trace: [ 290.797435][ T3357] dump_stack+0x191/0x1f0 [ 290.801809][ T3357] kmsan_report+0x130/0x2a0 [ 290.806351][ T3357] kmsan_internal_check_memory+0x974/0xa80 [ 290.812180][ T3357] ? device_add+0x288d/0x30e0 [ 290.816875][ T3357] ? usb_new_device+0x23e5/0x2ff0 [ 290.821921][ T3357] ? hub_event+0x48d1/0x7290 [ 290.826540][ T3357] ? process_one_work+0x1572/0x1f00 [ 290.831775][ T3357] ? kthread+0x4b5/0x4f0 [ 290.836043][ T3357] ? ret_from_fork+0x35/0x40 [ 290.840705][ T3357] kmsan_handle_urb+0x2b/0x50 [ 290.845433][ T3357] usb_submit_urb+0x7ec/0x1fa0 [ 290.850276][ T3357] usb_start_wait_urb+0x143/0x410 [ 290.855365][ T3357] usb_control_msg+0x49f/0x7f0 [ 290.860186][ T3357] pcan_usb_pro_init+0x1319/0x1720 [ 290.865366][ T3357] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 290.871291][ T3357] ? pcan_usb_pro_probe+0x250/0x250 [ 290.876515][ T3357] peak_usb_probe+0x1411/0x1b10 [ 290.881415][ T3357] ? peak_usb_do_device_exit+0x240/0x240 [ 290.887079][ T3357] usb_probe_interface+0xd66/0x1320 [ 290.892324][ T3357] ? usb_register_driver+0x7d0/0x7d0 [ 290.897645][ T3357] really_probe+0xdae/0x1d80 [ 290.902301][ T3357] driver_probe_device+0x1b3/0x4f0 [ 290.907456][ T3357] __device_attach_driver+0x5b8/0x790 [ 290.912871][ T3357] bus_for_each_drv+0x28e/0x3b0 [ 290.917745][ T3357] ? deferred_probe_work_func+0x400/0x400 [ 290.923502][ T3357] __device_attach+0x454/0x730 [ 290.928298][ T3357] device_initial_probe+0x4a/0x60 [ 290.933344][ T3357] bus_probe_device+0x137/0x390 [ 290.938230][ T3357] device_add+0x288d/0x30e0 [ 290.942809][ T3357] usb_set_configuration+0x30dc/0x3750 [ 290.948357][ T3357] generic_probe+0xe7/0x280 [ 290.952879][ T3357] ? usb_choose_configuration+0xae0/0xae0 [ 290.958626][ T3357] usb_probe_device+0x14c/0x200 [ 290.963513][ T3357] ? usb_register_device_driver+0x470/0x470 [ 290.969440][ T3357] really_probe+0xdae/0x1d80 [ 290.974084][ T3357] driver_probe_device+0x1b3/0x4f0 [ 290.979268][ T3357] __device_attach_driver+0x5b8/0x790 [ 290.984690][ T3357] bus_for_each_drv+0x28e/0x3b0 [ 290.989568][ T3357] ? deferred_probe_work_func+0x400/0x400 [ 290.995329][ T3357] __device_attach+0x454/0x730 [ 291.000141][ T3357] device_initial_probe+0x4a/0x60 [ 291.005204][ T3357] bus_probe_device+0x137/0x390 [ 291.010094][ T3357] device_add+0x288d/0x30e0 [ 291.014666][ T3357] usb_new_device+0x23e5/0x2ff0 [ 291.019583][ T3357] hub_event+0x48d1/0x7290 [ 291.024108][ T3357] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.030022][ T3357] ? led_work+0x720/0x720 [ 291.034366][ T3357] ? led_work+0x720/0x720 [ 291.038721][ T3357] process_one_work+0x1572/0x1f00 [ 291.043817][ T3357] worker_thread+0x111b/0x2460 [ 291.048649][ T3357] kthread+0x4b5/0x4f0 [ 291.052732][ T3357] ? process_one_work+0x1f00/0x1f00 [ 291.057965][ T3357] ? kthread_blkcg+0xf0/0xf0 [ 291.062576][ T3357] ret_from_fork+0x35/0x40 [ 291.067027][ T3357] [ 291.069362][ T3357] Uninit was created at: [ 291.073635][ T3357] kmsan_internal_poison_shadow+0x92/0x150 [ 291.079459][ T3357] kmsan_kmalloc+0xa4/0x130 [ 291.083979][ T3357] kmem_cache_alloc_trace+0x503/0xae0 [ 291.089373][ T3357] pcan_usb_pro_init+0xe96/0x1720 [ 291.094421][ T3357] peak_usb_probe+0x1411/0x1b10 [ 291.099291][ T3357] usb_probe_interface+0xd66/0x1320 [ 291.104507][ T3357] really_probe+0xdae/0x1d80 [ 291.109114][ T3357] driver_probe_device+0x1b3/0x4f0 [ 291.114241][ T3357] __device_attach_driver+0x5b8/0x790 [ 291.119624][ T3357] bus_for_each_drv+0x28e/0x3b0 [ 291.124484][ T3357] __device_attach+0x454/0x730 [ 291.129265][ T3357] device_initial_probe+0x4a/0x60 [ 291.134303][ T3357] bus_probe_device+0x137/0x390 [ 291.139165][ T3357] device_add+0x288d/0x30e0 [ 291.143686][ T3357] usb_set_configuration+0x30dc/0x3750 [ 291.149157][ T3357] generic_probe+0xe7/0x280 [ 291.153675][ T3357] usb_probe_device+0x14c/0x200 [ 291.158543][ T3357] really_probe+0xdae/0x1d80 [ 291.163159][ T3357] driver_probe_device+0x1b3/0x4f0 [ 291.168291][ T3357] __device_attach_driver+0x5b8/0x790 [ 291.173680][ T3357] bus_for_each_drv+0x28e/0x3b0 [ 291.178549][ T3357] __device_attach+0x454/0x730 [ 291.183327][ T3357] device_initial_probe+0x4a/0x60 [ 291.188365][ T3357] bus_probe_device+0x137/0x390 [ 291.193232][ T3357] device_add+0x288d/0x30e0 [ 291.197763][ T3357] usb_new_device+0x23e5/0x2ff0 [ 291.202633][ T3357] hub_event+0x48d1/0x7290 [ 291.207067][ T3357] process_one_work+0x1572/0x1f00 [ 291.212112][ T3357] worker_thread+0x111b/0x2460 [ 291.216893][ T3357] kthread+0x4b5/0x4f0 [ 291.220981][ T3357] ret_from_fork+0x35/0x40 [ 291.225398][ T3357] [ 291.227735][ T3357] Bytes 2-15 of 16 are uninitialized [ 291.233045][ T3357] Memory access of size 16 starts at ffff888035cb29d0 [ 291.239813][ T3357] ================================================================== [ 291.247885][ T3357] Disabling lock debugging due to kernel taint [ 291.254049][ T3357] Kernel panic - not syncing: panic_on_warn set ... [ 291.260661][ T3357] CPU: 1 PID: 3357 Comm: kworker/1:2 Tainted: G B 5.1.0+ #1 [ 291.269255][ T3357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.279347][ T3357] Workqueue: usb_hub_wq hub_event [ 291.284397][ T3357] Call Trace: [ 291.287729][ T3357] dump_stack+0x191/0x1f0 [ 291.292099][ T3357] panic+0x3ca/0xafe [ 291.296062][ T3357] kmsan_report+0x298/0x2a0 [ 291.300604][ T3357] kmsan_internal_check_memory+0x974/0xa80 [ 291.306444][ T3357] ? device_add+0x288d/0x30e0 [ 291.311141][ T3357] ? usb_new_device+0x23e5/0x2ff0 [ 291.316190][ T3357] ? hub_event+0x48d1/0x7290 [ 291.320804][ T3357] ? process_one_work+0x1572/0x1f00 [ 291.326029][ T3357] ? kthread+0x4b5/0x4f0 [ 291.330287][ T3357] ? ret_from_fork+0x35/0x40 [ 291.334920][ T3357] kmsan_handle_urb+0x2b/0x50 [ 291.339618][ T3357] usb_submit_urb+0x7ec/0x1fa0 [ 291.344445][ T3357] usb_start_wait_urb+0x143/0x410 [ 291.349512][ T3357] usb_control_msg+0x49f/0x7f0 [ 291.354329][ T3357] pcan_usb_pro_init+0x1319/0x1720 [ 291.359581][ T3357] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.365499][ T3357] ? pcan_usb_pro_probe+0x250/0x250 [ 291.370718][ T3357] peak_usb_probe+0x1411/0x1b10 [ 291.375623][ T3357] ? peak_usb_do_device_exit+0x240/0x240 [ 291.381282][ T3357] usb_probe_interface+0xd66/0x1320 [ 291.386527][ T3357] ? usb_register_driver+0x7d0/0x7d0 [ 291.391842][ T3357] really_probe+0xdae/0x1d80 [ 291.396474][ T3357] driver_probe_device+0x1b3/0x4f0 [ 291.401614][ T3357] __device_attach_driver+0x5b8/0x790 [ 291.407037][ T3357] bus_for_each_drv+0x28e/0x3b0 [ 291.411923][ T3357] ? deferred_probe_work_func+0x400/0x400 [ 291.417680][ T3357] __device_attach+0x454/0x730 [ 291.422488][ T3357] device_initial_probe+0x4a/0x60 [ 291.427533][ T3357] bus_probe_device+0x137/0x390 [ 291.432421][ T3357] device_add+0x288d/0x30e0 [ 291.436988][ T3357] usb_set_configuration+0x30dc/0x3750 [ 291.442542][ T3357] generic_probe+0xe7/0x280 [ 291.447064][ T3357] ? usb_choose_configuration+0xae0/0xae0 [ 291.452804][ T3357] usb_probe_device+0x14c/0x200 [ 291.457676][ T3357] ? usb_register_device_driver+0x470/0x470 [ 291.463586][ T3357] really_probe+0xdae/0x1d80 [ 291.468219][ T3357] driver_probe_device+0x1b3/0x4f0 [ 291.473386][ T3357] __device_attach_driver+0x5b8/0x790 [ 291.478819][ T3357] bus_for_each_drv+0x28e/0x3b0 [ 291.483683][ T3357] ? deferred_probe_work_func+0x400/0x400 [ 291.489427][ T3357] __device_attach+0x454/0x730 [ 291.494244][ T3357] device_initial_probe+0x4a/0x60 [ 291.499286][ T3357] bus_probe_device+0x137/0x390 [ 291.504177][ T3357] device_add+0x288d/0x30e0 [ 291.508744][ T3357] usb_new_device+0x23e5/0x2ff0 [ 291.513665][ T3357] hub_event+0x48d1/0x7290 [ 291.518189][ T3357] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 291.524105][ T3357] ? led_work+0x720/0x720 [ 291.528533][ T3357] ? led_work+0x720/0x720 [ 291.532883][ T3357] process_one_work+0x1572/0x1f00 [ 291.537955][ T3357] worker_thread+0x111b/0x2460 [ 291.542790][ T3357] kthread+0x4b5/0x4f0 [ 291.547051][ T3357] ? process_one_work+0x1f00/0x1f00 [ 291.552278][ T3357] ? kthread_blkcg+0xf0/0xf0 [ 291.556883][ T3357] ret_from_fork+0x35/0x40 [ 291.562335][ T3357] Kernel Offset: disabled [ 291.566672][ T3357] Rebooting in 86400 seconds..