[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.189953] audit: type=1800 audit(1556317113.237:25): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.214255] audit: type=1800 audit(1556317113.267:26): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.249182] audit: type=1800 audit(1556317113.287:27): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2019/04/26 22:18:48 fuzzer started 2019/04/26 22:18:54 dialing manager at 10.128.0.26:41587 syzkaller login: [ 102.823783] ld (10408) used greatest stack depth: 53616 bytes left 2019/04/26 22:18:54 syscalls: 2284 2019/04/26 22:18:54 code coverage: enabled 2019/04/26 22:18:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/26 22:18:54 extra coverage: extra coverage is not supported by the kernel 2019/04/26 22:18:54 setuid sandbox: enabled 2019/04/26 22:18:54 namespace sandbox: enabled 2019/04/26 22:18:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/26 22:18:54 fault injection: enabled 2019/04/26 22:18:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/26 22:18:54 net packet injection: enabled 2019/04/26 22:18:54 net device setup: enabled 22:22:00 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername(r0, 0x0, 0x0) [ 289.165436] IPVS: ftp: loaded support on port[0] = 21 [ 289.309205] chnl_net:caif_netlink_parms(): no params data found [ 289.379590] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.386373] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.396082] device bridge_slave_0 entered promiscuous mode [ 289.405944] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.412585] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.420845] device bridge_slave_1 entered promiscuous mode [ 289.453129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 289.464901] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 289.496873] team0: Port device team_slave_0 added [ 289.505810] team0: Port device team_slave_1 added [ 289.587503] device hsr_slave_0 entered promiscuous mode [ 289.623496] device hsr_slave_1 entered promiscuous mode [ 289.891096] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.897940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.905247] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.911807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.988565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.008721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.019783] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.030263] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.041448] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 290.061872] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.079370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.088110] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.094749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.145980] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.155865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.173692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.182269] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.188898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.198984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.208143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.216884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.225636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.238885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.246631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.280429] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) pipe(&(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x400000006d5d, 0x0) 22:22:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x35000000) r2 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 22:22:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x17b, 0x0}}], 0x2, 0x0) 22:22:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="92aaaaaaaaaa77e42e3100008864000086dd60b4002100080002ff0200000000000000000000000000013a0090780007040060b680fa00000000000000f5ed00000002000000ffffffffffff00000000000000000000efffac14ffbb00"/108], 0x0) 22:22:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x507100, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x9208, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 291.383081] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:22:03 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000f6f000), 0x1000007, 0x0, &(0x7f0000b63fe4), 0x1c) 22:22:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8, 0x0, 0x800}, 0x10) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x1}, 0xffffffffffffff1d}}, 0xfffffffffffffffe) 22:22:03 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x0, 0x3], 0x2) sendfile(r0, r1, 0x0, 0xcb49) 22:22:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0xfff) epoll_pwait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x7, &(0x7f00000000c0)={0x53}, 0x8) syz_open_procfs$namespace(0x0, 0x0) 22:22:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x10040000) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x2, 0x91, [0x3ff, 0x7, 0x3, 0xfffffffffffffff7, 0x3ff], 0x8}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0xc100) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000180)=0x1b) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000fffffd87000076ca75b5af803aa37608ea8a93005900000000"], 0x14) 22:22:04 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="ea31ac1d2a0cb1529e14c6def49248d1d2304e44316b942389c90d2c7670722fb6bdc1601286b5ee5b1a5383aba68aa33c671a13117e5279663993e4b0e45e9efe68da9b766d2e5293f3d1394a67649dfd063966ef7188990d319cc062cafe12613bb7d11829cccedb6037c238d3707dde57c0675e7a82ba4464fe439e1d02d9f26e0d0fffd0b71bdf2e5b936704a4907c641c8a465cc69d7cc5c442ef79c8d27474cdcaee89eaf13fa8c9edba3e6c8d42d109db12d386af8a33e1fdcee354b356d86abf43b34004f3513cd4a4a9da06203487035f9ef206ba8b306d5c7de761", 0xe0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@mcast2, 0x7a, r1}) getsockopt$inet_int(r0, 0x0, 0x33, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000280)=0x1e) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x5, 0x0, 0x6, {0x0, @sdr={0x38414262, 0x3}}}) ioctl(r0, 0x7fffffff, &(0x7f00000003c0)="c663d8cfecca83b8b0e02779") munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x4, 0x4) r2 = shmget(0x2, 0x3000, 0x90a, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000440)=""/134) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=""/64, &(0x7f0000000580)=""/122, &(0x7f0000000600)=""/243, 0x100000}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000740)) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001780)={0x1000, &(0x7f0000000780)=""/4096}) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7fff) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000017c0)=0x2020400) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001800)={0x1, 0x4, [@local, @broadcast, @local, @local]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001880)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000001840)='\x00'}, 0x30) ioprio_get$pid(0x1, r4) fcntl$notify(r3, 0x402, 0x4) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000018c0)={0x5, 0x30757f5d, 0x80, 0x0, 0x1, @stepwise={{0x80000000, 0x8}, {0x8000, 0x211}, {0x9, 0x2}}}) lstat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r6) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001a40)=0x3) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001a80)={'IDLETIMER\x00'}, &(0x7f0000001ac0)=0x1e) 22:22:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x7fe, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0xd54, 0x9, &(0x7f0000000100)=0x690}) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 293.057406] IPVS: ftp: loaded support on port[0] = 21 22:22:05 executing program 0: r0 = creat(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x4, 0x4, 0x5e7, {}, {0x77359400}, {0x0, 0x80, 0x22, 0xda}, 0x1, @canfd={{0x2, 0x40, 0xffffffffffffffff, 0x19}, 0x37, 0x2, 0x0, 0x0, "7ec1b2648a65e74193c206bb3742a390ee9f87c9324579ba1f5a78451649d3bdc3b645a00dbde5508dd50ca0e11c399f9a1a56c092d1f41a770b28545efcf3fb"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4) 22:22:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b0fdffff", @ANYRES16=r1, @ANYBLOB="0100de0000000000000003000000340007000c0004000500000000000000080001000500000008000100e100000008000200030000000c000300ff0100000000edff"], 0x48}}, 0x0) [ 293.253130] chnl_net:caif_netlink_parms(): no params data found 22:22:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) [ 293.353246] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.359835] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.368241] device bridge_slave_0 entered promiscuous mode [ 293.378364] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.385041] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.393723] device bridge_slave_1 entered promiscuous mode [ 293.427413] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.439782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.483394] team0: Port device team_slave_0 added [ 293.493794] team0: Port device team_slave_1 added 22:22:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7, 0x9, 0x7fff, 0x7f, 0xe, 0x0, 0x0, 0x977, 0x80000001, 0x8, 0x100000000, 0x1}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x9, 0x3c499528, 0x6e7, 0x2, 0x3, 0xfffffffffffffffc, 0x7, 0xff, 0x8, 0x9, 0x3, 0x4}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x80800) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@mcast2, @remote, @rand_addr="e237d5e42a37fe7093b9d4c9e969072d", 0x0, 0x7, 0x8, 0x500, 0x40, 0x400000, r2}) ioctl$TCSETSW(r0, 0x5403, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000080)) [ 293.587181] device hsr_slave_0 entered promiscuous mode [ 293.623764] device hsr_slave_1 entered promiscuous mode 22:22:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x80f, 0x7ffffe, 0x0, &(0x7f0000ffa000/0x3000)=nil}) writev(r0, &(0x7f0000000040), 0x146) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x77fd, 0x22c40) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f00000000c0)=0x8, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setparam(r2, &(0x7f00000001c0)=0x7) [ 293.693268] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.699893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.707244] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.713959] bridge0: port 1(bridge_slave_0) entered forwarding state 22:22:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setrlimit(0xf, &(0x7f00000000c0)={0x5, 0x1}) setns(r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="28002e0010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000cbf94a74a3a0d586749662282e6177cffafd195386d3d41ac9fdf2e7fb185736ec910e9e0f28bd421645a090deb9f35e2a707d5ea31d959a81758ff756c52f73f4f8826b"], 0x28}}, 0x0) [ 293.832509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.855204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.867860] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.900560] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.927558] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 293.950099] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.968468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.977539] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.984177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.993841] hrtimer: interrupt took 32197 ns [ 294.035795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.044226] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.050762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.060406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.069558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.095396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.104945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.121772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.133724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:22:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x10}, 0x5d) recvfrom(r2, &(0x7f0000000140)=""/238, 0xee, 0x40000000, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(blowfish-generic)\x00'}, 0x80) [ 294.142102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.228272] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0xa, 0x0, "1760550f2b5c01ecff00"}) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) 22:22:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0xc0442, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000140)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x10000, 0x1) iopl(0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x18b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 22:22:06 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="02c7c225f0245e16df45cfebdcb466095467ac1a003809a18704bbcfe36e2ddac60bb45a3b53fe826bece9bdfa3b6caf0ad318ec54783b3a19f5964b032c7de0f370d1541a19554a3f778928ed644ac575", 0x51}, {&(0x7f0000000100)="10e1b23c87cf40c6a9d146cf077424d959eca1820dfa60f860f128685ccb964c2cd1a26c3a1b6397e9e3c7053c50067321e2671c973e8d952a11f1c4da40a5ecc915487acfd5aa4d46ded110d514907559519dd15bc28f32b05c8db744e4adcc895601f49b5237b084fab579dddb947cdbd6c7c494714d1e393c8bca0d75f5a37409654aa62bc2443ee29637badd44125bf72a424c492acef6efc6ce4165d41ebc4d6bd62321a1048909e1cf1f80bd70b61a833a6aaec79a87193c88", 0xbc}, {&(0x7f00000001c0)="ffd2c521b8482d4780e6b5865cfd4800ae548554e7c25446a59d090c3ae93bb169206a45703d9eb16215257cd2519bc8043e6efe5c992ba219a487d1d31c008a8389243337415b67730b3e08d14b16fd876bd0d7d5b973bebd059f2d5c1f39964c4514b711c545f9a8449fd69bb780d196937e485daee357ad1fa14fd211b67c5a6a1fad79601941686c7b6444614eca2460389487db54f2f9193b22525ed7a682e0e38ffc8705ead54eb905dde656f0a47416b2e0210dc0653d95e5a7fa355fe493edbf73f432a1cb24bf1cc3abcb3589f12b70207f1a", 0xd7}, {&(0x7f00000002c0)="0086d1f1a4dcb3e4dead681cdf54fa97c57e6621e227938374f018b2bb097f9172182305c4f2747905503197c5322cc9833d7a98148e5ba7b6dbe2858281f09ca639a53530727e6f62e86d48e8b12fcf7849a0555dcb8d9578726796620b514b990c40c8dba8e2d095b863dd9335df2c37d9d39bde257aa7e73a127c1146442771485d38f830febf74725ed97542a22b3379f467d393d2a0449723fdaf03f3e4b04fe06fcf", 0xa5}, {&(0x7f0000000380)="ceb86152442e5ada9c824242e30a", 0xe}, {&(0x7f00000003c0)="69edf1e9412eccb641d943360bda0613751b561c1b9cca600a29c682b1006f81669df6e8fe4bc6772262a87ca31d751683edfc85a5aa48059a21f800a981c7fb0a57b182c7cbdd1683f60450b8fe9f39a53ff62a68314a77105be5821a360582b0082bac120456257cc24acfaeb1ea84698c6be96b8d7a46ecf5fe9a40ce4b40cae5a2e4e46c68554e4bf08db802650c00810d47c7bfd232ddf3837a42cd769aa435b772b6a71f95478b06297b88da014f96883866945b2c682cc1864c5ffd", 0xbf}, {&(0x7f0000000480)="12a42ebdf869c00d7172ddf840c99f8240c3912cfaadce45a539a68583145c34b3201a", 0x23}, {&(0x7f00000004c0)="6d622f193db43ce5b5d4c2af1119196083a07c38d4ab940d2a518df45dd3e2ab6f9e43cd6694baa8f7ab48595c4d6dd5878def40be76aa", 0x37}], 0x8) unshare(0x2000400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x9980}, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r3 = semget(0x3, 0xfffffffffffffffc, 0x4108) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) ioctl$TIOCNXCL(r2, 0x540d) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)=0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000009c0)={{0x0, r4, r6, r7, r9, 0x80, 0xc044}, 0x1, 0xff, 0x9}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000a40)) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000600)) fcntl$getownex(r1, 0x10, &(0x7f0000001000)={0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001040)=0x0) sendmsg$unix(r2, &(0x7f00000010c0)={&(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000c00)="6ccc828560b126d67eb8e52eb18ca03917d30c6e809f81deec3b8381d47c45d5839d625d8a1b5262d2c88418f8117083ac1380ccf4cbc8f07d5a6188d81b77fb364eba90318dfcd8f92ba5c2924851eee3beb1633cc0161c3e3baa6b55c4c9851d63dce7aa76dbfabb7df9342f30a6acbad4d390b9d16d1ee8f677c578cab6aabeb0008e8d71150adedac7535914dbde2c77d0c0e79fa2f8edc0daa19b0fac1666b14f4be4ebbaa025f1f3f4a7ac7e5bb54305223087695b5a", 0xb9}, {&(0x7f0000001140)="bb4430d3582c1355ce7995c056ebbfe75ceaa455aa0ccf86986aad3fe57656adafc829943b43ef88cf20764c7982ab3fa845e8f1f2b1396643932cd994ab88063d50baee4b6bfbd6ddbe668897f9fd83300abf2f38b31f3942dd6480be35acdf9251b44db5468321790c7c08ef0caa3a804ded7d96683c9569d1da894315cc8e", 0x80}, {&(0x7f0000000d40)="7859c97d0ac102d823ebf04cdf0fa484407cbdea7c8ecc859271f0b1428c2e14ed6e5332a909581483d618e50ed71ba23bb8db414ab22376c3571fd6223a81a0388b6f8e5fde4b38dcea873005f3ba333e73385c34bf45c0319a2a1d59b27095d77fafe47c2374d4c4a0ef1c2f144ee5a088fd4a264285616e63efc613", 0x7d}, {&(0x7f00000011c0)="72f45b635166f10ba2f93e6512bb891daa84867ae4fddee817b110943b130939bbf25a91bd6910003e30c903ca2a30fb9fb548a33660b0df222b36db9578f4d04a023287d116001512c0688aced603b31f2f2b7989f58d3983d2661db3660420e3da3dde1d1d13914ed271cadf89ef7ee3bbdd574795636cc3400cec52bde7a5736854886ed45c3b289274971294189ba5c3267ab7575083ac09c5f38070be413ead494070dd3ff25b102ad6dff318ce4e04425fa129a8d9f370129c66e2536078bf563e9ed4cd", 0xc7}, {&(0x7f0000000ec0)="20a3ef1a4bf224e59eef5b53a914295a44e8b8dd0e322e75c1f3f5664d41982bc6cfe0ecfbc284ba3e6047b8e48bf103dc9a888505cff3e075fc48fcb9605b29e1e9fa4228ee732cc92ef30a385e2a8aefb62b8b863fc769358708716ef3f3f58cd8e79527e417e86a2a51a509b2f92bf1a3a4653adc12066698ef1a4b6b80481d29d03c25722bff4637aa019d6a706d0250098a1a", 0x95}], 0x5, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r10, r4, r5}, @cred={0x20, 0x1, 0x2, r11, r4, r8}], 0x40, 0x10}, 0x40010) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000b00)={0x9, &(0x7f0000000a80)=[{0x8, 0x3, 0xc7cd, 0x8}, {0xdeb8, 0x9, 0x8, 0x6}, {0xe0, 0x7f, 0x0, 0x7}, {0xffff, 0x3ff, 0x80, 0x10001}, {0x7ff, 0x14c, 0xfff, 0x10001}, {0x3dbd0d5d, 0x5, 0x9, 0x5}, {0x100000001, 0x6, 0x2, 0x10000}, {0xfffffffffffffffe, 0x19f8, 0x81, 0x1}, {0xff3134e, 0x5df0, 0xfff, 0x2}]}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000b40), 0x4) keyctl$join(0x1, &(0x7f0000001100)={'syz', 0x1}) 22:22:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f0000000000000000") r1 = semget$private(0x0, 0x2, 0x84) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/3) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r2) 22:22:06 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x1, 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r0, 0x81000004) 22:22:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff, 0x40000) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)=0x1ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$kcm(0x2, 0x7, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x38, 0x0, 0x7, "44280f4303012d14eda95340ed7e06e130356e9c19e16c0000e86590ae0da7430f"}], 0x38}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x80000000, 0x0, [], {0x0, @reserved}}) 22:22:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') bind$can_raw(r0, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f00000002c0)=0x7) 22:22:07 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x800000000}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) r1 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101002, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x294, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60995f90}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x50}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_BEARER={0x158, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x70000000000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @remote, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4a01, @local, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @remote, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffffffffff06, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3f, @empty, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x800, @local, 0x7ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x1}, 0x10) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x38) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0xaf, @empty, 0x4e22, 0x0, 'ovf\x00', 0x20, 0x4, 0x58}, 0x2c) ioctl$TIOCSBRK(r4, 0x5427) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/143) 22:22:07 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x100080, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0/file1/file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='*\x00', 0x2, 0x3) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 22:22:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) close(r0) r4 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x80, @mcast1, 0x100}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) 22:22:07 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) write$capi20_data(r1, &(0x7f0000000180)={{0x10, 0x5, 0x0, 0x82, 0x0, 0x100}, 0x58, "d295392f6a7ba44c49ac4e20d24af558c5be741cc05aff1042039b1d53825e51003625c6ee0bec866acd3bb7882bb696db0e077c53ff9b4106d099cd71556972f06be8dc0c854f73f1faf2d1cf7209828498ed1e1a8921ae"}, 0x6a) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)="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", 0xfb}], 0x1}, 0x0) 22:22:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x1b, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/27}, &(0x7f0000000240)=0x78) write(r0, &(0x7f0000000600)="260000002200470105000700ab9234a90508d258002b1f00ebe9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1200000000015) 22:22:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={r4, r5+30000000}, &(0x7f0000000200)) recvmsg(r3, &(0x7f0000002400)={&(0x7f0000000240)=@generic, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, &(0x7f0000001400)=""/4096, 0x1000}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) r7 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x6a4100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0x7}], 0x4c) 22:22:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff, &(0x7f0000000880)="55317f6f83bcd9cad533e9ac37c754e4608ce57169318aa381b869765ca57730df03725292fb0cd9cc52c7767c0b9f83cf61bee07b23ca91c4714b551900f06fc70a23d218ad345fd06925ecca8d82688e20b2fe286227a1b6f6f056c8bed609c607baaeb39ccaf8c75a53c1ec13606cd492d9aefc93e6bced9584805d61ab6ee463fcffffffffffffff706e7bb89dcb0910e40dd12d1e1889") r1 = socket$inet(0x2, 0x2000000080002, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x40000) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000180)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x2f2) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x410000, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000008, 0x10, r2, 0x0) 22:22:08 executing program 0: unshare(0x20400) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) r1 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) fcntl$addseals(r0, 0x409, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000000c0)={0x6, 0x0, 0x3005, 0x5, 0xa3b, {0x1, 0x6}}) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000040)={0x9, "7e3708fcdc53de53f557ff4cb315bf2fbfc630ef3e0093966cc855b166597719", 0x2, 0x5, 0x8, 0x21700, 0x2}) 22:22:08 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x68) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000001c0)={r2, &(0x7f0000000180)}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) recvfrom$inet6(r0, &(0x7f0000000180)=""/59, 0x3b, 0x60, 0x0, 0x0) 22:22:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x101002) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xc8e, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x2}], 0xfe72) 22:22:08 executing program 0: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="419a4334729284da7b7fdfaf7f5d5a9231571f00f39862138fc5ae0b"], 0xfffffffffffffede) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 22:22:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r1, &(0x7f00000002c0)="ce0410000013000000911efc1fb35c22cc6dc37916215963e15530b9247b2f345ed9cc0542627d8599b512eceb92bd3096bd845011399e975050d8fc03240ca30142ac3f", 0x44, 0x0, 0x0, 0x0) 22:22:09 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) getpgid(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000140)) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000180)={0x8}) fanotify_mark(r2, 0x4, 0x48000009, r2, &(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'dummy0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e23, 0xfffffffffffffffa, 0x4e20, 0x9, 0x2, 0x80, 0x20, 0x6f, r3, r0}, {0x9, 0x100, 0x7, 0x800000008000000, 0x9, 0x9, 0x8, 0x800}, {0x8001, 0x7, 0x3, 0x6}, 0x10001, 0x6e6bb9, 0x2, 0x1, 0x1}, {{@in6=@mcast1, 0x4d3, 0xff}, 0x2, @in6=@remote, 0x3504, 0x7, 0x1, 0x4a2c, 0x48000, 0x0, 0xffff}}, 0xe8) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000640)={0x6, r2, 0x1}) lsetxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000700)='+#ppp1ppp0-wlan1\x00', 0x11, 0x2) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000740), 0x4) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000780)={0x9, "719b3855bbad3bfdb67f91d2c408bedae7b4b4b3ea56c293cf33640b6635d524", 0x100, 0xffff, 0x401, 0x4}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x30, r5, 0x0, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x6, @bearer=@l2={'ib', 0x3a, 'dummy0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000940)={0x4000000000000000, 0xf000, 0x5, 0x8, 0xe}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000980)={0x3, 0x7, 0x5}) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x4) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000009c0)=""/237) write$sndseq(r4, &(0x7f0000000ac0)=[{0x8, 0xfffffffffffffffd, 0x4, 0x7, @tick=0x2, {0x40, 0x8}, {0xee, 0x7fffffff}, @result={0x9808, 0x51f}}], 0x30) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000b00)={0xa, 0x0, [{0xb, 0x1, 0xff, 0x5, 0x1}, {0x1, 0x8, 0x7, 0x6, 0x1000}, {0xc0000008, 0x6, 0xffffffff7fffffff, 0xffffffffffffffe0, 0x5d374acd}, {0x8000000b, 0x9f83, 0x100000001, 0xfff, 0x81}, {0xc0000001, 0x2, 0x100000000, 0x3, 0x7fffffff}, {0xd, 0x7e9f, 0xffff, 0x8, 0x95a}, {0x40000001, 0xf7, 0x4, 0x4, 0x1}, {0x5, 0xffffffff, 0x1, 0xffffffffffff8d4d, 0x81}, {0x80000007, 0x0, 0x5, 0xffff, 0x95d4}, {0x80000001, 0x7, 0xfffffffffffffffb, 0x8, 0x6}]}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dlm_plock\x00', 0x20400, 0x0) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000c40)={0x7, "d0c3c46bc73ac7f213e88c4af7dc2dd06aa1c5ddebeb292e697ed18a752536be", 0x1, 0x1}) lgetxattr(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000d00)=""/233, 0xe9) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000e00)) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000e40)={0x20000000, "15045455b8239eb85891b35ac4cb20a9402f048b66ed0831546ce03d23d6c500", 0x3, 0x4, 0x3, 0xffffff, 0x4, 0x2}) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000ec0)) 22:22:09 executing program 0: r0 = socket$inet6(0xa, 0xb, 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "b67422049b142091f66f88f34bcd04bec8e3620c"}, 0x15, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x400000000020, &(0x7f0000000100)="3c1e1f3c54deaf0b541600bb71000100000000000000000000ff0f00000000b378", 0x21) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x80) r2 = semget(0x2, 0x7, 0x200) semtimedop(r2, &(0x7f00000001c0)=[{0x4, 0x9, 0x800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x0, 0x9}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) exit_group(0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000280)="6a8ec931458eef616486f528bc8200a0", 0x10) 22:22:09 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) socket$inet6(0xa, 0x2, 0x7fffffff) r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x850, r0, 0x0) 22:22:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) 22:22:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x600, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r2}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000800000057829cf02f9904d6"], 0x18}}], 0x1, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 298.111770] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 22:22:10 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r1, 0x19, 0x5, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x11, 0x0, 0x4, 0x7f]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x325}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x401}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008080) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x9, @sdr={0xff7f5f5f, 0x5}}) 22:22:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x41c1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000080000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) mknod(0x0, 0xfffffffffffffffc, 0x10000) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x440000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x100000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(0x0, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000000) listen(r1, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 22:22:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x81, 0x407, 0x1, 0x9}, {0x5, 0x0, 0x7ef, 0x6fac}, {0x3, 0x40, 0xfff, 0x3}]}) getuid() ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x80, r2, 0x304, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x8844) setsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000300)="c4a508a696b3a3dd8e6fdaec6a91b0a14f079d53e93909ebebfe3b338a5cbb52273aa036eb6f5f4d8ad2d35207aa16ccab527623e8d250f117c559af223f0f8dbad933ee5a6f6ad9d5ed7b9190f96a44394fffa6fd2cae6f816a6c55a2f052fb2e932fba08bb7926f251531fcd6296804e5eaffefd137d209b335e", 0x7b) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000600)=0x3) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400180) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'bridge0\x00', 0x600}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r4, 0xc00, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c810}, 0x4000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0xfffffffffffffffd) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2010080}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r4, 0x200, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004010}, 0x40800) [ 298.416803] IPVS: ftp: loaded support on port[0] = 21 [ 298.673044] chnl_net:caif_netlink_parms(): no params data found 22:22:10 executing program 1: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x4000004) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000480)={r2, 0x8, 0x3, [0x5, 0xaa, 0x101]}, &(0x7f00000004c0)=0xe) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\x04\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/802], 0x322) [ 298.786228] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.793572] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.802425] device bridge_slave_0 entered promiscuous mode [ 298.833562] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.840169] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.848788] device bridge_slave_1 entered promiscuous mode 22:22:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x80) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="aae6a7d29ee3d6b474c68e5c6b00", @ANYRESOCT]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, &(0x7f0000000180)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000500)={0x1, {&(0x7f0000000240)=""/242, 0xf2, &(0x7f0000000400)=""/199, 0x1, 0x4}}, 0x68) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$inet(0x2b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r2 = openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0xfffffffffffffffe) write$cgroup_pid(r2, &(0x7f0000000340), 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)}, 0x0) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 298.914885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.958698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.009152] team0: Port device team_slave_0 added [ 299.017595] team0: Port device team_slave_1 added [ 299.087016] device hsr_slave_0 entered promiscuous mode [ 299.153895] device hsr_slave_1 entered promiscuous mode [ 299.216786] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.228664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.235921] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.242574] bridge0: port 1(bridge_slave_0) entered forwarding state 22:22:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000880)={0x13d0, 0x2f, 0x1, 0x0, 0x0, {0x2}, [@typed={0x4, 0x29}, @generic="4e7dae4271c2eb8043876c61e297c5abda537183df9394a3ac52cb632dd0ac8a55d4306b4e5e4f0d204ba6adc83e85f620a1d87f43e00f960f7c0b63e62826c662daa0cf30f203110160b8109762d2748046d90e3236002af5dfcbc203bb6ed4f42e298794c03672c5674de7bfdb72cce012ed5edcec5c0cf281ed5a86293441de40fedda81c72859c1821a4ad073eed0f3998dfe6973fb0d914c8a6345eb1f259d40602f0adf92a860fa2677ad4068dbb5c3b700eb00b3ba4fc35a5d4e893dab1558e6ca1d2912287f585e548ed418834b88f14050ae1298e2c1c90107cd46c7148bd49e649357486c3", @nested={0x1100, 0x8c, [@generic="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", @generic="c7e5f0fcd822807d87f558c9b74d4884bba63c42b11b7de96170c50cf2ae3cf02341d597f65ac5e11cfd17346a4951b22716852dc017058383c5e97bd332aee9d0e9a436ffaa9f3d139d311dd401dba988aedae684fafd10482e00c5795854c2c0c25bea5f1ee5f7aa78d8ac2bfbd570c4140eb4ef54d818089402121c8535fb76a98fc6690a31d99b4a0aa7cebe8b4de65380735a54fba30a2bb75f14db49317912024f924b95c0eb79b1dd4ce1fe3dc339ae8e70918e1e14f836dbda820bf992c921d2d033e5f4f0e09f8b6616474ca184b1cc7e22c8655523b6fd18636e9c9281918caeccfe108495ed3a067e15d6", @typed={0xc, 0x31, @u64=0x9f0}]}, @nested={0x4, 0xe}, @generic="f97603c3906521ae3da239c8b53f60e53e89a815b60af475a604870ceec32bdae92e6582ae9eb7a664a56daf1530302706a8fabd037c395326eb98a15767aa338cfab57fb36c136ebfa6a53c765c89a20751e46fcddd5502e588a63486cc5dce33030183004a56af3e236c824840fbb4daf178c49c9afd103daa9616b16c855f9a5463984265e1035717a917c4989c0f138fd9866516daa1177551ec764cf594f8feeca0b937607bb14b418093964c32b30f6ab71479ce4afcb18b08ca97dc66a7369297ab33263869e60c", @generic="0184b35f0b1d46903d729088fc3aa4148034a06889bb9183d501706444bbc51831134d3016fb6d95701deb3432f120a8886359840c35ce8d78b76c1b183437c70694c469a91e2ac6b9d8959be8650839422eaec8a2ef750cdc8757a7b73e6835d3af9d4cd83a7f5c4942cb44ecacadf9eb3da13b5cb3e4ca28ac4238cf0eda3694d8767dc29b70af4435ef3c2d9a953f13d7ea8c0c8bac108f7080ceea17f993be0c0a232643599840b17520406a997caa45058c", @generic="c95b1416c12d5b002c3fb80d83254c3d78648ca2942b4749e26c9eebbc1787614c9ad59f28be80ed3bc54de8babfaffba4977f61a9f5ba5840c1480723d47ec5c869222314ba1f0bddb4"]}, 0x13d0}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000040)=0x221e6082) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)={0x1c4, r2, 0x622, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe50}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x83}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0xb4e1a3f37fdb4721}, 0x10) socket$unix(0x1, 0x5, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0xd0, r1, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x73}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x74e}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6af2}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffa2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) [ 299.394859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.428221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.474469] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.494747] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.523589] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.567155] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.598248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.607140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:22:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) connect$rds(r1, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x21, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x9}}, 0x18) [ 299.615445] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.621995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.674528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.683363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.693565] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.700114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.707933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.717066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.726266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.735235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.743990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.753021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.761704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.770321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.783868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.792071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.801158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.820148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.897201] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0x1) accept$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000001c0)={0x80000000, "d02ce565b64e7f5e465c454c4b09f950e93ebff95253d5a3ce2b3dfa54f49c39", 0x3, 0x10001, 0x5, 0xff06ff, 0x5000500, 0x4}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000002000000e000000200003e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@loopback, @multicast1, @local}, 0xc) 22:22:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x100) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r4 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000440)={0x713, 0xc, 0x4, 0x802, {r5, r6/1000+30000}, {0x3, 0xc, 0xc71, 0x101, 0x2, 0xb2, "ef98f26e"}, 0x6, 0x2, @fd=r2, 0x4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) r8 = getpid() ptrace(0x8, r8) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x5420, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000500)) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xffbb, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$key(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) 22:22:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="02dcb4170d276d672fcad339300cedc2dc56fb4598e10a320cf1c28e4259"]) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 22:22:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff40, 0x400000) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet6_udplite(0xa, 0x2, 0x88) 22:22:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x487a, 0x100) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x2, @time={r3, r4+30000000}, 0xae, {0xffffffff, 0x1}, 0x7, 0x0, 0x6}) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000040)) ptrace(0x4208, r1) getpid() waitid(0x0, 0x0, 0x0, 0xb, 0x0) 22:22:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x77eb744c, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x608000, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xa, @pix_mp={0x0, 0x0, 0x36314d59}}) 22:22:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'syzkaller1\x00', 0x1000000000000400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r2, 0x200, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x2, @remote, 0x86}, @ib={0x1b, 0x7, 0x5, {"6d09e8bd98150a354d7885ca9f2cded1"}, 0x3, 0xfffffffffffffffc, 0x1}}}, 0x118) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x246, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r4 = dup3(r3, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x5, 0x30}, &(0x7f0000000200)=0xc) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r5, 0x3, 0x5}, 0x8) 22:22:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwrite64(r0, &(0x7f00000000c0)="0ad6283b42991c7b0a4ff287b4b256b3d3c39ac772d6b4f48263cf7911c8cc11251d28c20f3b515db5a10bdd4474a2862bc8c2132598fb127f929d6fdf306d2331c4f9f009b1a63e3005cc1bfef97b1135e628d400ca03d2a7e5058bbfa1d7a06482fa9f94e967819e960f002463c1b41b93d81866ef68bcd93a34272f13fee9ab3b939d62656a4d52f22d47597309ad3fabced31f754f805edb", 0x9a, 0x0) r1 = io_uring_setup(0x133, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x397}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x110) r2 = dup2(r0, r0) sendfile(r0, r2, &(0x7f0000000080), 0x0) 22:22:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x7, 0xfffffffffffffffe, 0x0) 22:22:12 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x80}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r1}, 0x8) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x80000001, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x270, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="dffd931c9f540100001000010500000000000000000000000000000000000000cb00583135080e108fa300e7000000000000000001004000000000000000000048cd4b31d379f1f3fe2dcb508e524087bbd3ca911d0ca40272e4bfa154860993705ed3f6a947faae3015f6aee0ec6000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000000000000032000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007368613531322d617678320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}}, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x6a, 0x3, 0xfffffffffffffbff, 0x3}, {0x20, 0x2b, 0x4}, {0xd9, 0x4, 0x80000000, 0x7}]}, 0x10) 22:22:13 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sysfs$2(0x2, 0xe6f, &(0x7f0000000000)=""/10) sendfile(r1, r0, &(0x7f0000000180)=0x2900, 0x2000005) 22:22:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) connect(r0, &(0x7f0000000200)=@ipx={0x4, 0x0, 0x6, "f07a28abc8df"}, 0x80) 22:22:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0xa2ffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) mq_notify(r1, &(0x7f0000000080)={0x0, 0x1e, 0x4, @tid=r2}) 22:22:13 executing program 0: mlockall(0x6) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x7f) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") 22:22:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) read(r0, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 22:22:13 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880)=0x0, &(0x7f00000008c0)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='sx_\xa9\xcal_access\x00\x00\x02\xb1f\xcc\xd7\x9f\xd2\xe5>\xa2)\fms\x17\x01-\bsI}\xa1)\xb8x\xe7\xbcB\xe7\xf6\x86X\xc9P\xb9\xf0P\xd0\xf4\xb20\"\x95\x18\x1e>\xa08,`\xf2\xb8\xdeO\x9c\xb7\x9c\xa2C\xf9\x18\x1b\x01\x86Z\xd2e&\x00'/96, &(0x7f0000000900)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x4, r0}, {0x2, 0x1, r1}, {0x2, 0x7, r2}, {0x2, 0xa, r2}, {0x2, 0x1, r0}, {0x2, 0x1, r2}], {}, [{0x8, 0x2, r3}, {0x8, 0x3, r5}, {0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8, 0x4, r3}, {0x8, 0x2, r4}], {}, {0x20, 0x6}}, 0x8c, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/1, 0x1) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400001, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000240)={"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"}) 22:22:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8ed, 0xfeea189202f15545) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=r2) 22:22:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2004, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000040)=0x5) sendmmsg(r0, &(0x7f0000007840)=[{{&(0x7f0000000900)=@generic={0x0, "b518427de0b95064e27ca2a45b25c7017f012be6f0797ff04841ed04acc4334e35736bbf62e42178ec870e85f4d0921fcd3c1269f95f920f653323aff53ce9a7a9d3816163401dbc8505bdf13545d1b8bdc4e2e6a1db8aa5a803961be23e371c39b0d172b0e5cab60c1c900d94e78b6672205e686bd5a8e5d4d30d4f42c1"}, 0x80, 0x0}}], 0x1, 0x20000000) 22:22:13 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80000) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) shmat(0x0, &(0x7f0000010000/0x4000)=nil, 0xfffffffffffffffd) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x8, "cb5f7fdc380ffeb29aa2a6d8bb7779ac85cf041e0017fe819fbd3a1e107a419e", 0x3, 0x1}) 22:22:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) read(r0, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) prlimit64(r2, 0x0, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 22:22:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)={r1, 0xaa, 0x4b, "db8e0f60606b2acd6d60960ec59e4919ae454f1b8e814786d7110f5c6d47ce47bf7745dae3f352ed9cd21091a3916043cb51dc27606bcf4c58d4d390b2460e42f5216d37ced15ed7697569"}, 0x53) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000100)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) gettid() r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 22:22:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) 22:22:14 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)={0xd}, 0x3e7) sendfile(r0, r1, &(0x7f0000000040), 0x80000001) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 22:22:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x800000000007, 0x0) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000100)="35e59fd5cb7500f37fed7df9629ad687b43bd6a31a4d9aa5f1af3df29b5fdcc4c7f122acbb78a2015c8294e9f84c4449d91c2761fa09dafa5592c5d898746d9de99f29d63f3ac438d9b6295f6dc852b0afaacf34760c70e2f72da24788e99bb9aad6feb30db94ea5560e29c63bb46e90f8b21a37f074", 0x76}, {&(0x7f0000000180)="3140cab6a7272c45501a584b69177ff4d01deeaf696480bf957fd42387eb9d878dc39a49b23c3a37ff43dccdd96f93f09f1f2160b5f1d70050df25e8393bdfbd518292c1113be9ebadf7096300ed264b07611a48eb12ed9d651b8d987543a0", 0x5f}, {&(0x7f0000000500)="4668ce56242d579555e32e84fc5bf92e19fc7fdbbe892d8b30263106ee4bca7ce331e07be16f8cd91780e2b42f93cb08f6dfc1b36389bd9fd9043b7a6e1d53a383b160f4998caded102fda7276eee9cdbd0487f139afc49f0ad2eb5ab04dfdce8d9f8536c5a00d580ff7de9cd2e33210266ca8de542f3ad0", 0x78}, {&(0x7f0000000280)="a9ce570965152c7f1ffa44a63eae7c08345440de5b5ef068c249bf5c6fb63347b9c1f285ed7ba00713ed6d30c218ea8a1625731aa9ba763c772c4a456719daea27529d054b5e8cadc25c7c3072c4d230ca24be6b4733253b900013cce33a1c36de210816cff64b7c0b1dc66f7e407dea9d5aa0f66abadabce967d37fff7018314e801334eaaf80cf2f96378b60ce786cfafebc8dc29fc3002db402872acf308db7a37de64ae3e671be77821a3dac0416879c97a25667ef07cd3f2c3d5c3da142c36e3ebbe6acb05a546c3f6b8641", 0xce}, {&(0x7f0000000380)="788988fe87a9076c6751307fcbe22003092632e096ebf0094f93a2eeeab2112dcc277753046cfbb9d7336e179b6c32996edbfbf22d6fb11e1439cf0f9cd4b7c129bbd502c7b00207d4361a4a59fc17ad25047dd0f7bdcc2c8a3be1082b2fd5491544866fe6c8e550ed0a9591bc21c4846cb738f3422fe4da60cb741ca7539e220109c665b826de5d71074c65e8d04213c25260b3cf1cc1f53bd6127ff0f46adb353032dd0baab90d03d0e0a76eb5fc84fd8ce1c0216201e82fb7eed84ada2fb0435030", 0xc3}, {&(0x7f0000000040)="e54fef0400000056630a818c80278ccfd10265b34564f8a89f", 0x19}], 0x6, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0xb38, 0x0, 0x0, 0x0, 0xffffffff7ffffffd}) 22:22:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x20000180) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x10001) 22:22:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20040600) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)) 22:22:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x145, 0x4, 0x8, 0x3, 0x8, 0x4, 0x7fffffff, 0x1ff, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x9d, "4d6c79984579def9038b623a1f7318107e693ef0421e3282a43e87f3e33e0acf7898a6059c59c2cb115aaa843c18ef0df976937d643111a84766ce5fba4dce152856221b19521dfc13aaaa847af4ae8bfc6eb47b3eca3c72066019d2dedc52321ef971f205603bd3bfe435e46f32a8a99d3af9bc55a9eef142f0fe2ddcb15792e9d91488e7caa1303a8e39307c23ea4fdc5a5408f7871664fcc6edb03d"}, &(0x7f00000001c0)=0xa5) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000000)) 22:22:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x103, 0x40000) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000400)=0xfffffffffffffff8) 22:22:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @data}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xbb0000, 0x5, 0x0, [], &(0x7f00000000c0)={0x0, 0x4000000000000, [], @p_u32=0x0}}) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r1) 22:22:14 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)={0x3}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800ddff", @ANYRES16=r2, @ANYBLOB="010600000000000000000200000004000100"], 0x18}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003f4000/0x3000)=nil, 0x0) 22:22:14 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000180)={0x3, 0x5004}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) unshare(0x20400) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0xffffffff, 0x1, [0x0]}, &(0x7f0000000280)=0xa) ioctl$VT_RELDISP(r0, 0x5605) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x738aa7c6}, 0x8) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fchmod(r2, 0x11) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x3, 0xc9, "e30be67b8409eaf19590b82499f0b31306fa0529d66bbf88bb2ee241442f2a9020fe0eb7f67986a12d91041d1a0c0b9343c86100afa6c40ce8188df4dc37003d100b0f8aa27c38b64a46b6b998d838fa396deb0dd83fc1b3c20301b92dd06a4b1b3e55c2616298449065616afa6501a3fcad4b8cbddf4efeabe55763dea06e204cef6e6948e978c8ef271999ef707fbacd29f35ecc5f9429fafbfe921c961b3c0324eb83e4238c520457ceec84c2d178f6b9bd6b74551ab609882289547ffdcdcbf2e83fd3c8fa8fa1"}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 22:22:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x29e) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, 0x0) 22:22:14 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @local}, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) 22:22:15 executing program 0: getresgid(&(0x7f0000000240), &(0x7f0000000980), &(0x7f0000000280)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000001c0)="430f01c8b805000000b90f0000000f01c1c4e18971f41566b82b018ee8c4222bf653fc26644f0fc76ebe0f017a0036420f206166ba6100ed0f01c8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_elf64(r0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x4f5) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x0, 0x1, 0x638a, 0x4bd, 0x0, [{0x80000001, 0x0, 0x0, [], 0x1}, {0xff, 0x9}, {0x80000000, 0x0, 0x0, [], 0x9134}, {0x1f, 0x7f, 0x5cfc4f96, [], 0x401}, {0xffff, 0x80000001, 0x2, [], 0x101}, {0x1, 0xc12e, 0x6, [], 0x1}, {0x3, 0x2, 0x4, [], 0x40}, {0xffff, 0x9, 0xfffffffffffffffd, [], 0x40000000}, {0x1, 0xbe2, 0x6, [], 0x20000000000}, {0x3, 0xd5, 0x80000001}, {0x200, 0x4, 0xfffffffffffffffd, [], 0x788}, {0x91c, 0xce, 0x8, [], 0x3}, {0x5, 0x38a06aed, 0x0, [], 0xfffffffffffff79f}, {0x7, 0xffffffffffffffff, 0x7fff, [], 0x80000001}, {0x101, 0x0, 0x8, [], 0x4}, {0xebd0, 0x9d7, 0x20, [], 0x3}, {0x6, 0xf92a, 0xb9a, [], 0x3}, {0x2, 0x8, 0x99, [], 0x1}, {0x0, 0x3f, 0x29, [], 0xffffffff80000000}, {0x4, 0x9, 0x6, [], 0x3}, {0xfffffffffffffffd, 0x9, 0x100, [], 0x2}, {0x80000001, 0x5, 0x1, [], 0xce33}, {0xccd6, 0xffffffffffff54bd, 0x8, [], 0x4}, {0x3ff, 0xfffffffffffffff9, 0x1, [], 0x7fffffff}]}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000840)={&(0x7f00000006c0), 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xb8, r4, 0x205, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x810000000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0xb8}}, 0x8040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xfffffffffffffffc, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r5 = dup3(r1, r0, 0x80000) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a84309c026234d1400080008000000080000000000a3c728f1c44b7f31afdc13ddeba5f112ad784d90ef6a38d54400079b84136ef75afb83de448daa7227c43a", 0x55}], 0x1}, 0x0) 22:22:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650402000000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) r2 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000002c0)='\x00', &(0x7f0000000300)) 22:22:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) geteuid() sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/32, 0x20, 0x2040, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "4402bc3e3ec66728"}, 0x9, 0x1) 22:22:15 executing program 2: unshare(0x24020400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x109002, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x9}, 0x0, 0x0) 22:22:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f00000000c0)=0x1f) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000001540)=""/4096, 0x1000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x6, 0x100000001}) fcntl$setsig(r1, 0xa, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000fba4fb985d98f4b158d897b2672dd0efc487db469e3628f9679e7cd82dee0e0e616bf0737dec118f8cc7a11694ec04a2f81504472d9997dfbfb914357fc02e5b4e938fcb1c564a2d6cb90f42038ed4f9c7472ac5a5aaa4697aa269117e9e36f3834704b5493b7098b82bcc268df05e70fc110cf99f7ef75060a923dc258687cbfa2b55fcff08b217ac66d63aa55b185e6f0011e70a346296ae8b5c36686f2f9dc7338c1c40ee0292847804e79bb22fdab9eed2cffd51482ccae81c3453cbff7a45d4a5903fc091ce9580f4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r3, 0x100000001, 0x43}, &(0x7f0000000200)=0x10) 22:22:15 executing program 0: getitimer(0x1, &(0x7f0000001680)) request_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:\te', 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000005e40)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000000c0)=""/239, 0xef}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/217, 0xd9}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000400)=""/77, 0x4d}, 0xfffffffffffffffd}, {{&(0x7f00000014c0)=@caif=@rfm, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001540)=""/30, 0x1e}, {&(0x7f0000001580)=""/145, 0x91}, {&(0x7f0000001640)=""/40, 0x28}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/196, 0xc4}], 0x5, &(0x7f0000001840)=""/195, 0xc3}, 0xffffffffffffffe1}, {{&(0x7f0000001940)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000019c0)=""/100, 0x64}, {&(0x7f0000002000)=""/4096, 0x1000}], 0x2, &(0x7f0000001a80)=""/178, 0xb2}, 0x3}, {{&(0x7f0000001b40)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)=""/154, 0x9a}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/79, 0x4f}, {&(0x7f0000001d00)=""/163, 0xffffffffffffff8e}, {&(0x7f0000001dc0)=""/203, 0xcb}], 0x5, &(0x7f0000004000)=""/200, 0xc8}, 0xffffffffffff8001}, {{&(0x7f0000001f40)=@ipx, 0x80, &(0x7f0000004500)=[{&(0x7f0000004100)=""/122, 0x7a}, {&(0x7f0000004180)=""/65, 0x41}, {&(0x7f0000004200)=""/118, 0x76}, {&(0x7f0000004280)}, {&(0x7f00000042c0)=""/180, 0xb4}, {&(0x7f0000004380)=""/140, 0x8c}, {&(0x7f0000004440)=""/186, 0xba}], 0x7, &(0x7f0000004580)=""/160, 0xa0}, 0x8}, {{&(0x7f0000004640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000046c0)=""/126, 0x7e}, {&(0x7f0000004740)=""/93, 0x5d}, {&(0x7f00000047c0)=""/186, 0xba}, {&(0x7f0000004880)=""/12, 0xc}, {&(0x7f00000048c0)=""/153, 0x99}, {&(0x7f0000004980)=""/142, 0x8e}, {&(0x7f0000004a40)=""/66, 0x42}], 0x7, &(0x7f0000004b40)=""/101, 0x65}, 0x4}, {{&(0x7f0000004bc0)=@nfc, 0x80, &(0x7f0000004c40), 0x0, &(0x7f0000004c80)=""/244, 0xf4}, 0x9}, {{&(0x7f0000004d80)=@rc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000004e00)=""/251, 0xfb}, {&(0x7f0000004f00)=""/175, 0xaf}, {&(0x7f0000004fc0)=""/209, 0xd1}, {&(0x7f00000050c0)=""/81, 0x51}, {&(0x7f0000005140)=""/72, 0x48}, {&(0x7f00000051c0)=""/191, 0xbf}, {&(0x7f0000005280)=""/17, 0x11}, {&(0x7f00000052c0)=""/217, 0xd9}], 0x8}, 0x429}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005440)=""/77, 0x4d}, {&(0x7f00000054c0)=""/162, 0xa2}, {&(0x7f0000005580)=""/65, 0x41}, {&(0x7f0000005600)=""/40, 0x28}, {&(0x7f0000005640)=""/69, 0x45}, {&(0x7f00000056c0)=""/80, 0x50}, {&(0x7f0000005740)=""/31, 0x1f}, {&(0x7f0000005780)=""/49, 0x31}], 0x8, &(0x7f0000005840)=""/109, 0x6d}, 0x9}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f00000058c0)=""/75, 0x4b}, {&(0x7f0000005940)=""/20, 0x14}, {&(0x7f0000005980)=""/124, 0x7c}, {&(0x7f0000005a00)=""/219, 0xdb}, {&(0x7f0000005b00)=""/42, 0xfffffe4c}, {&(0x7f0000005b40)=""/128, 0x80}, {&(0x7f0000005bc0)=""/146, 0x92}, {&(0x7f0000005c80)=""/56, 0x38}], 0x8, &(0x7f0000005d40)=""/233, 0xe9}, 0x5}], 0xa, 0x40002020, &(0x7f00000060c0)={0x0, 0x989680}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000006100), &(0x7f0000006140)=0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006240)={0x0, 0x437}, &(0x7f0000006280)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000062c0)={r1, 0xbe}, &(0x7f0000006300)=0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000004c40)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000006200)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x54816401}, 0xc, &(0x7f00000061c0)={&(0x7f0000006180)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) 22:22:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x7, 0x6}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000600)={0x800000000000007b, 0x0, [0xc0000103, 0x20002000000]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) 22:22:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000003c0)) 22:22:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4000080005, 0x5) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00', 0x892}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00`\xff\xff\xfd\x00 `\x00L\x00', 0xb7}) 22:22:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x60000, 0x101000) unshare(0x2000400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x52) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0x5, 0x0, 0x1, 0x2, 0x3, 0x1, 0xff00000000000000, 0x400, 0x6, 0x0, 0x5, 0x200, 0x6, 0x8, 0xc, 0x10}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 22:22:16 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r2) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$FUSE_LSEEK(r3, &(0x7f00000000c0)={0x18}, 0x18) splice(r1, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000004640), 0xffffffe9) 22:22:16 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='limits\x00') lseek(r1, 0x8, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 22:22:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x2042}, {r0, 0x88}], 0x2, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180)={0xfffffffffffffffe}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r3, 0x0) memfd_create(&(0x7f00000000c0)='/fev\a\x00\x00\x00\x00', 0x0) 22:22:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000000c0)={0x80000200000080}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x4, 0x76c, 0xfc94, 0x8, 0x5, 0x9}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2800, 0x0) 22:22:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 22:22:16 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x29, 0x4, @tid=r0}, &(0x7f00000001c0)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz -'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/105) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x100) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 22:22:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) prlimit64(r1, 0xd, &(0x7f0000000140)={0xf3, 0x1}, &(0x7f0000000180)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xa00, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000200)) keyctl$read(0xb, r0, &(0x7f0000000040)=""/85, 0x55) 22:22:16 executing program 1: munlockall() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000a40)={&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)=""/226, 0xe2}], 0x1, &(0x7f0000000980)=""/164, 0xa4}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000002f00)=@tipc=@id, 0x80, &(0x7f0000003500)=[{&(0x7f0000002f80)=""/81, 0x51}, {&(0x7f0000003000)=""/241, 0xf1}, {&(0x7f0000003100)=""/226, 0xe2}, {&(0x7f0000003200)=""/246, 0xf6}, {&(0x7f0000003300)=""/72, 0x48}, {&(0x7f0000003380)=""/9, 0x9}, {&(0x7f00000033c0)}, {&(0x7f0000003400)=""/191, 0xbf}, {&(0x7f00000034c0)}], 0x9, &(0x7f00000035c0)=""/149, 0x95}, 0x6}, {{&(0x7f0000003680)=@nfc, 0x80, &(0x7f0000005840)=[{&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/86, 0x56}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/149, 0x95}], 0x4, &(0x7f0000005880)=""/134, 0x86}, 0x5}, {{&(0x7f0000005940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006e40)=[{&(0x7f00000059c0)=""/129, 0x81}, {&(0x7f0000005a80)=""/28, 0x1c}, {&(0x7f0000005ac0)=""/208, 0xd0}, {&(0x7f0000005bc0)=""/228, 0xe4}, {&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/165, 0xa5}, {&(0x7f0000006d80)=""/114, 0x72}, {&(0x7f0000006e00)=""/8, 0x8}], 0x8, &(0x7f0000006ec0)=""/214, 0xd6}, 0x3ff}, {{&(0x7f0000006fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000074c0)=[{&(0x7f0000007040)=""/152, 0x98}, {&(0x7f0000007100)=""/158, 0x9e}, {&(0x7f00000071c0)=""/72, 0x48}, {&(0x7f0000007240)=""/113, 0x71}, {&(0x7f00000072c0)=""/169, 0xa9}, {&(0x7f0000007380)=""/15, 0xf}, {&(0x7f00000073c0)=""/143, 0x8f}, {&(0x7f0000007480)=""/5, 0x5}], 0x8, &(0x7f0000007540)=""/29, 0x1d}, 0x9}, {{&(0x7f0000007580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000008800)=[{&(0x7f0000007600)=""/4096, 0x1000}, {&(0x7f0000008600)=""/67, 0x43}, {&(0x7f0000008680)=""/165, 0xa5}, {&(0x7f0000008740)=""/154, 0x9a}], 0x4, &(0x7f0000008840)=""/72, 0x48}, 0x2ed1}, {{0x0, 0x0, &(0x7f0000008940)=[{&(0x7f00000088c0)=""/72, 0x48}], 0x1, &(0x7f0000008980)=""/22, 0x16}, 0x80000000}], 0x6, 0x1, &(0x7f0000008b40)={0x0, 0x989680}) sendto$packet(r0, &(0x7f0000000a80)="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", 0x1000, 0x4004010, &(0x7f0000008b80)={0x11, 0x1d, r1, 0x1, 0x100000000}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001a80)=ANY=[@ANYRES32=0x0, @ANYBLOB="9900000058f4d91d40cdf1c86c01f51ee1c35ebbc7998981e5e12c536dd748128efb86d687e4103e63f494dbf0c3a59aed232f72a930ada87bfa3d789a17e34cf6112ce08e0ab9b7581e0efe8bc4d15398935856e7ae1bac091ecd4bfc01455e151faa6b1a542e933a077285f43e60bc40ad09b0e176273b047c69fcfaf66e744118c7611eaeafe19d2c13795124e8c7295b0c50737495ebf4eeac555d52421e96e102fc429b456139029b5108c491427ae8b7c5c1b0eee499dcb4a30ff8cf52a4896577f7bc859b64cf7d945c26"], &(0x7f0000000140)=0xa1) r4 = socket$inet(0x10, 0x80002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001b80)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) fstat(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001c80)={0xa0, 0x0, 0x5, {{0x1, 0x2, 0x5, 0x1ff, 0x1, 0xff, {0x3, 0x5, 0x65f5, 0x8, 0xffffffff, 0x7, 0x3, 0xff, 0x9, 0xd7b, 0x46277a46, r5, r6, 0xfff, 0x8}}, {0x0, 0x2}}}, 0xa0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000a0f80100000000000008040000080400fd38405e00080400000804000005000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0002801000000000000000000000000000000000000000000000000280069636d7000000000000000000000000000000000000000000000000000000f0005010000000030006d61726b0000000000000000000000000000000000000000000000000001ffff000008000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000004000000ac1414bb0000000000684e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000001000000e0000002000000000800006600000000ffffffffac1414aaffffffffffffffff726f736530000000000000000000000076657468315f746f5f68737200000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006700029300000000000000000000000000000801400100000000000000000000000000000000000000000000000040007365740000000000000000000000000000000000000000000000000000000300000008000000c8dfffff0000000001000000ff0f0000ef000000870300003000616800000000000000000000000000000000000000000000000000000000ff7f00000300000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000002000000ac1414aaac1414bb40009d0000000000000000007f00000100000000ff000000767863616e310000000000000000000076657468315f746f5f7465616d000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000021400000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000002000000ac1414aa0000000000684e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x500) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040805031d856808000f00080000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) listen(r2, 0x1) 22:22:16 executing program 0: r0 = socket(0x10, 0x80007, 0x2) sendmsg$rds(r0, &(0x7f0000000b00)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)=""/96, 0x60}, {&(0x7f00000000c0)=""/105, 0x69}, {&(0x7f0000000140)=""/150, 0x96}, {&(0x7f0000000200)=""/41, 0x29}, {&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f0000000440)=""/206, 0xce}, {&(0x7f0000000540)=""/142, 0x8e}, {&(0x7f0000000340)=""/118, 0x76}], 0x8, &(0x7f0000000900)=[@cswp={0x58, 0x114, 0x7, {{0x6, 0x1}, &(0x7f0000000680)=0x84d7, &(0x7f00000006c0)=0x8, 0x3, 0xff, 0x2, 0x3d, 0x8}}, @mask_cswp={0x58, 0x114, 0x9, {{0xa1c7, 0x20}, &(0x7f0000000700)=0x3f, &(0x7f0000000740)=0x1f, 0xffffffff, 0x34, 0x3add, 0x7, 0x14, 0x8000}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x7ff}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x400}, &(0x7f0000000780)=0x7, &(0x7f00000007c0)=0x100, 0x80000001, 0x9, 0x926c, 0x9, 0x45, 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x42, 0x81}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x7fff}}, @rdma_dest={0x18, 0x114, 0x2, {0x7f, 0x5}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000800)=""/34, 0x22}, &(0x7f0000000840), 0x18}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffffffff, 0x4}, &(0x7f0000000880)=0x7, &(0x7f00000008c0), 0x4, 0x4, 0x7, 0x22ad3b3f, 0xc, 0x4}}], 0x1f0, 0x80}, 0x4000000) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000400)="39000000130009002900000000000000ab00804803000000443f0107020b0014180013000000649a83766fdf571f9f4f49ae55c4726e000000", 0x39}], 0x1) 22:22:16 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1000008011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000272000)) write(r1, &(0x7f0000000000)="d0189f881137061ab3cdc5d4361390422b93e29d7de4545e066e713a06ffbe7717303c456e34bca633950553d2c83f50d47d1b8e199114a4b14e539eff1fc87b58f0243ca6b7739298fbb3f20087b2a669f4b0585946d310f270a9011816e3917ee18ec1f45a51c04cf99eb6437c755682fd8539362eb35e87e1910661a6e438e8ca7ff2495ff4837d0b4ab951d391db0db31d3957608f33825abae82f53052327230ccd", 0xa4) 22:22:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)=0xfffffffffffffc75) 22:22:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x793, 0x77727757, 0x1a, 0xff, 0x0, @stepwise={{0x830, 0xa6e}, {0x8001, 0x2}, {0x8, 0x6}}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x3, 0x0, [0x10000040000105, 0x4, 0x1000000]}) 22:22:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000140)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x8a, @rand_addr="deb314742eb4bf018f1d1f55da9093fa", 0x1}}, 0x5, 0xfffffffffffffffa, 0x1, 0x104, 0x81}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x1e9c}, 0xc) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000100)={r2, 0x2}) setsockopt$inet_int(r0, 0x0, 0x100000000000017, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x51) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 22:22:17 executing program 0: syz_emit_ethernet(0xfea7, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800450000300000000002019078ac7014bbac1414020d209d7800000200450000000000000353506afef8637a0000000000"], 0x0) 22:22:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 22:22:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4002}) r1 = socket$kcm(0x29, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x2c0, 0x0) write$FUSE_INIT(r2, &(0x7f00000002c0)={0x50, 0x0, 0x1, {0x7, 0x1d, 0xb966, 0x40, 0x3, 0x9, 0x40, 0x1}}, 0x50) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x303000, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f00000000c0)=""/203, 0xcb}, &(0x7f00000001c0), 0x8}, 0x20) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') 22:22:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x76a5, 0x40040) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xb38a) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000000)={0x4}) ioctl$FICLONE(r1, 0x40049409, r1) 22:22:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1a101, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000000c0)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9, 0x100, 0xfffffffffffffffe, {0x0, 0x0, 0xfffffffffffffeff, 0xfffffffffffffffc}}) 22:22:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002300)=""/4096, 0x1000) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) 22:22:17 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1000004, 0x5c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000000)={0x1b, 0x7, 0x1, {{0xe, 'mime_type#GPL,'}, 0xff}}, 0x1b) 22:22:17 executing program 2: r0 = io_uring_setup(0x8f, &(0x7f00000001c0)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x3ff, 0x0, 0x0, 0x0, 0x0) inotify_init() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 22:22:19 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) r2 = timerfd_create(0x4, 0x80800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5c, 0x0, &(0x7f00000000c0)=[@request_death={0x400c630e, 0x3, 0x4}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000040)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x1}, @fd={0x66642a85, 0x0, r2, 0x0, 0x3}], &(0x7f0000000080)=[0x20, 0x0]}, 0x5}}], 0x1d, 0x0, &(0x7f0000000140)="0c4f2dfdc99605cf1a7654b2e892cd14f9616dab08d266b5820ae90a34"}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0xbe, @multicast2, 0x4e20, 0x1, 'wrr\x00', 0x8, 0xb61, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x10000, 0x1, 0x4, 0x20}}, 0x44) r3 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x40) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x630080, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x1ff) mq_timedreceive(r3, &(0x7f0000000300)=""/69, 0x45, 0x2, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) ioctl$sock_ifreq(r4, 0x8921, &(0x7f00000003c0)={'ifb0\x00', @ifru_ivalue=0xc081}) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000400)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r3, 0x0, 0x1, &(0x7f0000000440)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)=r5, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000500)={0x0, 0x1f91}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={r6, 0x5}, &(0x7f00000005c0)=0x8) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000600)={0x80000001, 0x4c, 0xfffffffffffff001, 0x2, 0x7}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000640)={0x7fffffff, 0x8, 0x68}) r7 = syz_open_dev$vbi(&(0x7f0000000680)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001780)={r0, 0x0, 0x90, 0x1000, &(0x7f00000006c0)="fe827b9ceb0eb03ab93e6329d7da3b956b6f8f5e9b83b0f51de290cca0f2e66807a6b277dd9543f4ebe96c43e6ede4787f3932d640d0798e5523a9afa510acde076726cb210eea013121c5accbbc3a16f9eb33259017036a1552782ef3bae30d9a39b0891c11358cd04c0344bef4001d206170366b4fea8cce0e9285c84976f25290ab36865e4c8646cd2094e9653e6d", &(0x7f0000000780)=""/4096, 0x20}, 0x28) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000017c0)={'NETMAP\x00'}, &(0x7f0000001800)=0x1e) write$P9_RRENAME(r3, &(0x7f0000001840)={0x7, 0x15, 0x1}, 0x7) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000001880)={0xf0a, 0x3ff, 0xfffffffffffffff9, 0x7fff, 0x2, 0x1f}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ioctl$TIOCMBIC(r7, 0x5417, &(0x7f00000018c0)=0xfffffffffffffff9) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000001940)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x10200034}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x34, r8, 0x820, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c4}, 0x1) r9 = getuid() fstat(r1, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000001ac0)={0x78, 0xffffffffffffffff, 0x8, {0x2, 0x7, 0x0, {0x0, 0xebc6, 0x80, 0x4, 0x8000, 0x4, 0x22, 0x6e3b, 0x5, 0x2, 0x6, r9, r10, 0xffffffffffffffc1, 0x3}}}, 0x78) 22:22:19 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3136564e}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x0, 0x8, "42b8c5f5c247a8f770ab81c15fdc016f87af362de1e89d3ad40b94317334bd29", 0x9, 0x2, 0x800, 0x3}) 22:22:19 executing program 0: r0 = socket(0x11, 0xa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0xffffffffffff40a7, 0x4) 22:22:19 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x8, 0x9, 0x4, 0x401, 0x4, 0xfffffffffffffe01}, 0x101}, 0xa) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@acquire, @acquire], 0x0, 0x0, 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'syzkaller1\x00', 0x0}) getpeername$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000003380)={@loopback, @multicast1, 0x0}, &(0x7f00000033c0)=0xc) getsockname$packet(r0, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003440)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003480)={'irlan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000034c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f00000035c0)=0xe8) accept$packet(r0, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003880)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000038c0)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000003900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003940)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003980)={'vcan0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000039c0)={@initdev, @initdev, 0x0}, &(0x7f0000003a00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003a40)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000003b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b80)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000003c80)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000003cc0)={@loopback, 0x0}, &(0x7f0000003d00)=0x14) getsockname$packet(r0, &(0x7f0000003e40)={0x11, 0x0, 0x0}, &(0x7f0000003e80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003ec0)={0x0, @empty, @local}, &(0x7f0000003f00)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1018041}, 0xc, &(0x7f0000004540)={&(0x7f0000003f40)={0x5e0, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x254d}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x43e}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2000000000000000}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3fff800}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x1ff, 0x8, 0x29, 0xe291}, {0x1, 0x5, 0x9, 0x8}, {0x7, 0x0, 0x5}, {0x80000000, 0x10001, 0x80, 0x1}, {0x7fffffff, 0x3, 0x1, 0xffff}, {0x9, 0xff, 0x7, 0x1}, {0xe2, 0x3, 0x7fffffff00000000, 0x9}, {0x6, 0x8, 0x8, 0x1}]}}}]}}, {{0x8, 0x1, r13}, {0x8c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0xac, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r17}, {0x1b8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r19}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0xa32, 0x4}, {0x3, 0x3, 0x80000001, 0x9}, {0x2, 0x7ff, 0x5}, {0x2, 0xfffffffffffff564, 0x8, 0x3}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x5e0}}, 0x8001) 22:22:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000002000000004"]) 22:22:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0x7, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x202a000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xb8, r2, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9dc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x48004) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x2, 0x0) [ 307.984281] binder: send failed reply for transaction 2 to 10906:10907 [ 307.992282] binder: undelivered TRANSACTION_COMPLETE [ 307.997474] binder: undelivered TRANSACTION_ERROR: 29189 [ 308.119892] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 308.152827] IPVS: ftp: loaded support on port[0] = 21 22:22:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7ff, 0x200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000001480)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000002d0000000a83d7ad5f8ecbd3c92089c39f75523fce904c8b07692029e681fc274eb75cb868b87005a82070ded690114bcd1583027bd1189a09fffd5f90c6ec1be34042d85fab881de010fa4e51e2159fb9e3d91677f3e7da8f572dec9a624b003a9e883ca9d47375b16ea92fae388dddf3"], &(0x7f0000000440)=0x51) read$FUSE(r1, &(0x7f0000000480), 0x1000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(r1, &(0x7f0000000380)=""/56, 0x38, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4f9a71e6, 0x2}, 0x0, 0x0, &(0x7f0000000100)={0x9fd7, 0x0, 0x4, 0x80}, &(0x7f0000000140)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}}, 0x10) 22:22:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x8000004080, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x800001d, 0x0, &(0x7f00000001c0)=0x1b) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getgroups(0x7, &(0x7f0000000140)=[0xee00, 0x0, 0xee00, 0x0, 0x0, 0xee00, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000180)=[0x0, 0xee00]) r6 = getegid() r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r7, 0x81785501, &(0x7f0000000280)=""/50) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffffe}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x22}, 0x2}, @in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}, 0x3}, @in6={0xa, 0x4e22, 0x400, @ipv4={[], [], @multicast2}, 0x1f}, @in6={0xa, 0x4e23, 0x3, @remote}], 0x9c) r8 = getgid() getgroups(0x1, &(0x7f0000000240)=[r3]) setgroups(0x6, &(0x7f0000000200)=[r2, r4, r5, r6, r8, r9]) 22:22:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@can_newroute={0x134, 0x18, 0x8, 0x70bd25, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_CS_CRC8={0x120, 0x6, {0x5d, 0xb, 0x62, 0x7, 0x100000000, "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", 0x0, "1100193e42f1ed6db374419e48002bffc4e40f2c"}}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x4000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x6, 0x0, "2c00f122172963c4fc228448ff3dd1b8ad18b7dab3242bca394f4da1f2570c5bd469112f42ebaa36d6c5fd23ac1af9b7df03e2c897a3ada4063eeef2dd6715b5ed7b128f904658dd3b3e36bead286558"}, 0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000014c0)=0x35f3, 0x4) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x809000000000000, {0x0, 0x0, 0x3, 0x0, 0x0, 0x3000000}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:22:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) close(r2) [ 308.500698] chnl_net:caif_netlink_parms(): no params data found [ 308.604628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.634934] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.641616] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.650152] device bridge_slave_0 entered promiscuous mode [ 308.673486] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.680088] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.689212] device bridge_slave_1 entered promiscuous mode 22:22:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1002, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x72) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r2, 0x100000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 22:22:20 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4200, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) prctl$PR_GET_SECUREBITS(0x1b) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000100)={0x401, 0x6}) [ 308.771051] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.816303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.849911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 308.855905] input: syz1 as /devices/virtual/input/input5 [ 308.936307] team0: Port device team_slave_0 added [ 308.946185] team0: Port device team_slave_1 added [ 309.041799] device hsr_slave_0 entered promiscuous mode [ 309.074961] device hsr_slave_1 entered promiscuous mode [ 309.150602] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.157463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.164915] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.171481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.315240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.337618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.350880] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.361617] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.376179] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.402777] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.423950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.432388] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.438907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.499739] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.510092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.526333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.536032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.544441] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.551145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.559124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.568419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.577686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.586658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.595551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.604544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.613269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.621793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.630853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.643261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.663784] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.671878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.705463] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x9, 0x0) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000100)="697015091179540a31911cd630b394fd38") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x202000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in6=@local}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) 22:22:21 executing program 2: unshare(0x10000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) unshare(0x4008000400) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x2) 22:22:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x4}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x3, "53ff85fe71f68fbf"}) 22:22:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x9, 0xfffffffffffffffc, 0xfffffffffffffffc}, 0xfffffffffffffddc) 22:22:22 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000280)=0x14) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x29e, &(0x7f00000001c0)="04", &(0x7f0000000940)="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", 0x1, 0x1000}) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000001c0)=0x8af, 0x800, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000180)={0xc07f, 0x1}) write$cgroup_pid(r1, &(0x7f00000000c0), 0x7) 22:22:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="4acb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x101000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 22:22:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000280)=""/4096) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x7530}}], 0x288) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/134) 22:22:22 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x16) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) dup2(r1, r2) close(r0) 22:22:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0xfff, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/165, 0x101d7) r1 = socket$inet(0x2, 0xb, 0xfffffffffffffffc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@empty, @loopback, 0x0}, &(0x7f0000000100)=0xc) r3 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in=@local, 0x4e24, 0x3581c417, 0x4e24, 0x8, 0xa, 0xa0, 0x20, 0xbf, r2, r3}, {0x3, 0x100010000000, 0x3, 0x8, 0x6, 0x7, 0x0, 0x1}, {0x2, 0xe23, 0x401, 0x3}, 0x200, 0x6e6bb0, 0x3, 0x1, 0x2, 0x2}, {{@in=@broadcast, 0x4d2, 0x2b}, 0xa, @in=@multicast1, 0x34ff, 0x4, 0x3, 0x0, 0x7, 0x2, 0x8}}, 0xe8) exit(0x2) r4 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)=',wlan0\x00', 0xfffffffffffffffc) keyctl$revoke(0x3, r4) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xa2, 0x202000) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000440)=""/4096) 22:22:22 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000a40)='./file0\x00') setrlimit(0xa, &(0x7f00000000c0)={0x8, 0x7}) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_WIE_ON(r0, 0x700f) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') umount2(&(0x7f0000000140)='./file1\x00', 0x0) getitimer(0x1, &(0x7f00000001c0)) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000180)={0x0, 0x7, 0x2, {0x209, 0x5}, {0x47c9, 0x3f}, @period={0x5a, 0x7, 0x7fff, 0x4, 0x8, {0x9, 0x3, 0x4, 0x4}, 0x9, &(0x7f0000000100)=[0x80000001, 0x7e00000000000, 0xffffffffffffffff, 0x3f, 0xe73b, 0x8, 0x7ff, 0x2, 0x40]}}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x400000) [ 310.657487] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:22:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, 0x3, 0xfffffffffffffc00, 0x8001}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={r1, 0x7}, &(0x7f0000000080)=0xe2) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x208201, 0x7a) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="ab000d3cb966740ac51e61087bc8b437fc044fa8bba0b99172ef84c32af5ea7a90b83486b5864dae7d9298c91059172f134585ff0127ae40b1ab7b6690e9a882e0bc3da53aa6cdffa7e5b1cc5ca8468ce9fbda315091ce199c05ee96cb7e35800df958aca80000000069e3fff5d1e77098481f20f23ecc8cc74e9e8ff9a18509cb51f8733c23838143b7434af5cb87befd975ced131d7d868783f3fa7a127ce2502200000000000000000000000100bd450591df82d1f53172"], &(0x7f0000000180)=0xfffffffffffffe6f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r2, 0xa, 0x5, 0x100000000000000, 0x0, 0x4, 0x3, 0x7, {r4, @in={{0x2, 0x4e22, @multicast1}}, 0xfff, 0x2, 0x5, 0x0, 0x2}}, &(0x7f0000000280)=0xb0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) 22:22:23 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000280)=0x14) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x29e, &(0x7f00000001c0)="04", &(0x7f0000000940)="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", 0x1, 0x1000}) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:23 executing program 1: unshare(0x20400) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000081c0ea2db34178f3e88f6d73e51a7e18959c1a713e211fb38cced28177fe8eb38bdf191007d102e57364d09b1c3a3c9f7aa9e457f6e59b6c21cfc5ad854ded0921f588733609772bc2988ba989eee71c9b0c058b434aac4d8a13b926a5916bbb15dc52ae29cbe701000000a3edc1112c2195c6ce0ec1708f489f2ffb0c7a7d00f5ca5c05bfc57fe2584f0cf6d2169047b162ea0200"/172, @ANYRES16=r1, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x48001) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fdatasync(r2) 22:22:23 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80, 0x200) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f0000000000)) 22:22:23 executing program 1: eventfd2(0x101, 0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x21) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x1ff, 0x20}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x7, 0x4436, 0x1000}, &(0x7f0000000200)=0x10) sendmsg$nl_crypto(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x600, 0x70bd2a, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x20044011) r3 = shmget(0x0, 0x4000, 0xc, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r3, 0xb) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x9a6bdc79d80ebfbc, r0, 0x8) 22:22:23 executing program 1: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80000, 0x0) mmap(&(0x7f0000b9d000/0x3000)=nil, 0x3000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x18101) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0xffff, 0xc, 0x316680000000, 0x7, r1}, &(0x7f0000000200)=0x10) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x1, 0x3) 22:22:23 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES64], @ANYRESHEX], @ANYRES32=0x0], 0xc}, 0x1, 0x0, 0x0, 0x800}, 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000012}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r1, 0x0, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x20}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44014}, 0x4000010) 22:22:23 executing program 2: clone(0x3fffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') exit(0x0) r1 = getpid() rt_sigqueueinfo(r1, 0x36, &(0x7f0000000040)={0x14, 0x40, 0x8}) r2 = syz_open_procfs(r1, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000000c0)=0x81) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000100)=0x1) preadv(r2, &(0x7f0000000100), 0x101, 0x0) 22:22:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="664f3bcb01d49bbdd08efca6dd949bba"}, 0x1c) 22:22:23 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240), 0x4) 22:22:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e20, @empty}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x21, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x7af, 0xfffffffffffffffa}) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_team\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x73, 0x105084) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000400)={0x0, 0x2, 0x8001, 0x1, 0xc41c2ba}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x200, 0x10, 0x1, 0x9}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2}, &(0x7f0000000240)=0x8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, 0x0, 0x102000002) 22:22:24 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000280)=0x14) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x29e, &(0x7f00000001c0)="04", &(0x7f0000000940)="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", 0x1, 0x1000}) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:24 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x8100, 0x0) pidfd_send_signal(r0, 0x1d, &(0x7f0000000100)={0x8000101d, 0x0, 0x83}, 0x0) 22:22:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000000c0)=""/144) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 22:22:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c10000a00000001400000", 0x58}], 0x1) r1 = getgid() setgid(r1) 22:22:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000001c0)={0x1, 0x1}) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x6, 0x200080) write$capi20_data(r1, &(0x7f0000000180)={{0x10, 0x2, 0x8f, 0x83, 0x1, 0x7}, 0x1, "f9"}, 0x13) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x24000000, 0x6, 0x300c, 0x8, 0x7, 0x1, 0x2, 0x7}}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x480000, 0x20) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000080)=0x3) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000240)=""/4096) 22:22:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) close(r1) close(r1) 22:22:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x2, 0x26}, [@ldst={0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x800007, 0x400042) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)="20769b32d79fe95f70d6a9ad54c2a2da7b2811eb0c00c314a985844aae7570e251f61fb382b50f101c58e6f4817d88a2494658af020066a369cec1e9b2e447924b3c7d7b8cb98dcb28e86ca134a12c0b005a010e29e290400e6541c1c55e5a9bf1cbd8efa77ce8c3ba758e7496e8b1ec8a8f722b2573659ac6fbc4ad87e6d806218b41063b268171ed2a0152533bcf0503e5dd72d95b9e8c4d92cf797cc232c61557621274fdb04f622ef0bdc1276e21e20caeff845d46c996882ce7b14886052982b7c5d9a41a29fbd25a0656239e8589", 0xd1) 22:22:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x0, 0xbfae, 0x8}, &(0x7f0000000080)=0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1100020}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042dbd7000fbdbdf250100000044bf926545006fe65baa79000000000c6200000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000240)={0x7, 0x7, 0x4, 0x800, 0x6, 0x1, 0x8}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x5}, 0x8) 22:22:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) r2 = msgget$private(0x0, 0x206) msgrcv(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008606cb3e750820cd1d59149756922f6a9da2f394cbe44f366cbdfa1e8ca73583012f39cba4af7a35df1a2f35a278c111fa45163a26828ead6beec14b44f8e6b75ecca039ff71d842dd748a4d56bb2a1b64514079c50a606d7852b3be93c7687c32cd692b2ab554591445fd416db40b35402127f4e55e88054f72b0fdb6b1f9afb298c197b9533e097a0ac34a96fbf2810366f7f76e81c7c3e32737f1f42dee42a628444a94b58be2a8b218b9a8e0f31974197ce193abae6ffb3f83f7bf956104b6d42c203adb928ffe37fbe1"], 0x1008, 0x3, 0x3000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, 0x0) 22:22:25 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = add_key$user(&(0x7f0000001380)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="f00ef92bca5e94c91f3f", 0xa, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffe) getgid() keyctl$instantiate_iov(0x14, r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="a767f4b13b9d204a9316f8405824e5314ca2362b8ee4588c730eb87ef71d60b058d3fde62abcd2e5b75ca9a7c83f2521b8789a67c2448347beeac592303ab05e326518e96875521c2cfd7597d25be10b30ba1acfc92d394525c082c17994f29fc083e4ff6f3a1656a788a2a2bcc8aa8deea3ec44d3ab6148d8a8199652a52043c53dcfd2700b9ce402b3e5a59da660b9fa67208af30fbefa046870040f5b7800360237ef6b04bcac383fe3aaf4bdbd727c6feeb45cc77cdbc58e2f20f9b8e910e48f3c6c648c", 0xc6}], 0x1, r2) socket$inet_udplite(0x2, 0x2, 0x88) modify_ldt$read_default(0x2, &(0x7f00000013c0)=""/243, 0xf3) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f00000014c0)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0xff60, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000008000000d85c92bbff0000"], 0x17}, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000001c0)={0x3}) 22:22:25 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x29e, &(0x7f00000001c0)="04", &(0x7f0000000940)="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", 0x1, 0x1000}) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) 22:22:26 executing program 3: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)=0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000900)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x5}, [{0x2, 0x7, r2}], {0x4, 0xe62b6e44a1ecb676}, [{0x8, 0x5, r4}, {0x8, 0x2, r4}, {0x8, 0x2, r4}, {0x8, 0x1, r4}, {0x8, 0x0, r4}, {0x8, 0x3, r4}, {0x8, 0x2, r4}, {0x8, 0x2, r4}, {0x8, 0x1, r4}, {0x8, 0x2, r4}], {0x10, 0x4}, {0x20, 0x4}}, 0x7c, 0x2) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000009c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000005c0)=0xe8) getgroups(0x2, &(0x7f0000000600)=[0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="a80200000000000006000000000000000300000000000000020000000000000009000000000000000500000000000000010100000500000006000000000000000400000000000000ff07000000000000010100000000000005000000000000007e000000000000000000000003000000000400000000000006000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1f0000000200000000000000060000000000000001000080000000000000000008000000060000000000000000000000000000000500000000000000000001000000000005000000200000000100000000000000070000000000000000010000000000000100000000000000513500000000000005000000000000000500000003000000c70200006400000000000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0700000004000000000000000100000000000000ffffff7f000000000900000000003e002f6465762f6d64300000000000000000010000000000000000000000000000000100000000000000020000000000000001000000a39f000006000000000000006b0f00000000000006000000000000000400000000000000090000000000000008000000000000000700000008000000010000000500000080000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0400000005000000000000000300000000000000080000800000000009000000040000002f6465762f6d64300000000000000000050000000000000003000000000000000b0000000000000001000000000000000500000000800000060000000000000008000000000000000080000000000000137ba2c6f3119d127fba715e4f000100000000000000020000000000000400000000000000060039c5ffff00", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="ab020000c5000000000000000200000000000000070000000000000012000000000000002825212e402e2473656c662f637075736574000000000000"], 0x2a8) 22:22:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = gettid() r4 = socket(0x0, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r5, 0x400, 0x1) fcntl$setown(r5, 0x8, 0x0) execveat(r5, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x1e52, 0x9, 0x80000000, 0x2, 0x200, 0x9, 0x10000, {0x0, @in6={{0xa, 0x4e21, 0xffff, @rand_addr="cc4e9e3f9d4961f7e6a97dcc87b8e808", 0x52}}, 0x922000000000, 0x10000, 0x28, 0x3}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=r6, @ANYBLOB="5d000000a580fbdb20842fc8bacad2f07a9471c8f88c47337913f1aab986421d703581049f2f7bfaba72aa7634a4d20d4d2b1a74a4fccf79a375dfa86972fdc78143fae2b92223d4775edc0eb73aa90e7135c0"], &(0x7f00000000c0)=0x65) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) ioctl$KVM_SET_PIT2(r1, 0x8010aebc, &(0x7f0000000240)) 22:22:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_emit_ethernet(0xde, &(0x7f00000000c0)={@empty, @broadcast, [{[{0x9100, 0xdc, 0x1, 0x3}], {0x8100, 0x3}}], {@mpls_mc={0x8848, {[{0xff, 0x9, 0x5, 0x2}], @ipv4={{0x2c, 0x4, 0x400, 0x8001, 0xc4, 0x68, 0x4, 0x0, 0x7f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x8f, 0x12, "51120d4625e3fec90e38ab5b49997d79"}, @cipso={0x86, 0x21, 0x1, [{0x7, 0xb, "5f48c738aa6f9edd33"}, {0x6, 0x10, "7ed90daa18a4b13a4ec7c31c0188"}]}, @cipso={0x86, 0x2c, 0x200, [{0x2, 0xd, "f3e68c0c9d0454d66eef5a"}, {0x5, 0x2}, {0x7, 0xd, "cb172157b5b16ec5189b0e"}, {0x3, 0xa, "02a6dd85cfaaee29"}]}, @rr={0x7, 0x7, 0x6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x34, 0x80000000, 0x3, 0x7, [{[], 0x2}, {[], 0x9}, {[@rand_addr=0x1], 0xfffffffffffffffa}, {[], 0xfffffffffffffff7}, {[], 0xfb}, {[], 0x80000001}, {[], 0x7fff}, {[@dev={0xac, 0x14, 0x14, 0x27}], 0x4}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0xe}]}]}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x7, 0x1000, 0x7, 0xc21e, 0xc10}}}}}}, &(0x7f00000001c0)={0x1, 0x4, [0xde3, 0xabe, 0x953, 0x50d]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x7f, 0x2, [0x40000070], [0xc1]}) 22:22:26 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) semop(0x0, &(0x7f0000000040)=[{0x1}, {}], 0x2) 22:22:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x10002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7fffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 22:22:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x4c000, 0x85) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80200, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) 22:22:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) userfaultfd(0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x7a) 22:22:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x7, 0xdd) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x2000, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") 22:22:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) 22:22:26 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x29e, &(0x7f00000001c0)="04", &(0x7f0000000940)="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", 0x1, 0x1000}) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) 22:22:27 executing program 1: r0 = socket$inet(0x2, 0x807, 0x16) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000040)={0x7, 0x0, 0x2, {0x2, 0x5, 0x6, 0x2}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r2 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, [], [{0x6, 0x2, 0x100000001, 0x7fffffff, 0x5c, 0xd2}, {0x8, 0x1ff, 0x9, 0x5, 0x2, 0x7ff}], [[], [], [], []]}) r3 = syz_open_dev$video(0x0, 0xeb, 0xfffffffffffffffa) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000180)) dup2(r3, r2) pipe2(&(0x7f0000000080), 0x80000) 22:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) ioctl(r0, 0x10003e5, &(0x7f0000000140)='\x00'/11) syz_emit_ethernet(0x65, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) 22:22:27 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x20000000000001) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000003340)={0x2, 0x0, @remote}, &(0x7f0000003380)=0x10, 0x80000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000003400)=0x14) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:22:27 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740025, 0xffffffff7ff0bdbe}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x8, 0x2, "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", 0xdd, 0x0, 0xc5, 0x3, 0x0, 0x7f, 0x3f, 0x1}, r2}}, 0x120) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280)=0x1, 0x4) 22:22:27 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x4000000000000018) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/43) 22:22:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) times(&(0x7f0000000000)) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000400)={0xb8, 0x0, 0x8, [{{0x6, 0x2, 0x3ff, 0x9520, 0x5, 0x9, {0x3, 0x9, 0xffffffffffffffff, 0x9, 0x4, 0x8, 0x9, 0x7, 0x4dc, 0x7, 0x8001, r3, r4, 0x7, 0xffff}}, {0x6, 0xfffffffffffffffe, 0x9, 0x8001, '[vboxnet0'}}]}, 0xb8) 22:22:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000a0030000000000000000000000000000f0000000f0000000200300002003000020030000200300002003000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f0000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000ff020000000000000000000000000001000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000626f6e64300000000000000000000000626f6e645f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x400) [ 315.607387] tls_set_device_offload_rx: netdev not found 22:22:27 executing program 3: r0 = io_uring_setup(0x90, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001240)=""/5, 0x5}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101800) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000011c0)={0x1, &(0x7f0000000140)=""/4096, &(0x7f0000001180)=[{0x101, 0x18, 0x5fc6, &(0x7f0000001140)=""/24}]}) 22:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x10001) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:22:27 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80800) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0xfffffffffffffc1d) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:22:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x14) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x29e, &(0x7f00000001c0)="04", &(0x7f0000000940)="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", 0x1, 0x1000}) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) 22:22:28 executing program 2: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = dup2(r0, r0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x7fff) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000000)=0x3) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e003380340000005e510befccd7", 0x2e}], 0x1}, 0x0) connect(r0, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x1}}, 0x80) 22:22:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x80}, {{@in6, 0x4d6}, 0x0, @in=@broadcast}}, 0xffffffffffffff78) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'eql\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000280)=0x3) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030101000000000100629e029156395fa285583b4ed485f68c6e627badb057f8bddbfc3b1572e5d54e51bff29b552b2fd5a577da6b6efbc2a1205bcf132cd128c9f22dd465575f63bdfe0e50ed215e7df60d48bc07789ae669aade6f1759ae4782ac316a34994223b37904e3"], 0x6c, 0x3) socket$inet(0x2, 0x0, 0x2) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x1, 0x600000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x1fe, 0x0, 0x4, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 22:22:28 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x24c}], 0x1}, 0x0) 22:22:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x204400, 0x20) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x1}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'bcsh0\x00', 0x81}) ioctl$KDSKBLED(r0, 0x4b65, 0xb3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001940)={0x0, @multicast1, @multicast1}, &(0x7f0000001980)=0xc) connect(r0, &(0x7f00000019c0)=@xdp={0x2c, 0x7, r1, 0xd}, 0x80) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001a40)={r1, @dev={0xac, 0x14, 0x14, 0x1d}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000001a80)={0x8, 0x2, 0xfffffffffffffffa}, 0xc) write$P9_RSETATTR(r0, &(0x7f0000001ac0)={0x7, 0x1b, 0x2}, 0x7) write$binfmt_elf32(r0, &(0x7f0000001b00)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x7, 0x1, 0x1, 0x7, 0x2, 0x3, 0x0, 0x187, 0x38, 0xb5, 0x80, 0x3ff, 0x20, 0x2, 0x7, 0x2, 0x7fffffff}, [{0x2, 0x0, 0xb8, 0x6, 0x0, 0x4, 0xffffffff, 0x1}, {0x6, 0xfff, 0x9, 0x9, 0x9, 0x1, 0x3, 0x1000}], "0d9aa66a0bd7e0a1a59e5b8ee837137370546e1dc897e2059736b63522086114abf55a7c2e68214b076cbe745f1eb1ba70e6d41b4a6777895e75941c4f43c77df3168da2dadcbf933f0b3e480f98ffe30e4e33be56c8f2c87d2ec84617574907a5f74e3c88df43e93b09214d9f8134716c0a79ff14ea20d7dd74870d64f632aa6dda515dde7204d4f4462a508ef64c7426f38bd70dea2e2829263261456a284cca69a66500a87d9947cc85c73c8f8fb790e460e8c2d34fa8b991ee3ef3a57f6106578058277df5d5d00e4310a0ef02c9059e92e1babb266a385c3a", [[], [], [], []]}, 0x553) sync() setsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000002080)="23364a60b2d6309c1fd4808b01bbef5e1a648255716b7bbfa527131c9ec477b4316ae3d31542c326746ea50f0ce6742880222dcb7645401d4b98de31bffb7111cea7bf86a0289ee701bf45c59c3badb853f85341035583a08db2ea83d47956c7a339076ab54d555249f2f2b97847230885c66b542f0efe643f4097fa07002a34b1fe5dfc24a65441222c87b8982ede57b5e0bff547b6a243fe1b2e7ab097faacedde02d3700cbba3427e14f6f7b4f9483fe356d1eaf2bac16ae8b757", 0xbc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002140)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x6, 0x7, 0x7fffffff, 0x7fffffff, 0xd8}, &(0x7f0000002200)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000002240)={r2, 0xef}, 0x8) write$P9_RRENAMEAT(r0, &(0x7f0000002280)={0x7, 0x4b, 0x2}, 0x7) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000022c0)={0x3, 0x8}) fsetxattr(r0, &(0x7f0000002300)=@known='trusted.overlay.metacopy\x00', &(0x7f0000002340)='[security%\x00', 0xb, 0x1) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000002380)=""/72) fdatasync(r0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002400)={@empty}, &(0x7f0000002440)=0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002480)={'team_slave_1\x00', {0x2, 0x4e20, @rand_addr=0x3}}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000002500)={0x0, 0x8, 0x7, [], &(0x7f00000024c0)=0xdef}) write$P9_RWRITE(r0, &(0x7f0000002540)={0xb, 0x77, 0x1, 0x800000000000}, 0xb) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000002580), &(0x7f00000025c0)=0x4) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000002600)="8c2ad5f5ed795608dabfc83a2cec72c85f27ee49ac1d01db31eda5cddd482031", 0x20) 22:22:28 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x3dd, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba00009b80060800", 0xe}], 0x1}, 0x0) 22:22:28 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) msgget$private(0x0, 0x200) 22:22:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x16}]}) close(r0) prctl$PR_CAPBSET_READ(0x17, 0xc) [ 316.510941] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 316.544915] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 22:22:28 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7f, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r1) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x4, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000009, 0x10010, r2, 0x0) 22:22:28 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000006c0)={@local, @loopback, 0x0}, &(0x7f0000000700)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001a40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001a00)={&(0x7f00000007c0)=@newpolicy={0x1208, 0x13, 0x102, 0x70bd2b, 0x25dfdbff, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2, 0x4e20, 0x101, 0x4e22, 0x4, 0x2, 0x0, 0x20, 0x0, r1, r2}, {0x6, 0x5, 0x9, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x80000001, 0x4, 0x10001}, {0xffffffff, 0x7ff, 0x5, 0x80}, 0x7, 0x6e6bb7, 0x0, 0x1, 0x2, 0x2}, [@algo_crypt={0xb8, 0x2, {{'adiantum(ecb-aes-aesni,tea-generic)\x00'}, 0x380, "24cbe66e8084b44389a6cec9e3aaf6dcf2a01d7e5b50f0ad7c0419ccebe3ab3e3e282dfa1e6b7b399dd8af7851caa43a7371859987c942e10c3db928b58c2e18e15563f00f2b94713e810089fc349b133c4ddf9672d27ed58839280b07d95c920422aff3423d60fc3f03c6e122490410"}}, @offload={0xc, 0x1c, {0x0, 0x3}}, @tfcpad={0x8, 0x16, 0xcee5ba4}, @extra_flags={0x8, 0x18, 0xfff}, @policy_type={0xc, 0x10, {0x1}}, @lifetime_val={0x24, 0x9, {0x6, 0x5, 0x7, 0x800}}, @algo_auth_trunc={0x104c, 0x14, {{'sha512-avx2\x00'}, 0x8000, 0x60, "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"}}]}, 0x1208}, 0x1, 0x0, 0x0, 0x20004050}, 0x59981554e3d162b4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_newroute={0x20, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 22:22:28 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000280)=0x14) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2220be, 0x0) unshare(0x600) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000001c0)={r1, 0x10}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4140, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 22:22:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000080)=0x2, 0x4) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 22:22:29 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0xa4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) fchmod(r2, 0x0) [ 317.083638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:22:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) exit_group(0x3) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=@newtaction={0x6a1c, 0x30, 0x300, 0x70bd29, 0x25dfdbfb, {}, [{0x58f8, 0x1, @m_pedit={0x58f4, 0xe, {{0xc, 0x1, 'pedit\x00'}, {0x5820, 0x2, [@TCA_PEDIT_KEYS_EX={0xf0, 0x5, [@TCA_PEDIT_KEY_EX={0x2c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1ba921fe8e949c01}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x24, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0xfa3b6756bbf66985}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}]}, @TCA_PEDIT_KEY_EX={0x34, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}]}, @TCA_PEDIT_KEY_EX={0x3c, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}]}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x8, 0x57, 0x10000000, 0x3f, 0x7}, 0x4bf2, 0xfffffffffffffffd, [{0x1f, 0x9, 0x8, 0x31, 0x6, 0x20000}]}, [{0x7ff, 0x80, 0x1, 0xffffffff, 0x296, 0xef5}, {0x10001, 0x7fff, 0x0, 0x69da3882, 0x100, 0x5}, {0x4, 0x100000001, 0x8, 0x40, 0x0, 0x7}, {0x80000000, 0x4, 0x8, 0x29c, 0x8, 0x1400}, {0x100000000, 0x1, 0x8, 0x8, 0x1f, 0x3}, {0x2, 0xd839, 0x7, 0xffff, 0x7ff, 0x7fffffff}, {0x80, 0x0, 0x5aba, 0x3, 0xff, 0x1}, {0x1, 0x8001, 0x0, 0x1, 0x32b, 0x4}, {0x5, 0x80, 0x3, 0x7, 0x101, 0xffffffffffffffff}, {0x4, 0x100000001, 0x2, 0x101, 0x5, 0x52b}, {0x8, 0xffff, 0x7, 0x2, 0x8, 0x5}, {0x2, 0x9, 0x100000001, 0x4, 0x9, 0x8}, {0x7fffffff, 0x2, 0x1000, 0x6, 0x8, 0x3}, {0x2, 0x40, 0x1ff, 0x3, 0x1, 0x64}, {0x10001, 0x8001, 0x9, 0x3, 0x6d12de2c, 0x1}, {0x9, 0x1, 0x9, 0xd224, 0x59, 0x4}, {0x3, 0x6, 0x2be, 0x7, 0x0, 0x9}, {0x80000001, 0x9, 0x7fffffff, 0x4e, 0x2, 0xdb}, {0x0, 0x3, 0x3ff, 0xfff, 0x81, 0x2}, {0x6, 0x3, 0x3, 0xd73f, 0x15f, 0x4}, {0x1, 0x4c, 0x8, 0x100000000, 0xfff, 0x2}, {0x0, 0x1, 0x3, 0x1f, 0x6, 0x4}, {0x3, 0x400000, 0x4, 0x80000000000, 0x7, 0x6}, {0x4, 0x0, 0x8, 0x7, 0x7fffffff, 0xc8}, {0x5, 0x7f, 0x5, 0x0, 0x4e1e, 0x3ff}, {0x7d9, 0x8, 0xfa51, 0x96e, 0x2, 0x1}, {0xa0, 0x7, 0x5, 0x9, 0x75cbc736, 0x75a60c21}, {0x0, 0x1000, 0x1, 0x617, 0x1, 0x8}, {0x5, 0x200, 0x0, 0x1ff, 0xfff, 0x9}, {0x2, 0x200000000000000, 0x75, 0x2, 0xffffffff00000000, 0xa64}, {0x8000, 0x20, 0x5, 0x4ab, 0x3, 0x323a7b0c}, {0x3, 0x4, 0x4, 0x0, 0x7fff, 0x9}, {0xac, 0x1e, 0x3, 0x1, 0x1, 0x7c}, {0x4, 0x0, 0x7, 0x7, 0x0, 0x1ff}, {0x217623ab, 0x200, 0x7, 0x8, 0x4, 0x7d}, {0x8001, 0x429, 0xffff, 0xeb2, 0x4, 0x100}, {0x7fffffff, 0x7, 0x127d, 0x1, 0x5, 0x4000000000000000}, {0xfdc, 0x4, 0xf800000000000000, 0x2, 0x7f}, {0xffffffffffffff46, 0x9, 0xe09a, 0x7, 0x5c6}, {0x6, 0xfffffffffffff7c0, 0x102, 0x80000000, 0x1, 0x5}, {0x7ff, 0x0, 0x1, 0x5, 0x8, 0x6}, {0x6, 0x6, 0x7, 0x9, 0x3d69}, {0x3, 0x4, 0xcd, 0x81, 0x8001, 0x9}, {0x5, 0x9, 0x7, 0x1, 0x64, 0x7}, {0xa1, 0x0, 0x10001, 0x6, 0x100000001, 0x100}, {0xdfd4, 0x2, 0x8, 0x4858, 0x40, 0x9012}, {0x0, 0xfffffffffffffffe, 0x1000, 0x3, 0x80, 0x5}, {0x81, 0x3, 0x800, 0x7, 0x1, 0xfff}, {0xfd3, 0x1f, 0x4, 0x1, 0xbe49, 0xfff}, {0x7, 0x30d6c210, 0x8, 0x1, 0x8}, {0x10001, 0x0, 0xffffffffffff8001, 0x5, 0xd3e, 0x1}, {0x3f00000, 0x8000, 0xffff, 0x7, 0x100000000, 0xffffffff}, {0x10001, 0xfffffffffffffff7, 0x3, 0x80, 0xffffffffffffff5b, 0xffff}, {0xfffffffffffff001, 0x1, 0x5, 0x70000000000000, 0x3f}, {0x3, 0x4, 0x40, 0x1000, 0x0, 0x9}, {0x5, 0x7, 0x40, 0x0, 0x1ff, 0x8000}, {0x8, 0x3, 0x24a8849d, 0xfffffffffffffff7, 0x101, 0x6}, {0xfc41, 0x1, 0x800, 0xff, 0x7fff, 0xfffffffffffffffc}, {0x400, 0x6, 0xfffffffffffffff8, 0x2, 0x0, 0x80000001}, {0x6, 0x3ffc0000000000, 0x0, 0x8, 0x3, 0x7}, {0x8, 0x8, 0x8, 0x5, 0x80, 0x6b}, {0x1d7f8df8, 0xfff, 0xfffffffffffffe01, 0x80, 0x5, 0x2}, {0x0, 0x4, 0x8000, 0x20, 0x100000000, 0x800}, {0x1ff, 0x2, 0xad, 0x0, 0x15a, 0x1ab}, {0x81, 0x6, 0x7ff, 0x7, 0x6, 0x8}, {0x0, 0x1, 0x0, 0x0, 0x76dd}, {0x5, 0xffff, 0x5, 0x1f, 0x69, 0x8000}, {0x5, 0x2, 0x1, 0x1ff, 0x5, 0x3}, {0x4, 0x5, 0x8000, 0x3, 0x3, 0x401}, {0x7b2c, 0x234, 0xefe, 0x2, 0x6, 0x861}, {0x6e44, 0x5, 0xff, 0xffffffffffffb06e, 0x1, 0x8}, {0x0, 0x1, 0x8, 0x9, 0x81, 0x7}, {0xfffffffffffffff7, 0x1, 0x8a41, 0x3, 0x4, 0x401}, {0x0, 0x6, 0x6a8000000000000, 0x400, 0xfffffffffffffff7, 0x80000001}, {0x5, 0x2, 0x9, 0x9, 0x100, 0x1}, {0x7f8, 0x5, 0x65, 0x2, 0x100000000, 0x8}, {0x807, 0x3f, 0x284, 0xfff, 0x0, 0xffffffff}, {0x6, 0x1f9, 0x5, 0x7, 0x0, 0xfffffffffffffff9}, {0xffffffffffffff01, 0x1, 0x6, 0x6, 0xa721, 0x9}, {0x4109, 0xfff, 0x1f, 0x4, 0x3, 0x2873bda}, {0x20, 0x51706811, 0x6a, 0x3ff, 0x7ff, 0x1000}, {0x9, 0xfffffffffffffff9, 0x7ff, 0xd4, 0x2}, {0x1, 0x1ff, 0x7, 0x2, 0x2, 0x7}, {0x7d, 0x5a, 0xffff, 0x101, 0x80000001, 0x7ff}, {0x8, 0x2, 0x1, 0x0, 0x7ff, 0x2}, {0x61, 0x80, 0xfffffffffffffc48, 0x2, 0x6, 0x7}, {0x10000, 0x8, 0x0, 0x0, 0x7, 0x9}, {0x9, 0x100, 0x10001, 0x7, 0x5, 0x1f}, {0x100000001, 0x6, 0x0, 0x1ff, 0x0, 0x100000000}, {0xffffffff, 0x9, 0xffffffff80000000, 0x3, 0x2, 0x6}, {0x1, 0x2, 0x400, 0x9, 0x80000000, 0x7}, {0x8001, 0x20, 0x0, 0x8000, 0x9, 0xffffffff0000000}, {0x100000000, 0x6, 0x1, 0x7f, 0x9}, {0x1, 0xc9e, 0x7, 0xfffffffffffffff7, 0x13, 0x101}, {0x3, 0x1a3, 0x800, 0x20, 0x3, 0x5}, {0x2, 0x6df, 0x81, 0x3, 0x5, 0x7fffffff}, {0xfffffffffffffffe, 0x6, 0xb0, 0x652f, 0x8, 0x1}, {0x2, 0xff, 0x6, 0x7bd, 0xffffffffffffffff, 0x7fffffff}, {0x1ff, 0x0, 0x6, 0x1, 0x5, 0x9e}, {0x6, 0xffffffffffff8001, 0x7, 0x2, 0x800, 0xfffffffffffffffd}, {0x5, 0x8, 0xffffffff, 0x9, 0x1ff, 0x800}, {0x40, 0x6, 0xc9, 0x2, 0x0, 0x67b}, {0xf8, 0xff, 0x570, 0x1, 0xfffffffffffffffd, 0x7}, {0x0, 0x80000000, 0x20, 0x50f, 0x82, 0x80000000}, {0x505, 0x7, 0x81, 0x6, 0x40, 0x2}, {0x1ff, 0x1, 0x9, 0x2, 0x7fff, 0x2}, {0xffffffffffffff7f, 0xfffffffffffffff7, 0xffffffff80000001, 0x6, 0xfffffffffffffffc, 0x101}, {0x4, 0x7, 0x1, 0x3f, 0x1, 0x3ff}, {0x9, 0x400, 0xb64, 0xdf, 0x5, 0x7d}, {0x100000001, 0x4000000080000000, 0x100000001, 0x8000, 0xfffffffffffffffe, 0x1}, {0x3, 0x100, 0xffffffff80000000, 0x8, 0x6, 0x8}, {0x9e, 0x7fffffff, 0x6, 0xcac4, 0x1, 0xffffffff}, {0x81, 0x80000000, 0x6ef, 0x0, 0x9, 0x80}, {0x2, 0x1f, 0x4, 0x7c5, 0x7, 0x10000000}, {0x9, 0x5, 0x5, 0x3a, 0x8, 0xfdbc}, {0x8, 0x8, 0x7fffffff, 0x200, 0x4, 0x4}, {0x1, 0x9, 0x7, 0x10001, 0x5, 0x81}, {0x8, 0x9, 0x9, 0xe82a, 0xfffffffffffffff9, 0x200}, {0x3, 0xffffffffffff8001, 0x797, 0x1, 0x3}, {0xffffffffffffff85, 0x8, 0x7, 0x7, 0x0, 0x5}, {0x9d4a, 0x0, 0x59, 0x6, 0x101, 0x80}, {0xfff, 0x7fff, 0x4, 0x100, 0x9f95, 0x3}, {0x14, 0x9, 0x1, 0x72, 0x8, 0x61782290}, {0x1000, 0x3, 0xff, 0xf000000000000000, 0x6, 0x8}, {0xc4, 0x7, 0x6, 0x10001, 0x3, 0x7}, {0x3, 0x80000001, 0x20, 0xeeb, 0x7fffffff, 0x4}, {0x2, 0x3, 0x8, 0x3, 0x7ff, 0x6}, {0xffffffff80000000, 0x20, 0x1, 0x0, 0x9}], [{0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x5, 0x1}, {0x6, 0x1}, {0x2}, {0x7}, {0x1}, {}, {0x5}, {0x5}, {0x7, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x42c7d51cd7d85cf0, 0x12c17e5b11ac6339}, {0x2, 0x1}, {0x6, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x7, 0x1}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x7}, {0x1, 0x1}, {0x7, 0x1}, {0x5}, {}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x7, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x5}, {0x1}, {0x5}, {}, {0x7, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x5}, {0x5}, {0x6, 0x1}, {0x4, 0x1}, {0x7}, {0x7, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x4}, {0x7, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x1}, {0x5}, {}, {0x5}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, [@TCA_PEDIT_KEY_EX={0x1c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0xb1f9d1c39e83a579}]}, @TCA_PEDIT_KEY_EX={0xc, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x14, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0x94, 0x5, [@TCA_PEDIT_KEY_EX={0x1c, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x44, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0xb2f55beaa665f2a3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x3}]}, @TCA_PEDIT_KEY_EX={0x2c, 0x6, [@TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}]}, @TCA_PEDIT_KEY_EX={0x4}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0xf3e9, 0x7, 0x2, 0xd77f, 0x8}, 0x3f, 0x5, [{0x16a4, 0x401, 0x1000, 0x7, 0x3f, 0x100}]}, [{0x2, 0x16f, 0x1f88d2c3, 0x9, 0x0, 0x5}, {0x4, 0x6, 0x4, 0x0, 0x10001, 0x1e}, {0xff, 0x9, 0x4, 0x144c, 0x80, 0x2}, {0x7, 0x6, 0x9, 0xdae2, 0x5, 0x2}, {0x9, 0xe000000000, 0x8, 0x0, 0xacdc, 0x5}, {0x10000, 0x6, 0x80000001, 0x3, 0x6ba, 0x7}, {0x9, 0x7fffffff, 0x10001, 0x0, 0x6}, {0x25, 0x100000001, 0x100000001, 0x2, 0x8, 0x6}, {0x7, 0x1000, 0x9, 0x14, 0x10001, 0x1000}, {0x7fffffff, 0x5, 0x4, 0x101, 0x8, 0x101}, {0x5, 0x6, 0xffffffff, 0x2, 0x2, 0x1}, {0x6, 0x3, 0x6, 0x3ff, 0x3, 0x9}, {0x1745, 0x1, 0xcd95, 0x30d, 0x8, 0x5}, {0x1, 0xffff, 0xca, 0x1, 0xf52, 0x1}, {0xffffffff80000000, 0xffff, 0x1, 0xfffffffffffff05f, 0x7, 0x2861}, {0x401, 0x100000000, 0x0, 0x7, 0x3, 0x1}, {0x8000, 0x87, 0x0, 0x4, 0x7, 0x74}, {0x5, 0x2, 0x0, 0x7fffffff, 0x6, 0x1ba6de65}, {0xd1, 0x77678617, 0x1, 0x0, 0x4, 0x1f00}, {0x1000, 0x7fffffff, 0x6e1d, 0xfffffffffffffffa, 0x7, 0x6}, {0x100000001, 0x80000000, 0xd, 0x3, 0x4, 0x8001}, {0x1f, 0x100, 0x0, 0x8, 0x4, 0x1}, {0xffffffff, 0xfffffffffffffffd, 0x6f515168, 0x10000, 0x371efa91, 0xfffffffffffffff7}, {0x7f, 0x4, 0xfffffffffffff800, 0x9, 0x0, 0x3}, {0x8001000000000000, 0x8, 0xbfa, 0x1f, 0x56800000000, 0x800}, {0x4, 0x3, 0x7, 0x0, 0x7ff, 0x3}, {0x5, 0x6, 0x1f, 0x8, 0xfffffffffffffffd, 0x2}, {0x0, 0x5, 0x8, 0x3, 0x1000, 0x5}, {0x5, 0x9, 0x7, 0x4, 0x10000, 0x5}, {0x4, 0x4, 0x1f, 0x2, 0xffffffffffffffea, 0x4}, {0x3, 0x40, 0xfffffffffffffc01, 0x2f, 0x5, 0x10001}, {0xe0000, 0x400, 0xfffffffffffff5d3, 0x4800000, 0x2400000, 0x3f}, {0x6, 0x200, 0x80, 0x2, 0x4, 0xffffffff}, {0x4e0a, 0x80000001, 0x200, 0x80000000, 0x800, 0x2}, {0xfee, 0xb7, 0x7, 0x5, 0x5, 0x1}, {0x80, 0x5, 0x1a5, 0x2e7a, 0x81}, {0x6, 0x9, 0xe8, 0x0, 0x4, 0x7}, {0x8, 0x1, 0x7, 0xfffffffffffff0cd, 0x7, 0x10000}, {0x9, 0x401, 0xfffffffffffffff7, 0x2, 0x0, 0xd76}, {0x5, 0x24, 0x0, 0x3ff, 0x4, 0x1}, {0xe607, 0x33, 0x6, 0x400, 0x8, 0xffff}, {0x8, 0x81, 0x8, 0x0, 0x5, 0x8}, {0x6, 0x3, 0x2, 0x42, 0x1, 0x6}, {0x80, 0x7, 0x7, 0x1, 0x8, 0x3fd}, {0x1f3d31e5, 0x3f, 0x800, 0x8, 0x4, 0x6}, {0x9, 0x1, 0x401, 0x5, 0x80000001, 0xfffffffffffffffc}, {0x3, 0x7, 0xc2f, 0x562, 0x10000, 0x8001}, {0x80, 0x1, 0xfff, 0x6, 0x3, 0x5}, {0x3, 0x6, 0x51e4, 0x401, 0x100000001, 0x4}, {0x40, 0x1f, 0x9, 0x5, 0x8001}, {0x2, 0x8, 0x8, 0x8, 0xc005, 0x3}, {0x7fff, 0x9, 0x80, 0x1, 0x3, 0xffffffffffffffff}, {0x8f, 0x8000, 0x8000, 0x1, 0xfffffffffffffff9, 0x4}, {0x0, 0xaf8b, 0x6, 0x7fffffff, 0x8, 0x7}, {0xd42, 0x5, 0x5, 0xfffffffffffffffa, 0x40}, {0x7a84, 0x10001, 0x3f, 0x3d, 0x10001, 0x3}, {0xd4, 0x8001, 0xffffffff7fffffff, 0x6, 0xff, 0xf1b}, {0x5, 0xb8, 0x10000, 0x44, 0x2}, {0x1000, 0xffffffffffffffff, 0x2, 0x9, 0x7fffffff}, {0xfffffffffffffffc, 0xf400894, 0xb4aa, 0x2, 0x6, 0x3ff}, {0x4, 0x8001, 0x2, 0x3, 0x1, 0x73f5b6db}, {0xfa, 0x3d06, 0x8, 0x128, 0x7, 0x7fff}, {0x9, 0x10000, 0x9, 0x101, 0x5, 0xcbc9}, {0xeed, 0x80000001, 0x100, 0x401, 0xfffffffffffffffb, 0x2}, {0x5, 0x5, 0x24f, 0x68, 0x7f, 0x100000001}, {0x0, 0x3, 0x6, 0x10000000000000, 0x7ff, 0x4}, {0x3a, 0x7fff, 0xffffffff, 0x0, 0x1, 0x4}, {0x0, 0xe8, 0x200, 0x8, 0x3, 0x4}, {0x7, 0x6, 0x0, 0x6, 0x9, 0x3ecb36cb}, {0x943, 0x7, 0x2, 0x0, 0x9, 0x7}, {0x5, 0x40, 0x15a9, 0x4000000000000, 0x7f, 0x2}, {0xba, 0x7fff, 0x8, 0x1, 0x8, 0x7}, {0x1, 0x29, 0x41f, 0x1, 0x7, 0x5}, {0x77, 0xd9b, 0xffffffff, 0x6c9, 0x59d9, 0x3f}, {0x5, 0x0, 0x401, 0x100, 0x7, 0x1}, {0x4, 0x100, 0x0, 0x0, 0x2}, {0xfffffffffffffffb, 0x2, 0xa9d6, 0x8, 0x66, 0x8}, {0x4, 0x3ff, 0x6, 0x6, 0x7, 0x6fd}, {0x0, 0x0, 0xffffffff, 0x0, 0x1, 0xfffffffffffff801}, {0x80000001, 0xff, 0x1, 0x2, 0x5000000000000000}, {0xf748, 0x1000, 0x1, 0x7, 0xdd, 0xffffffff}, {0x4, 0x9, 0x4ad3, 0x9, 0x0, 0x6}, {0xffffffff, 0x38a3d607, 0x5, 0x200, 0x0, 0x9}, {0x8000, 0x8, 0x5, 0x0, 0x2, 0x1}, {0x80000001, 0xd14, 0x5, 0x3, 0x0, 0x3}, {0x1000, 0x20, 0x2, 0xe5aa, 0x800, 0x45}, {0x0, 0x8, 0x5, 0x8001, 0x0, 0xf70}, {0xe1, 0x100000001, 0x7, 0x3f, 0x3, 0x1c000000}, {0x3, 0x40, 0x3, 0xb02, 0x4, 0x1}, {0x2, 0x7, 0x1000, 0x6317, 0x7, 0x48000000}, {0x7fffffff, 0x4a, 0x400, 0x2, 0x3f, 0x1b}, {0x10000, 0x9, 0x0, 0x59, 0xd2ae, 0xae7b}, {0xe6a, 0x8000, 0x6, 0x4, 0x7, 0x5812eb09}, {0xfffffffffffffc00, 0x2, 0x80000001, 0xeed, 0x1, 0x9}, {0x9, 0x1, 0x5ec1, 0x800, 0x2, 0x100000000}, {0x36, 0x8a1, 0x1, 0x7, 0xfff, 0x40}, {0x6dc2, 0x2abc0000000, 0x0, 0x8, 0x401, 0x4}, {0x2, 0x2, 0x7f, 0xff, 0x20, 0x401}, {0x9, 0x8, 0xfffffffffffffff7, 0x9, 0x1, 0x4}, {0x5, 0x8, 0x5, 0x200, 0xc5, 0xfffffffffffffff8}, {0x5, 0x5, 0x100000001, 0x8, 0x81, 0x3dc7}, {0x0, 0xfb, 0x6cc, 0x2, 0x7, 0x5}, {0x3f, 0x0, 0x0, 0xffff, 0x6, 0x3a}, {0x8, 0x673, 0x0, 0xec16, 0x101, 0x2}, {0x43a, 0x81, 0x8, 0x5, 0x5, 0x3}, {0x7, 0x1, 0x4, 0x5, 0x6, 0x5}, {0x3, 0xefa, 0x3, 0x0, 0x4, 0xb13}, {0x7, 0xa26, 0x2, 0x4, 0x7b, 0x7ff}, {0x3, 0x8, 0x9, 0x0, 0xf1, 0x5}, {0x7, 0x9fe, 0x0, 0xe8d4, 0x401, 0xce1}, {0x0, 0x9b29, 0x1, 0x3, 0x100000000, 0x6}, {0xffff, 0x4, 0xd8, 0x5, 0x9a2}, {0x0, 0x5bd, 0x6, 0x47, 0x9, 0x9}, {0x80000001, 0x3, 0x4, 0xfffffffffffffc01, 0x2, 0x9}, {0x5, 0x8, 0xfffffffffffff801, 0x3, 0x101}, {0xa82, 0x0, 0x200, 0x3f, 0x1f, 0x5}, {0xd5, 0x9, 0x7, 0xff, 0xfffffffffffff73a, 0x157b}, {0x20, 0x67, 0x7, 0x4, 0x7, 0xb59}, {0x906, 0x5, 0x1, 0x2, 0x100000001, 0x1}, {0x20, 0x9, 0x7, 0x5cb1, 0x3, 0x1}, {0xc97, 0x2f, 0x7, 0x0, 0x18b, 0x7fff}, {0x1, 0x380, 0x6, 0x3, 0x200, 0xfffffffffffffffd}, {0x7, 0xaa, 0x6, 0x1f, 0x1f, 0x776}, {0x4, 0xfffffffffffffff9, 0xfffffffffffffe01, 0x4, 0x2, 0x10000}, {0x238cbc3f, 0x2f, 0x3, 0x7, 0x1, 0x1}, {0x3, 0x1, 0x9, 0x5, 0xfffffffffffffbff, 0xc6da}, {0x7, 0xffff, 0xe6f0, 0x7fff, 0x7, 0x7ff}, {0x5, 0x8, 0x5, 0x7f, 0x5, 0x80}], [{0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8109106150f29466}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x7}, {0x4}, {0x3}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x7}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x1}, {0x7}, {0x1, 0x1}, {0x7}, {0x7, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x7}, {0x2, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {}, {0x6, 0x1}, {0x2}, {0x7, 0x1}, {0x3, 0x1}, {}, {}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x7}, {0x7, 0x1}, {0x2}, {0x5}, {0x7}, {0x1, 0x1}, {0x1}, {0x2, 0x1}, {0x5}, {0x3}, {0x7, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0xc9c48f950069bd9b}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x1}, {0x7}, {0x1}, {0x0, 0x1}, {0x7, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0x7}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {}, {}, {0x2}, {0x2, 0x1}, {0x3}], 0x1}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0xdd, 0x25cc8b23, 0x7, 0x1, 0x3ff}, 0x5, 0x5, [{0x4, 0x400, 0xfffffffffffffb10, 0xf5, 0x4, 0x2}, {0x2, 0x80000001, 0x0, 0x1, 0x0, 0x9}, {0xff, 0x101, 0x7, 0x400, 0xffffffff, 0x8}, {0x81, 0xda0, 0x6, 0x3, 0x800, 0xfffffffffffffffa}, {0x9, 0x101, 0x0, 0x6, 0x6, 0x8000}, {0x25194e0e, 0x2, 0x5, 0x100000000, 0x1, 0x1}]}, [{0xd6e, 0x6cb, 0x7, 0x5, 0x1, 0x47}, {0x4, 0x7, 0x0, 0x6, 0x2, 0x4}, {0x15de6497, 0x3, 0x9, 0xc2b6, 0x2, 0xc9}, {0xff, 0x629, 0x9, 0x0, 0x79cb, 0x4c}, {0xfffffffffffffffc, 0x7, 0x7ff, 0x200, 0x4, 0x9}, {0x8, 0x4, 0x729, 0x6, 0x23, 0x4}, {0x3c7, 0x800, 0x8, 0xbea5, 0x7, 0x30cbbf45}, {0x1f, 0x401, 0x677, 0x1ff, 0xc29, 0x9}, {0x7, 0x9, 0x8001, 0x7, 0x7234, 0x2}, {0x10001, 0x400, 0x400, 0x80000001, 0x5, 0x1}, {0x1, 0x2, 0xde, 0x2, 0x7, 0x5}, {0x7, 0x5, 0x9d, 0x9, 0xfffffffffffeffff, 0x4}, {0x9, 0x6f5b7db, 0x7fff, 0xfffffffffffff001, 0x7, 0x10001}, {0x3, 0x80, 0x9, 0x0, 0xfffffffffffffff9, 0x1}, {0x793, 0x3, 0x6, 0xc541, 0x1, 0x5}, {0xeb52, 0xfffffffffffffff8, 0x9, 0x401, 0xe6, 0x9}, {0x1, 0x1f, 0x3, 0x16, 0x7, 0x1f}, {0x6, 0x80, 0xfffffffffffffffb, 0x8, 0x3f, 0x200}, {0x100000000, 0x0, 0xca4, 0x7, 0x80, 0x3}, {0x111, 0x3, 0xffffffffffffb6ff, 0x80, 0x401, 0x3f}, {0x1f, 0x2, 0x4, 0x4, 0x200, 0x401}, {0x6, 0x8, 0x1ff, 0x7fff, 0x6, 0x9}, {0x2, 0x3, 0x1f, 0x6, 0x400, 0x13e7}, {0xb8, 0xe5, 0x1f, 0xc400000000000000, 0x100000000, 0x9}, {0x893e, 0x80, 0x80000000, 0x4, 0x4615faef, 0x9}, {0x2, 0xff, 0x9, 0x15, 0x20, 0xfffffffffffffff7}, {0x47e, 0x1, 0x7fff, 0xff, 0x1, 0x5}, {0xffffffff, 0x0, 0xffffffff00000001, 0x6, 0x1f, 0x5}, {0x8, 0x1, 0x100, 0x100000001, 0x100000001, 0x400}, {0x81, 0x2, 0x4a, 0x101, 0x8, 0x3f}, {0x7ff, 0x1, 0x7f, 0x80000000, 0x1, 0x8}, {0x5, 0x8, 0x7fffffff, 0xd0ec, 0xca000000, 0xa}, {0x8, 0xfffffffffffffffa, 0x5, 0x1, 0xac3, 0x8}, {0x7fff, 0x1f, 0x7, 0xffffffff, 0x7, 0x3}, {0x577f, 0xd9d, 0x401, 0x710, 0x8, 0x8}, {0xfffffffffffffbff, 0x7fffffff, 0x5, 0x0, 0x8, 0x4}, {0xffffffffffffffff, 0xffffffffffff94c6, 0x40, 0x1000, 0x7, 0x4}, {0xfffffffffffffffe, 0x1ff, 0x8, 0xffffffffffff4c89, 0xffffffffffffffff, 0xfff}, {0x5, 0xfffffffffffffe39, 0x9bc, 0x7fffffff, 0x4, 0x6}, {0x1000, 0x200, 0x9, 0xfffffffffffffc01, 0xffffffffffff6357, 0xd8}, {0x40, 0x1000, 0x6, 0x4, 0x31e, 0x9}, {0x7, 0x4000000000000000, 0x400, 0x293, 0x9, 0x1}, {0x1b83, 0x4, 0xfffffffffffffc00, 0x4, 0x8, 0x8}, {0x0, 0x0, 0x7fff, 0x2, 0xb26, 0x4}, {0x8000, 0x80000000, 0x3, 0x5, 0x6, 0x7}, {0x2, 0x4, 0xffffffff, 0x9, 0x10000, 0x9}, {0x4, 0x6, 0xfff, 0x4, 0x2, 0x6}, {0x100000001, 0x1, 0x3, 0x4, 0x8, 0x100000001}, {0x1000, 0x2, 0x3ff, 0x80000, 0x27, 0x6}, {0x0, 0x4, 0xcc0, 0x7ff, 0x7, 0xe852}, {0x3, 0x200, 0x81, 0x9, 0x3, 0x3}, {0x8000, 0xffffffffffffffff, 0x3140, 0x7e42, 0x1ffd, 0x1}, {0x100, 0x9, 0x6, 0x2, 0xbc, 0x6}, {0xfe2, 0x9, 0x8, 0x0, 0x8000, 0x2}, {0x7f, 0x18000000, 0x3, 0x101, 0x100000001, 0x1f}, {0xe9bd, 0x4, 0x3f, 0x6, 0x5, 0x2}, {0x1000000, 0x10001, 0x977, 0x3, 0x7, 0x6}, {0x7, 0x6, 0x20, 0x7f2e8efd, 0xffffffffffff3073, 0x4}, {0x40000000800000, 0x3, 0x3c, 0x1, 0xffffffffffffffff, 0x7}, {0x676b, 0x4, 0x9, 0x7, 0xe9}, {0xffff, 0x4, 0x2, 0x81, 0x1, 0x1}, {0x80000000, 0x2, 0xe7, 0xa4, 0x4, 0xfffffffeffffffff}, {0x800, 0x0, 0x2, 0x7f, 0x6, 0x8ab}, {0x3, 0x8, 0x7f, 0x8e71, 0x3, 0x10001}, {0x6, 0x2, 0xffffffff00000000, 0x8001, 0x1000, 0x2}, {0x7fffffff, 0x7, 0x2, 0xc679, 0x9, 0x9}, {0x4f7e, 0x4c78, 0x1, 0x7, 0xfffffffffffff34c, 0x2}, {0x8, 0x40, 0x7, 0x9, 0x1ff, 0xb1a9}, {0x6, 0x7, 0x6, 0xb2b, 0x10000, 0x7}, {0x0, 0xa000, 0x400, 0x100000001, 0x1, 0x47}, {0x1, 0x7, 0x6, 0x101, 0x81, 0x8}, {0xffffffff, 0x0, 0x3, 0x0, 0x0, 0x3}, {0x81, 0x4, 0x7, 0x2, 0x80000001, 0x1f}, {0x1ff, 0x80000001, 0x4, 0x6, 0xfff, 0x40}, {0x9, 0x0, 0x6, 0x7, 0x3, 0x7fffffff}, {0x0, 0x6, 0xd2, 0xa0c, 0x6, 0x401}, {0x7, 0x0, 0x5, 0xe204, 0x0, 0xdb6}, {0xcc6, 0x800, 0x1, 0x100000000, 0x3, 0x4}, {0x8, 0x0, 0x8, 0xfff, 0x10000, 0x7}, {0x1, 0xffffffffffffffff, 0x800, 0x91, 0x7, 0x7}, {0x3f, 0xfff, 0x5, 0x8, 0x8, 0x8}, {0x24, 0x6, 0xdf, 0x100000001, 0x5, 0x4}, {0x62e, 0x7f, 0x3, 0x3, 0x6, 0x40}, {0xff, 0xa0, 0x4, 0x1, 0x5, 0xaceb}, {0x0, 0x81, 0xc2e, 0x3, 0x80000000, 0x7}, {0x7f, 0x1, 0x80, 0x95f, 0x9, 0x7}, {0x9, 0x2, 0xb171, 0x8, 0xffffffffffffffc0, 0x5}, {0x7, 0x8001, 0x3, 0xff, 0x2a2}, {0x3, 0x0, 0x7f, 0x3, 0x80000001, 0x4}, {0x1, 0x400, 0x1e4, 0xfffffffffffffa56, 0x1, 0x9}, {0x3, 0x0, 0x3, 0xb5, 0x7f, 0x7}, {0x0, 0x1f, 0x20, 0x71, 0x200, 0x92a6}, {0x6, 0x8, 0x9, 0x7, 0x7, 0x5}, {0x1000, 0xff, 0xf6, 0x1, 0x9, 0xc000000}, {0x6, 0x80, 0x3, 0x100000001, 0xb1e, 0x3}, {0x5bfb, 0x6, 0x2, 0xd1f1, 0x6, 0x3}, {0x10001, 0xfffffffffffffffd, 0xc3, 0x7f}, {0x168, 0x1000, 0x1, 0x7fffffff, 0x6, 0x1ff}, {0x0, 0x1000, 0x2, 0x5, 0x9, 0x7}, {0x100000000, 0x9a79, 0x1, 0x0, 0x5, 0x1}, {0x80000001, 0x6, 0x6, 0x7fff, 0x8000, 0x9}, {0x0, 0x8, 0x10000, 0x81, 0x6}, {0x5, 0x6, 0x8, 0x9, 0x4, 0x3}, {0x8, 0x331e, 0xfffffffffffffffb, 0xee1, 0x1ff, 0x2}, {0x7, 0x8, 0x1ff, 0x3, 0x1, 0x1}, {0x4, 0x6, 0x2, 0x24d2, 0x351, 0x8}, {0x1, 0x4, 0x28, 0x6, 0x81, 0x8}, {0xffffffffffffff6e, 0x2, 0x1ff, 0x1, 0x9, 0x3}, {0x2, 0x2, 0x401, 0x1, 0x4, 0x3300000000000000}, {0x8, 0x801c, 0x100, 0x5, 0x9, 0x1b}, {0x81, 0x3, 0xa51da8f, 0x1, 0x5, 0xff}, {0x8, 0x80000000, 0xa6, 0x4d, 0x8, 0x6}, {0x100000001, 0x8, 0x3ff, 0x9, 0x6, 0xf0}, {0x7fff, 0x4, 0x5, 0x9, 0x4, 0x1000}, {0x7, 0x40, 0x0, 0x1f, 0x81, 0x8}, {0x4, 0x4, 0x248, 0x10001, 0x5, 0x72}, {0x1, 0xffffffffffff1080, 0x7, 0x20, 0x1, 0x8000}, {0x7, 0x100000001, 0x3, 0x1, 0x0, 0x6}, {0x5, 0x5, 0x5, 0x0, 0x7fffffff, 0xffff}, {0x2, 0x17d, 0xfffffffffffffff8, 0x2, 0x100000000}, {0x10000, 0x8, 0x0, 0x7fffffff, 0x2, 0x4}, {0x6, 0x7, 0x6, 0x5, 0x3ea, 0x9c}, {0xd1e4, 0x6, 0x0, 0xffffffff80000001, 0x5d, 0x6}, {0x7f, 0x8, 0x7fffffff, 0x0, 0x4, 0x1}, {0x5, 0x10001, 0xb7f, 0x1, 0x6, 0x7}, {0x7, 0x5, 0xffffffff, 0x400, 0x1, 0x8}, {0x6, 0x9, 0x73, 0x2, 0xfffffffffffffff9, 0xfffffffffffffffb}, {0x17, 0x2, 0x3, 0x101, 0x8, 0xba1}], [{0x3, 0x1}, {}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {}, {0x1}, {0x1, 0x1}, {0x6}, {}, {0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x5}, {0x1, 0x1}, {0x7}, {0x5}, {0x4, 0x1}, {0x4}, {0x7}, {0x5, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x7}, {0x1}, {0x3, 0x924ed85ffb6bf854}, {0x0, 0x1}, {0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x4}, {0x3, 0x1}, {0x3}, {}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x5}, {0x2, 0x1}, {0x2}, {}, {0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x7}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x6}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {}, {0x3}, {0x4}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x7}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x6, 0x1}, {0x3}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x3, 0x2, 0x20000000, 0x71}, 0x4e, 0xfffffffffffffff7, [{0x678a8ae9, 0x5, 0xfffffffffffffff7, 0x0, 0x1, 0x8000}, {0x200, 0x8e, 0x2, 0x8, 0x5, 0x4}, {0x1, 0xfff, 0x9, 0x8, 0x101, 0x7}, {0x8, 0x0, 0x0, 0x100, 0x1000000010000000, 0x8}, {0x8, 0xf9f0, 0xfff, 0x5, 0x7, 0x80000000}, {0xffffffffffffffac, 0x100000001, 0x400, 0x2, 0x7}]}, [{0xfffffffffffffff8, 0x6, 0xef, 0x15dd, 0x1, 0x8}, {0x3f, 0x5, 0x2, 0xa8, 0x200, 0x9}, {0xfff, 0xd9, 0x3, 0x5, 0x81, 0x5}, {0x20, 0xfffffffffffff35b, 0x6, 0x5, 0x8001, 0xfffffffffffffffc}, {0x3, 0xfffffffffffffff7, 0x7fffffff, 0x7, 0x8000, 0x20}, {0x3d864f32, 0x6, 0x386000000, 0x0, 0x787, 0x9}, {0x1800000000, 0x0, 0x0, 0x80000000, 0xfffffffffffffc00, 0x5}, {0xcb9, 0xfffffffffffffe01, 0x2, 0x0, 0x3f, 0x80}, {0x100000000, 0x200, 0x8001, 0x6, 0x1, 0x3}, {0xffffffff80000000, 0x2, 0x7f, 0x8d85, 0x800, 0x84}, {0x3f, 0x7f, 0x3, 0xfffffffffffffff7, 0x80, 0x4b29922d}, {0x1, 0x2, 0x100000000, 0x5, 0x1000, 0xffff}, {0x4, 0xbe50, 0x1, 0x0, 0x5, 0x7}, {0x6, 0x0, 0x0, 0x1, 0x964, 0x8}, {0xa1b3, 0x2, 0x4, 0x4, 0x7, 0x5}, {0x8, 0x9, 0x5, 0xfff, 0xfff, 0x69}, {0xfffffffffffffffe, 0x5, 0x2, 0xad6, 0x400, 0x20}, {0x4, 0xe000, 0x100, 0x7, 0x5, 0x6}, {0x6, 0x2, 0x7, 0x6, 0x1, 0x8}, {0x8, 0x2, 0x0, 0x4, 0x66, 0xfff}, {0x3, 0x100, 0x4, 0x3, 0x9}, {0x8, 0xff, 0x0, 0x7, 0xffffffff00000000, 0x8000}, {0x1, 0x3f, 0x6, 0x7f, 0x5, 0xf1}, {0xbbc9, 0x9, 0x510, 0x4, 0x100, 0x1000}, {0x0, 0x7, 0x2, 0x1fe6, 0x2c, 0x55f}, {0x8001, 0x9, 0x7fff, 0x7, 0x7, 0x7fffffff}, {0x5, 0x4b52, 0x100000000, 0x2940, 0x8, 0x7f}, {0x0, 0x1ff, 0x2, 0x8, 0x9, 0x4}, {0x8001, 0x400, 0x100, 0x800, 0x0, 0x4}, {0x5, 0x6, 0xc18, 0xe4e, 0x1, 0xf0ba}, {0xca5, 0xab1e, 0x1, 0xe16f, 0x9, 0x4}, {0x1, 0x790, 0x8, 0x7f, 0x4, 0x7}, {0x1, 0x1cfe, 0x8b2c, 0x5, 0x6a1c, 0x9}, {0x6, 0xc12, 0x4, 0x9, 0x7439, 0x9}, {0x9, 0x9, 0x5, 0x20, 0x20, 0x76}, {0x9413, 0xffffffffffffffc8, 0xfffffffffffffff8, 0x3, 0x400, 0x3}, {0x6, 0x0, 0x6, 0x8, 0xb795, 0x2690}, {0xffffffff, 0x55, 0xe2e, 0x23, 0x952, 0x100000000}, {0x200, 0x6, 0xfffffffffffffffb, 0xf19885b, 0x7ff, 0x8}, {0x100, 0x6, 0x7, 0x200, 0x9, 0x80}, {0xef3, 0x9, 0x6, 0x100000000, 0x5, 0x40}, {0x4, 0x1, 0x2, 0xfffffffffffff000, 0x800, 0xef}, {0x7, 0x5, 0x9, 0x3, 0x0, 0xffffffffffff8000}, {0x3, 0x1, 0x2, 0x1, 0x81, 0x1}, {0x2, 0x2, 0xee0, 0xc93e, 0x33, 0x7}, {0x3, 0x1568, 0x3, 0xffffffff, 0x80000000, 0xada}, {0x9, 0x7, 0xf5, 0x80, 0x4, 0x3}, {0x3, 0x5, 0x2, 0x1ff, 0x57e5, 0x101}, {0x1, 0xae, 0x7, 0x0, 0x1f, 0x4}, {0xbc31, 0x9, 0x0, 0x0, 0x6, 0x2}, {0x80000000, 0x3ff, 0x10000, 0x5, 0x0, 0x40}, {0xf6fd, 0x10000, 0x3, 0x8001, 0xffff, 0x40}, {0x3ff, 0x5, 0x5, 0x8000, 0x6, 0x3fa0}, {0x35e8, 0x1ff, 0x9, 0x4, 0x2, 0x20000}, {0x5, 0xfff, 0x94a, 0x9, 0x6688, 0x1de}, {0x1, 0x11, 0x4, 0x8000, 0x200, 0x2}, {0x7fff, 0x10000, 0x3, 0x8, 0x490000000000000, 0x81}, {0x3, 0x6dec, 0x9, 0x9, 0x80000000, 0x1f}, {0x3, 0x3793, 0x9, 0x0, 0x7f, 0x8}, {0x0, 0x0, 0x1, 0x1b, 0x97, 0x82}, {0x3f, 0x7fffffff, 0x3, 0x7, 0x0, 0x8}, {0x9, 0x7, 0x6, 0x81, 0x9, 0xff}, {0xd4, 0x6, 0x4, 0x100000001, 0x2, 0x14000000000}, {0x1, 0x6, 0x0, 0x1, 0x100000000, 0x5}, {0x4, 0x9, 0x1000, 0x8, 0x6, 0x7fff}, {0xfffffffffffff44c, 0x69b, 0x0, 0x8, 0x7fff, 0xb2}, {0x7f, 0x6, 0x5, 0x2129, 0x800, 0xfffffffffffffffa}, {0xffffffffffffffff, 0x3ff, 0xffffffff7fffffff, 0x0, 0x7dd, 0x4}, {0x9, 0x20, 0x303, 0x7, 0x9, 0x3ff}, {0x2, 0xfffffffffffffffb, 0x1, 0x6, 0x7ff, 0x4}, {0x4, 0x7ff, 0xffffffff, 0x5, 0x5, 0x20}, {0x8, 0x10001, 0x5, 0xffff, 0x8, 0x7}, {0x0, 0x71, 0x6, 0x1, 0x1, 0x1}, {0xa92, 0x7, 0x4ae, 0x3, 0x100, 0x5}, {0x1000, 0xcc2d, 0x1, 0x4, 0x84a, 0x3}, {0x0, 0x3ff, 0x6, 0x8, 0x4, 0x3ff}, {0x972a, 0x1, 0x5, 0x5, 0x2, 0x8}, {0x8000, 0x9, 0xff, 0x4, 0x401, 0xecb6}, {0xfffffffffffffffa, 0x4, 0x0, 0x6439f432, 0x8f, 0x9}, {0x9, 0x4, 0x2, 0x2b66, 0x2, 0x9}, {0x5, 0x2, 0x43f0, 0x3f, 0x100000001, 0x8001}, {0x1, 0x2, 0x1, 0x5, 0x3, 0x2}, {0x0, 0x5, 0x9, 0x7ac, 0xfffffffffffffffb, 0x1}, {0xbf, 0x4, 0x9f4, 0x36e, 0x1, 0x8e6d}, {0x9, 0x6, 0xd3, 0xd33, 0x0, 0x8}, {0x3, 0x1, 0xa2f4, 0x9, 0x2}, {0x1, 0x9, 0x9, 0x9, 0xc6fb}, {0x100000000, 0x1ff, 0x0, 0x800, 0x400, 0x6}, {0x5056, 0xc2f, 0x81, 0x5, 0x1, 0x7f}, {0x8, 0x2, 0x79c, 0x2, 0x3743, 0x6}, {0x1c000000000, 0x5, 0xffffffff00000000, 0x200000, 0x5, 0x5a5}, {0x70, 0x7fff, 0x6, 0xff, 0x9, 0x7}, {0x101, 0x400, 0x209e, 0x47, 0x7, 0x1}, {0x10000, 0x6, 0x7, 0xffff, 0x2, 0x600000000}, {0x4, 0x81, 0x6, 0x20, 0x3, 0xb3e}, {0x100000001, 0x7f, 0x3f, 0xbe0, 0x100000000, 0x8}, {0x6, 0x5, 0x0, 0x8, 0xffffffffffffffff, 0xc661}, {0x3, 0x324a, 0x1, 0x40008, 0x5, 0x7ff}, {0x9, 0x800, 0x7fffffff, 0x2, 0xb9, 0x5}, {0x1, 0x5, 0x4, 0x8, 0x101, 0x10000}, {0x4, 0x7, 0x0, 0x100000001, 0x100, 0x28}, {0x5, 0x8, 0x7fffffff, 0x4, 0x3, 0x1f8000000000}, {0x10000, 0x8, 0xffffffffffff0000, 0x8d, 0x0, 0xe36}, {0x81, 0x4, 0x7, 0x20, 0x542c920e}, {0x0, 0xb9e, 0x1, 0x585, 0x9, 0x8}, {0x8, 0x10001, 0x0, 0x37, 0x0, 0x9}, {0xffffffffffffff7f, 0x5, 0xe958, 0x7fff, 0x2, 0x3}, {0x0, 0x81, 0x4, 0x1, 0x800, 0x63a5fa18}, {0x3, 0xffffffff80000000, 0x88c, 0x1, 0x1a, 0x7fffffff}, {0xade1, 0x1, 0x9ae, 0xee, 0x96d0, 0x5}, {0x1, 0x5, 0x31, 0x2, 0x44db8e75, 0xc2f}, {0x4f, 0x3, 0x1, 0x80000001, 0x284b, 0x3ff}, {0x62, 0x3, 0x100, 0x5, 0xff, 0x5}, {0x1, 0x6, 0x1, 0x5, 0x3, 0x2}, {0x1f, 0x8001, 0x6, 0xffffffff00000000, 0x89, 0x1}, {0x0, 0xfffffffffffffff9, 0x1, 0x40, 0x81, 0x7ff}, {0x0, 0x3, 0xffff, 0x40000000800000, 0x2}, {0x8001, 0x6, 0x8, 0xfffffffffffff801, 0xffffffffffffffff, 0x1}, {0x6, 0xfffffffffffffff9, 0x400, 0x5, 0x7, 0x1}, {0x100000000, 0x62fc, 0x0, 0x2, 0x100000000, 0x4}, {0x4, 0x0, 0xffffffff, 0x7, 0x0, 0x556}, {0x3, 0x6, 0x3ff, 0xfffffffffffffffb, 0xff, 0xffff}, {0x7, 0x4, 0x101, 0x5, 0x65a4, 0xac}, {0xfffffffffffffff9, 0xffffffff, 0x7, 0x40, 0x33d4, 0xfffffffffffffc01}, {0xff, 0xbb09, 0x101, 0x80000000, 0xfbe, 0xa6}, {0x7, 0x0, 0x4, 0x6, 0xffb9, 0x40}, {0x6123, 0xfffffffffffffff9, 0xec, 0xff, 0x7879, 0x100}, {0x7, 0x29, 0x7ce, 0x3, 0xfffffffeffffffff}], [{0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {}, {0xf086962cfe4ab61c, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x2}, {0x7}, {0x7, 0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x7}, {0x7, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {}, {}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0x747298b993800871}, {0x7}, {0x3, 0x1}, {0x2}, {}, {0x3}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x2}, {0x7, 0x1}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x0, 0x1}, {0x7}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x5}, {0x7}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x5, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x1f, 0x26a2c00000000000, 0x7, 0x2, 0x8a9}, 0x6, 0x8000, [{0xfffffffffffffffd, 0x9, 0xcbed, 0x0, 0x20, 0x9}, {0x0, 0x81, 0xc2, 0x47b1, 0x8, 0x20}]}, [{0xffffffffdca93cf4, 0xff, 0x81, 0x800, 0x5}, {0x8, 0xb940, 0x93, 0x400, 0x10001, 0xff}, {0xfffffffffffff801, 0xfffffffffffffbff, 0x2ac, 0x200, 0x100000000}, {0x5, 0x3, 0x10000, 0x0, 0xffff, 0x2}, {0x6, 0xffffffffdcaa6f7e, 0x4, 0x6, 0x87e7, 0x9}, {0x2, 0xfffffffffffffffc, 0x5, 0x1, 0x80000001, 0xfb}, {0xb38a, 0x0, 0x7f, 0x4, 0x1, 0xfffffffffffff801}, {0x0, 0xfffffffffffffff8, 0xffffffff00000001, 0x4, 0x3, 0x2}, {0x3, 0x2, 0x3, 0x4, 0xff, 0x1}, {0x38000000, 0xf9c2, 0x1ff, 0x1, 0x1a, 0x3}, {0x80000000, 0x7ff, 0x4, 0x238, 0x0, 0x2}, {0xe1, 0x8, 0x7, 0x7, 0x8, 0x9}, {0x7ab, 0x0, 0xffff, 0x8, 0xfffffffffffffffd, 0x1}, {0x7, 0x35, 0x5, 0x1ee, 0x100000000, 0x200}, {0x80000000, 0x7fffffff, 0xf3e2, 0x1ff, 0x5, 0x8}, {0xfffffffffffffc00, 0xfe, 0x5, 0xeac5, 0x9, 0x3}, {0x9, 0x3, 0x7ff, 0x0, 0x3, 0x3}, {0xfd7a, 0x10000, 0xff, 0xfffffffffffff44b, 0x9, 0x66}, {0xffff, 0x6, 0x1, 0x1000, 0x76d, 0x1}, {0x5, 0xff, 0x8, 0x8001, 0x0, 0xffff}, {0x6, 0x4, 0x4000000000000, 0x0, 0x9, 0x7}, {0x6, 0x200, 0x7f, 0x7, 0x6e, 0xa56f}, {0x5, 0x1, 0x60000000000, 0x81, 0x5, 0x401}, {0x5, 0x1, 0x101, 0x81, 0x800, 0x8}, {0xffffffff, 0x4, 0x4, 0xf9, 0x5, 0x7}, {0x0, 0x8001, 0x0, 0x4, 0x7, 0xbd0}, {0x2, 0x800, 0x6, 0x1416, 0x8, 0x374}, {0x2, 0xffffffff80000000, 0x400, 0x5, 0x2, 0xf6b}, {0xc6d, 0x63f, 0x9, 0x0, 0xe6f, 0x73a}, {0x7, 0x7fffffff, 0x200, 0x3, 0x7, 0x8}, {0x80000001, 0x9, 0x7fffffff, 0x2, 0x6, 0x80000000}, {0x6, 0x3, 0x7ff, 0xfffffffffffffff9, 0x80, 0x7fffffff}, {0x5, 0x8, 0x7f, 0x0, 0x0, 0xef96}, {0xe7af, 0x401, 0x200, 0x2, 0xfffffffffffffffa, 0x3f}, {0x8, 0x5, 0xfffffffffffffffa, 0xf8, 0x8, 0x800}, {0x10000, 0x2, 0x4, 0x0, 0x5, 0x8001}, {0xde30, 0x2, 0x3, 0xef, 0x80000001, 0x3}, {0xf748, 0x7, 0x7f, 0xfffffffffffffffa, 0x80}, {0x3ff, 0x9, 0x3, 0x0, 0x1, 0x5}, {0x200, 0x6, 0x2edb2df2, 0x4, 0x10000, 0x9}, {0x1, 0x5b, 0x9e71, 0x101, 0xffffffff, 0x5}, {0x100000001, 0x2f, 0x1ff, 0x20000000000, 0x800, 0x2}, {0x2, 0x6, 0x9, 0xb3, 0x0, 0x4727}, {0x3ff, 0x57, 0x3c, 0x1f, 0xfffffffffffffffc, 0x1}, {0x2, 0x9, 0x0, 0x2, 0x4, 0x9}, {0xc4a, 0x3, 0x401, 0xffffffffffffffc0, 0x80, 0x6}, {0x8, 0x8, 0x100, 0xe972, 0x101, 0xf794}, {0x5, 0x8000, 0x7fff, 0x81, 0x9, 0x46}, {0x9, 0x5, 0x40, 0x6, 0x2dd2, 0xfffffffffffffff7}, {0x8, 0x8, 0x20, 0x8, 0x4, 0x1}, {0x6, 0x7, 0x8, 0x2, 0x4, 0xc8e0}, {0x800, 0x2, 0x71d2, 0x200, 0x1, 0x7}, {0xfff, 0x200, 0x4, 0x5, 0x10001, 0x8}, {0x6, 0x7fff, 0xfffffffffffff001, 0x10e, 0xfffffffffffffffa, 0x4df5}, {0x8001, 0x5, 0x4, 0x3ff, 0xffffffffffffff80, 0x101}, {0xffff, 0x101, 0x6, 0x3, 0x3067, 0x7}, {0x7fff, 0x1f, 0x1, 0x4, 0x6, 0x10000}, {0x7, 0x1, 0xc2, 0x9, 0x8, 0x4}, {0x8000, 0x8, 0x1, 0x8, 0x8, 0x80000000}, {0x5, 0x1, 0x200, 0xff, 0x7, 0x10000000000}, {0x61, 0xd4, 0x10001, 0x2, 0x8, 0x9}, {0x2, 0x2, 0x10001, 0x6, 0xffffffffffffffff}, {0x800, 0x8, 0x6, 0x10001, 0x3, 0x1000}, {0x800, 0x800, 0x0, 0x7ff, 0x5, 0x10002}, {0x10000, 0x1, 0xf8, 0x3, 0xf591, 0x6}, {0xfa, 0x1, 0x1, 0x100000001, 0x9178000000000000, 0x7}, {0x5, 0x8, 0x4, 0x2, 0x1, 0x1ff}, {0x6, 0xbcf, 0x1, 0x8, 0x4, 0x408}, {0x0, 0x401, 0x6, 0x66113875, 0xfdc, 0xffffffff}, {0x0, 0x1, 0x0, 0xd5, 0xe3c9, 0xf0}, {0x99b8, 0x7, 0x400, 0x4, 0x4, 0x7}, {0x7fffffff, 0x0, 0xe2, 0xd9, 0xfffffffffffffeff}, {0x2, 0x9, 0xe3, 0x6a, 0x80, 0x1000}, {0x92, 0x6a7, 0xfff, 0x80000000, 0x0, 0x8000}, {0x4, 0x81, 0x80000001, 0xfffffffffffff801, 0x4, 0x6}, {0x5, 0x3f, 0xb5, 0x10000, 0x3, 0x4}, {0x4, 0x2793, 0x0, 0x2, 0x5, 0x2}, {0x7, 0x8000, 0x8001, 0x3, 0x1, 0x6}, {0xb7, 0xdf, 0x1, 0x9e3f, 0x47, 0x200}, {0x20, 0x100000000, 0x7fff, 0x7, 0x101, 0x64a}, {0xc87, 0x7, 0x0, 0x1, 0x3, 0x4}, {0x10000, 0x1000, 0xfff, 0xd8e, 0x80000001, 0xe000000000000}, {0x9832, 0x7fffffff, 0x7fffffff, 0x0, 0x3, 0x2}, {0x3, 0x6704, 0x9, 0x1, 0x1000, 0x2}, {0xffff, 0x6, 0x5, 0x7fffffff, 0x3800, 0x1000}, {0x7fffffff, 0xfb88, 0x3, 0x8, 0x3, 0x9}, {0xdc90, 0xed, 0x100000001, 0x1, 0x2f, 0xfffffffffffffff8}, {0x0, 0xb, 0x80, 0x20, 0x1, 0x9ce}, {0x10001, 0x1000, 0x9, 0x726, 0x3f, 0x1}, {0x80000001, 0xfff, 0x1f, 0x3ff, 0x3, 0x101}, {0x0, 0xff, 0x4, 0x101, 0x4, 0x100000001}, {0x0, 0x3ff, 0x0, 0x6, 0x4}, {0x4, 0x10001, 0x6, 0x7fffffff, 0x1ff, 0x592}, {0x8, 0x2310, 0x80000001, 0x3, 0x9f}, {0x1, 0x5, 0x0, 0xfffffffffffffffb, 0x83, 0x3ff}, {0x6e77ba0000000000, 0x0, 0x100000000, 0x101, 0xfffffffffffffc00}, {0x200, 0xcae6, 0x4a, 0xffffffff, 0x3f, 0x36a}, {0x400, 0x0, 0x99f0, 0x5, 0x0, 0x1}, {0x3, 0x401, 0x9, 0xabac, 0x9, 0x3}, {0x1, 0x8, 0xffff, 0x4, 0x6, 0x2}, {0x8, 0x7, 0xfffffffffffffff7, 0x1000, 0x8001, 0x1}, {0x8, 0x8, 0x3fee, 0xffff, 0x3, 0x8000}, {0x1479, 0x5, 0x3, 0x5, 0x3, 0x100000000}, {0x400, 0x6f3, 0x6, 0x8, 0x100000001, 0x400}, {0xfffffffffffffff7, 0x5, 0x5, 0x3, 0x4, 0x6a}, {0x9, 0x7f, 0x9, 0x6, 0x800, 0x1}, {0x2, 0x0, 0xfffffffffffffc01, 0x5, 0x1, 0x8}, {0x53d, 0x80000001, 0x6, 0x8001, 0xffff, 0x2}, {0xf1a, 0x7a4, 0xdc9, 0x1, 0x1ff, 0x3ff}, {0x8, 0x80000001, 0x6, 0x10000, 0x3, 0x7}, {0x9, 0x9, 0x2, 0x10000, 0x0, 0xc90}, {0x20, 0x725, 0x9, 0x8, 0x2, 0x3}, {0x100, 0x2, 0x1ff, 0x3ff, 0x6, 0xfffffffffffffff7}, {0x14ed, 0xc6f, 0x0, 0x7, 0x9, 0x100000001}, {0x8, 0x6, 0x6, 0x20, 0x5, 0xc1c}, {0x8, 0x90d, 0x1, 0x4, 0x2, 0x7}, {0x200, 0x5, 0x100000000, 0x2, 0x6, 0x78000000}, {0x2, 0xffffffff80000000, 0x65, 0x200, 0x9, 0x100000001}, {0xaa2, 0x7, 0x68, 0x4, 0xffffffff, 0x2a7db55a}, {0x80, 0x80000000, 0x6, 0x8, 0xffffffffffffffff, 0x100}, {0x2, 0x0, 0x10000, 0xfffffffffffffffe, 0x8, 0x401}, {0x8001, 0x1, 0x6, 0xd15a, 0x1f, 0xc8a}, {0xcfb, 0x1, 0x5, 0x8, 0xdc5, 0x101}, {0x3, 0x9, 0x2, 0x6, 0x1000, 0x8001}, {0x4, 0x8000, 0x6, 0xc, 0x3f}, {0xdfa, 0xdc0c, 0x2aa, 0x80, 0x3, 0x1}, {0x8, 0x0, 0x6, 0x3ff, 0x10001, 0x20}, {0x7c8, 0x40, 0x2, 0x9, 0x9, 0x3f}], [{0x4}, {0x7, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {}, {0x3}, {0x5}, {}, {0x7, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x3}, {0x4d4e1cce92dca718, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x5}, {}, {0x4, 0x1}, {0x7}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x4}, {0x7}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x2}, {0x2}, {0x7, 0x1}, {0x7}, {0x0, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x3}, {0x7, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {}, {0x7, 0x1}, {0x4}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x4}, {0x4}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x4}, {0x0, 0x1}, {0x5}, {0x7}, {0x2}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x7}, {0xb1bfd64b4e67b3a7, 0x1}, {0x3}, {0x2, 0x1}, {0x1}, {0x2}, {0x7, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x1, 0x1}, {0x7}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x7, 0x1}, {0x2, 0x1}, {0x2}, {0x4}, {0x2, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x1, 0x200, 0x5, 0x2, 0x2}, 0x0, 0x3, [{0x3, 0x0, 0x2, 0x8, 0x2, 0xf01b}]}, [{0x9, 0x8, 0x2, 0xffffffffffff0001, 0x3, 0x100}, {0xc11b, 0x788, 0xffffffff, 0x2350, 0x6, 0x8001}, {0x3, 0x2, 0x101, 0x10001, 0xffffffff, 0x1}, {0x2, 0x1, 0x4, 0x1, 0x1, 0x2}, {0x3, 0x1f, 0x1, 0x0, 0x80000000, 0x20cb}, {0x574edbee, 0x7, 0x800, 0x5d, 0x7ff, 0x200}, {0x440, 0x1, 0x1ff, 0x6, 0xf779, 0x3}, {0x60000000, 0xacd4, 0x2, 0x0, 0xc7da, 0x1000}, {0xd0, 0xffffffffffffffe1, 0x7, 0x6, 0x2, 0x7fffffff}, {0x6, 0x4, 0xfffffffffffffffc, 0xcb42, 0x6, 0x7}, {0xfffffffffffffffe, 0x80, 0x8, 0x800, 0x6, 0xe39}, {0x100000000, 0x8, 0x58, 0x800, 0x463}, {0x0, 0x5, 0x5, 0xfe, 0xfffffffffffff0c9, 0x62}, {0x5, 0xa2, 0x4, 0x8, 0x5, 0x3}, {0x9, 0x0, 0x1, 0x3, 0x80000001, 0x800000000}, {0xc57d, 0x31, 0x4, 0x9, 0x5, 0x40}, {0xbcc, 0x7, 0x1f, 0x3f, 0x80, 0x20}, {0xff, 0x1000, 0xfffffffffffffffd, 0x8, 0x6, 0x80000000}, {0x401, 0x7, 0x3, 0x5, 0x7, 0x4}, {0x100000000, 0xf8, 0x30c1, 0x9, 0x800, 0x4}, {0x0, 0x44, 0x2, 0x0, 0x87, 0x6}, {0x8, 0x19c, 0x3, 0x80000001, 0x7, 0xab9}, {0x1, 0x7ff, 0xfff, 0x1ff, 0x4, 0x6857}, {0x9fb, 0x8, 0x5, 0x4, 0x0, 0x5}, {0x6, 0xfffffffffffffff7, 0x9d, 0x9, 0x100, 0x800}, {0x0, 0xff, 0x8001, 0x1, 0x10000}, {0x0, 0xfab, 0x5, 0x7, 0xffffffffffffff0a, 0x3}, {0x1, 0x6, 0x7fe, 0x748, 0x543, 0x1}, {0x0, 0x3ff, 0x6, 0x0, 0x1, 0x9f0}, {0x7fff, 0x9, 0x1, 0x81, 0x7c8, 0x3}, {0x8, 0x5, 0x40, 0x0, 0x10000, 0xfffffffffffffca6}, {0xffffffffffff0001, 0x401, 0x445, 0x7, 0x7ff, 0x80000001}, {0x1, 0x7455, 0x5, 0x61a7, 0x2, 0x80}, {0x7f, 0x1f, 0x7, 0x7fffffff, 0x5ecd, 0x5}, {0x81, 0x5, 0x3, 0x4, 0xc22, 0x5d6}, {0x786, 0x100, 0x100000, 0x8, 0x40, 0x5}, {0x5, 0x69d, 0xc093, 0x80, 0x7, 0x5}, {0x0, 0x6, 0xd8d4, 0x10001, 0xffffffffffff0000, 0x4}, {0x6, 0x2, 0x8, 0x5, 0x9, 0x4}, {0x4, 0x3ff, 0xfffffffffffffffe, 0x1, 0x2, 0x1}, {0x6, 0x6, 0x6, 0x8, 0x0, 0x2}, {0x15c5, 0x4000000000, 0xb4, 0x8, 0xd6, 0x7}, {0x9, 0x3, 0x6a78, 0x400, 0x3, 0x40}, {0x329, 0x4, 0x5, 0x1, 0x6, 0x80000000}, {0x8, 0x7, 0x2, 0x5, 0x1, 0x8}, {0x4, 0x1, 0xff, 0x7fff, 0x2, 0x52d}, {0xcaad, 0x9, 0x3, 0x7, 0x5, 0x5}, {0x401, 0xff00000000000000, 0x6, 0x5, 0x4, 0x795c}, {0x100000000, 0x2f, 0x1f, 0x6b16c57d, 0x0, 0xc70f}, {0x9, 0x5, 0x7ff, 0x101, 0x80000000, 0x8}, {0x2, 0xfff, 0x200, 0x3f, 0x6d1f, 0x1ff}, {0x4, 0x6, 0x6, 0x1, 0x8, 0x100000000}, {0x101, 0x100000000, 0xdc21, 0x3, 0x3, 0x3}, {0xffffffffffff470b, 0x66, 0x40, 0x1, 0x3}, {0x100000001, 0xfa6, 0x101, 0x1, 0x0, 0x5}, {0x1, 0xffffffff, 0x5c, 0x80000001, 0x3, 0x9}, {0x9, 0x9, 0xfff, 0x5, 0x70, 0x4}, {0x100, 0xa7c, 0x5, 0x3}, {0x5, 0x109e0c76, 0x7fff, 0x80000001, 0x41}, {0x8, 0x8, 0x6, 0x5, 0x8, 0x65a}, {0x5, 0x1f, 0x0, 0x8, 0x8, 0x20}, {0x2, 0x401, 0x10001, 0x7f, 0x38c, 0xde}, {0x3ff, 0xfffffffffffff800, 0x6, 0x20, 0x7, 0x81}, {0x1ff, 0xbe1aacf, 0x8, 0xcce, 0x2, 0xfff}, {0xffff, 0x5, 0x0, 0x10001, 0x6, 0x1f}, {0x2, 0x1ff, 0x80, 0x3, 0x8000, 0x100}, {0x0, 0x5, 0x100, 0x4, 0x80000000, 0x8}, {0x0, 0x1, 0x7, 0x2f, 0xfffffffffffffff9, 0x2}, {0x5, 0x0, 0x81, 0xfff, 0xffffffffffffff7f, 0x1}, {0xfffffffffffffc01, 0x4, 0x10000, 0x6, 0x401, 0x4}, {0x8, 0x3f, 0x5a, 0x544, 0x5, 0x98}, {0x1, 0xffffffffffffc0b5, 0x7, 0x45167446, 0x3ff, 0x40}, {0x20, 0x6000, 0x0, 0xffff, 0x8, 0x5}, {0x1, 0x1f, 0x7, 0x2aa, 0x8431, 0x5}, {0x3, 0x3216, 0x1, 0x3, 0x6, 0x3f}, {0x9, 0x3, 0x7, 0xacd3, 0x4, 0x80000001}, {0x4, 0x2, 0x3, 0x2, 0x7, 0x5}, {0x8, 0x10000, 0x80, 0x5, 0x7554, 0x8}, {0xff, 0x1, 0x8, 0xff, 0x1, 0xb51}, {0x0, 0x20e7, 0xb2, 0x100, 0xbd9}, {0x8, 0x4, 0x4, 0x100000001, 0x2, 0x100000001}, {0x80000000, 0x400, 0x3, 0x1, 0x0, 0xdb}, {0x200000000000000, 0xda49, 0x4, 0x7, 0x100000000, 0x4}, {0xfff, 0x3f, 0x6, 0x4, 0x7, 0xfff}, {0x0, 0x9, 0x80, 0xffffffffffff7fff, 0x7fffffff, 0x1}, {0x55a4, 0xdd35, 0x33, 0x7, 0x48e, 0x400}, {0x7f, 0xffffffff, 0x1, 0x10000, 0x69d6, 0x3}, {0x1ff, 0xfffffffffffffffc, 0x1, 0x401, 0x40, 0x4}, {0x803, 0x4, 0x40a, 0x1fffffffc000000, 0x7, 0x2}, {0x2, 0x7, 0x3ff, 0xe497, 0xffff, 0x1}, {0x9, 0x6, 0x1000, 0x80000000, 0x1, 0x6}, {0x9, 0x8, 0x800, 0x8, 0x8000, 0x1000}, {0x100000000, 0xd13, 0x3, 0x7fff, 0x0, 0x4}, {0x3ff, 0xe1d231f, 0xff, 0xffff, 0x133be00000, 0x1}, {0xe7, 0x6, 0x9, 0x80000000, 0x9b38, 0x1}, {0x400, 0x0, 0xfffffffffffffff8, 0x2, 0x6, 0x32d}, {0x0, 0x3, 0x7fffffff, 0x8, 0x3, 0x2}, {0x8, 0x4, 0x9, 0x6, 0x7, 0xfff}, {0xd55c, 0x100000000, 0x6, 0x7e6, 0x9, 0x4}, {0x5, 0x8001, 0x8, 0x2, 0x0, 0x7}, {0x40, 0x2, 0x401, 0x7f, 0xffffffffffff253a, 0x7}, {0x5, 0x6, 0x5, 0x5, 0x40, 0x100000000}, {0xf00, 0x6, 0x7, 0xfb2, 0x6, 0x64}, {0x5, 0x408, 0x1f, 0x8, 0x2, 0x5}, {0x3ff, 0x1, 0x2, 0x3ff, 0x1f, 0x8}, {0x5, 0x7fffffff, 0x0, 0x20, 0xffffffffffff0f15, 0x9}, {0xfffffffffffffbda, 0x100, 0x3, 0xa9f, 0x9, 0x4}, {0x80000000, 0x5, 0x3ff, 0x3, 0xfffffffffffffffe}, {0x8ad, 0x8, 0x81, 0x5f, 0x80000001, 0x1}, {0xfffffffffffffffc, 0x70, 0x1, 0x7, 0x0, 0xd4a}, {0x0, 0xffffffff, 0xff, 0x6e, 0x5, 0x1ff}, {0x2, 0x8, 0x5, 0x4, 0x7, 0xcb78}, {0x9c, 0xf434, 0x2, 0x3ff, 0x1f, 0xc6}, {0x0, 0x91, 0x10001, 0x5, 0x7, 0x1000000}, {0x8, 0xfa19, 0x401, 0x3f2, 0xffff, 0x7}, {0x80, 0xe4b, 0x5, 0x2, 0x6, 0x3}, {0x8, 0x5, 0xcd0a000, 0x3, 0x9, 0x1000}, {0x3, 0x6c6, 0x3cd5, 0x4, 0x6, 0x4}, {0x9, 0x40, 0x1, 0x1f, 0x5, 0x4c48}, {0xa42, 0x3, 0x100000000, 0x3, 0x5, 0x61}, {0x9, 0x800, 0xad9d, 0x7fffffff, 0x8, 0x9}, {0x9, 0x1, 0x100000001, 0x1, 0xffffffffffffff00, 0x401}, {0x9, 0x8001, 0xfffffffffffffffe, 0x2, 0x2, 0xffff}, {0x9, 0x414, 0xfff, 0xffffffffffff8001, 0xffffffff7fffffff, 0x1}, {0x20, 0xe43, 0x2f24, 0x4, 0x8, 0x2}, {0x1, 0x5, 0x7, 0x1, 0x8b2, 0x4128be79}, {0x9, 0x1, 0x7f, 0x100000000, 0x5, 0x4}, {0x1, 0xeb, 0x401, 0x5, 0x23, 0x8}], [{0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x3}, {}, {0x7, 0x1}, {0x7, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {0x3}, {0x7}, {0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x0, 0x3d72301486fa367a}, {0x4}, {0x7}, {0x3}, {0x3}, {0x7}, {}, {0x7}, {0x3}, {0x7}, {0x4}, {0x7, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x7}, {0x7, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x7, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x7, 0x1}, {0x3, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x7}, {0x5}, {0x5}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x3}, {0x3}, {0x7, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x3}, {0x7}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x5}], 0x1}}]}, {0xc0, 0x6, "4aa227b89637c5dc74cf483ae5269737703598d38309554aea8593e9c735a80e8f0426ab3ab315828208b5f1489f5cb6d30c861f309e32f3c8ee18c03b36f4b18c484a8c25b6779803998709fb40544157419572f917ec55e0ed55ab50c2f188faf6fddba5484f7ebf04ea752939ee06ef8e1d27893cc401d2aa644e057562e7b9a9e4fbaac01078c093314cfdd1dd5414b920db2f6fa4fe67b16d9e6381e3accd0c98604dcab62b326827ec29b201a136b609485828c24fe71c3e"}}}}, {0x3c, 0x1, @m_ipt={0x38, 0xf, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, [@TCA_IPT_INDEX={0x8, 0x3, 0xcde}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x14, 0x6, "f736effeed8b1d4de7ccd455eb7ba2"}}}}, {0x1040, 0x1, @m_connmark={0x103c, 0xe, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x7e, 0x1, 0x2, 0x7}, 0x10000}}}, {0x1004, 0x6, "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"}}}}, {0x94, 0x1, @m_connmark={0x90, 0x20, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9d1, 0xfffffffffffffff8, 0x10000000, 0xffffffff, 0x5}, 0x3}}}, {0x58, 0x6, "a0b4c64fc49a8b7494f271971459259a4e576d4c8aa8336c32bc2c8e1435d12bd85742eb4944b5f83779119da5c58a0c7aa0b00d8d0eb9861db4a7c0a401190309d59ba9a9ac454b08898d1eada88fbb15e766c1"}}}}]}, 0x6a1c}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) 22:22:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = shmget(0x2, 0x4000, 0x410, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[]}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200003, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000200)={0x1bacf914c1bade4, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 317.344779] IPVS: ftp: loaded support on port[0] = 21 [ 317.588796] chnl_net:caif_netlink_parms(): no params data found [ 317.810398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.336503] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.373318] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.379954] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.388633] device bridge_slave_0 entered promiscuous mode [ 318.423902] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.430498] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.439113] device bridge_slave_1 entered promiscuous mode [ 318.471917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.497128] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.528828] team0: Port device team_slave_0 added [ 318.537512] team0: Port device team_slave_1 added [ 318.623895] device hsr_slave_0 entered promiscuous mode [ 318.683025] device hsr_slave_1 entered promiscuous mode [ 318.960668] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.967722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.974982] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.981624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.076480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.098903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.108491] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.118417] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.129283] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.153482] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.171328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.180491] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.187148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.225806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.234167] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.240698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.250722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.281012] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.291133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.308384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.317166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.325980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.334876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.368189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.391195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:22:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x24, &(0x7f0000000000), 0x4) close(r2) close(r1) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x22, 0x200) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000000c0)=0x4) 22:22:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000940)="4375c9f46c2d99c9e5b8815f2b0cc74ad937837719", 0x15, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @rand_addr=0xffffffff}, {0x7, @dev={[], 0x10}}, 0x5e, {0x2, 0x800000000004e21, @empty}, 'vxcan1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000008c0)={{0x6f, @local, 0x4e22, 0x0, 'ovf\x00', 0x10, 0x2, 0x7e}, {@local, 0x4e20, 0x2003, 0x3, 0x4, 0x3}}, 0x44) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000680)={0x100, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @remote}}}, 0x108) prctl$PR_GET_SECUREBITS(0x1b) sendto$inet(r1, &(0x7f00000004c0)="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", 0x12e, 0x20000804, 0x0, 0x90) r2 = accept4$packet(r1, &(0x7f0000000600), &(0x7f0000000640)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000840)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000880)=r5) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000007c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in=@empty, 0x4e20, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x0, r3, r4}, {0x80000000, 0x6, 0x9, 0xfffffffffffffff9, 0x1000, 0x0, 0x100, 0x4}, {0x8, 0x81, 0xd7, 0x400}, 0xffff, 0x6e6bbc, 0x2, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d4, 0xff}, 0xa, @in=@rand_addr=0x7, 0x3507, 0x0, 0x2, 0xc6, 0xfffffffffffffffb, 0x1}}, 0xe8) sendto$inet(r0, &(0x7f0000000a00)='i', 0x1, 0x8090, 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000800)) 22:22:31 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x7, 0x0, 0x5}) r1 = semget$private(0x0, 0x0, 0x2) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/52) 22:22:31 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = shmget(0x2, 0x4000, 0x410, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[]}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200003, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000200)={0x1bacf914c1bade4, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 319.798530] IPVS: set_ctl: invalid protocol: 111 172.20.20.170:20002 [ 319.905290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:22:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000000000003) write(r2, &(0x7f00000000c0)="6fc6403979c0d3d1a3df99e19197489f2de4818efc0ec9d4749e66ed9cb30a139bb861f2ad79596a08e16805a6a063b29b2a8f3fc9827c260c16e1b2affbdb170cb746ec4ffb6b4b9d855838d79c7456e0970ac6dcef3d7628c9c07d7c05317cccb431433bec712f7133078d4490019f99b7dc5e6e4aec1ac16d061f8efbb2a2ec1e8d75d719c8820151578ed0827683a82ce5a53aa21bb018f24a4ab053cc", 0x9f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000021]}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000200)={0x4d6e, 0x2, 0x10001, 0x2, 0x8000}) r4 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x0, 0xf, 0xfffffffffffffffe, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/52, 0x1000}) 22:22:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80900, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x2, 0x4) r2 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x3}}, 0x10, &(0x7f0000000180)}, 0x20000004) close(r2) 22:22:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x28d83f23, 0x3bb}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x200, 0x0, 0x7}]}) 22:22:32 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:32 executing program 3: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1, 0x420800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000200)=0x80000000) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4080aea2, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r9 = epoll_create(0x46c) r10 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000c7f000)) r11 = epoll_create(0x9) r12 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3ff, 0x0) setsockopt$inet6_dccp_buf(r12, 0x21, 0xd, &(0x7f00000000c0)="c3c9b9e8c6ed271381cfe8bda64400efb26fcd6ae9bfafbbd26681cd98e7bdeb17c48a65a40aeae2b846e2a696f8483637c0726f80dfcfc7a0914219bc09bd5e82edf9e836a4217ab0dde5effacd86c73483db4167b99e00b4cca540363006191ea4222746586fe15f22bbfa67ef254f900a795712e8a1a53049718db448d67d34229734120869e139d15045c6bba2546c10f44f3990a7adfb86b14251246dc81be1cb51c9a5ec3680af1daf41bbfddbd7d51f9472e8cce6728f86b816a71cef0851ec852a690ef51718b752ff338ba3418b01f13a35af", 0xd7) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r13, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r9, &(0x7f000050aff4)={0x3}) 22:22:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x600000000000000, [0x400000b7], [0xc2]}) 22:22:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x82000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x4}) ppoll(&(0x7f00000000c0)=[{}], 0xdb, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000001c0)) 22:22:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r2 = syz_open_pts(r0, 0x805) r3 = dup3(r2, r0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x6, 0x4) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x151}, 0xda70a876) 22:22:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d503ab39b592edfcd40000") r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0xf, r1) 22:22:33 executing program 3: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200040, 0x0) socket$alg(0x26, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000340)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f450fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f096161787896c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) 22:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) syz_execute_func(&(0x7f0000000600)="b18a91cd80696852ef695c00d946f9f3400f5f34160fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1aa09efc4817b556449c366964545186746660f3a208f09000000767c7cca4f73da7307da0f0d18c401fe5fecf6e3dfc4c3e16da902000000fe676666430fefb3000000000804f4f30f1a1254f3a4") 22:22:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @broadcast}, {0x7, @dev={[], 0x21}}, 0x20, {0x2, 0x400, @loopback}}) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffc6b, 0x0}, 0x0) 22:22:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:33 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 22:22:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0xfe, &(0x7f0000000880)={&(0x7f0000000640)=ANY=[@ANYBLOB='m\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000000300000058000100100001007564703a73797a320000000044000400200001000a00000000000000fe8000000000000000000000000000bb00000000200002000a000000000000000000000000000000000000000000000100000000"], 0x6c}}, 0x0) 22:22:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() socket(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000200)='\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x8000, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 22:22:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e20, @empty}, {0x306, @broadcast}, 0x20, {0x2, 0x4e21, @multicast1}, 'syzkaller1\x00'}) ioctl(r0, 0x0, &(0x7f0000000380)="b7dc1f12050000800000") openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x41, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x80000, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r2 = socket$inet(0x2, 0xa, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8953, &(0x7f0000000000)=0x2) 22:22:34 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x120) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x546d0bfd) lseek(r0, 0x3d, 0x4) r1 = memfd_create(&(0x7f00000002c0)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x400012, r1, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x2ac, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x25e75efe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK={0x174, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd70e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb29}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd662}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee86}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x546}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41e2ee4e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa32}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x40000}, 0x569ffd364360caad) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000100)={0x7a, &(0x7f0000000080)="114d2ca5c3783484065ed2320d3677d80caa6a63ae09b71b5143410081e88bf5a20351622aead2e3c3a945bdc1f511724a0735b1f8f1c4fa7beb319075562857ae66429a7356a2f08df29e7d22fd8364bb99af801c96f9dd243e2985f102fa55d13f577af2238fb4ee1825f8e4d87eefd2b4b7ddecf51d8fb8f9"}) rt_sigaction(0x40000002b, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') [ 321.990611] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 22:22:34 executing program 1: r0 = socket(0x2000010000000015, 0x80000000005, 0x0) getsockopt(r0, 0x114, 0x271c, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x401) 22:22:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x105082) r1 = dup(r0) write$P9_RREADDIR(r1, 0x0, 0x0) dup(r0) write$binfmt_aout(r1, &(0x7f0000000040)={{0xcc, 0x80000001, 0x7, 0x241, 0x147, 0x5, 0x94, 0x8}, "9848"}, 0x22) io_uring_enter(r1, 0xfef, 0x9, 0x0, &(0x7f0000000080), 0x8) 22:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000080)='bridge0\x00\x0f\x00', 0xffffffffffffffff}, 0x30) ioprio_get$pid(0x7, r2) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x0f\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="080000000000000000000000000000000000000000000085da78dd035018d048a41644f48020db5422000000000000000000000000000000000000000000153bcad61aee22e26d54eb208aee6e51"]}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) socket$bt_rfcomm(0x1f, 0x1, 0x3) 22:22:34 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x4040}, {r0, 0x2010}, {r0, 0x1012}, {r0}, {r0}], 0x5, &(0x7f00000000c0)={r1, r2+30000000}, &(0x7f0000000100)={0x5}, 0x8) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 22:22:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x2, 0x0, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) r3 = epoll_create1(0xfffffffffffffffc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x1}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400001, 0x0) 22:22:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="2dbc8b665068de39ad969d"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(r1, r0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x8, 0x5, @buffer={0x0, 0xca, &(0x7f0000000180)=""/202}, &(0x7f0000000080)="253717c2fe41a4a0", &(0x7f0000000280)=""/171, 0x100000001, 0x10000, 0xffffffffffffffff, &(0x7f00000000c0)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget(0x3, 0x7, 0x400) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000180)=""/192) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 22:22:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="e8cfdd1dcad5d79890d9173045a60c445ce48f327c547d7a412b987c6973a4879181742ac381c3d13b2544b12f41a9bd", 0x30) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="047f55596ebed8d6003f9a5a35335ef28c09b9c17afb54ca66611adddf48b0ae2504fb56091492e692f2a6339d33f8bc8dba2fb8f03a530badde433aa79871558ead96e09da1f9868c650fd82c9c18929f6a6f1ee022b10880bb8bf6c73d2d6064e7d31574733cf2c89c475db33d6f50"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:36 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x2000000000a0202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) ptrace$setopts(0x4206, r0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:22:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = accept(r0, &(0x7f0000000180)=@ax25={{0x3, @bcast}, [@remote, @remote, @default, @remote, @null, @bcast, @default, @default]}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x1ead, 0x9, 0x3, 0xffff, 0x2a1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x7, 0xff, 0x8204, 0x6, 0xa67c, 0xfffffffffffffff9, 0x5, 0x7, r2}, &(0x7f00000002c0)=0x20) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="79e43f605c5bf72600b03f2e5f30f4664c1bf900c3f916ff0100000000070000000000000085be98b13e000000385625e59c79ea0f9fb64347"], 0x39) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = fcntl$dupfd(r0, 0x406, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000040)={0x1, {r6, r7+10000000}, 0x3, 0x7}) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r4, 0x0, 0x0) 22:22:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'ip6erspan0\x00', 0x9d5}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="48166ee0b75204bb16c7757b57f0b1a2633045a662df4f4532f3dd7fd2d2e20197ee7362d7b037cc3eb3bb806e0e9ce6982428e47eb986120a89f70d5b799beb6b4c282bcff34f204fcfc03018ea468489a528f50d41a437b1e2c76b41c2c3401446677a51ad94355485dc8868fc3318ba525d14ccf4777a31a190ef7dd1993f807456d9054e4503dc5ecbe25a2e58a02fa94e3aca32ce034454c3d12fe5d8db2f5b42351dce1c94436dfff3009e3c1f3f87bc549ccb828bdcac34be50ce4778dc97764c567e036b65", 0xc9) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000240)={'team_slave_0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0xffffffffffffffff) r2 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79, 0x0, [0xffffffffffffffe1, 0x8000, 0x38000000, 0x8001]}) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000340)=""/254) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x7, 0xd0, 0x0, 0x10001, 0x11, 0x0, 0x3, 0x7a96, 0x6, 0xfffffffffffffff8, 0x0, 0x9}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000480), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) chroot(&(0x7f0000000500)='./file0\x00') fchdir(r3) connect$bt_rfcomm(r1, &(0x7f0000000540)={0x1f, {0xff, 0x7, 0x7, 0x1f, 0x1f}}, 0xa) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000580)={0x0, 0x2}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000940)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f0000000640)={0x290, r4, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc231}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9541}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffa2e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100a5778}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d480000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6cfa}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4289}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000a40)={0x5, &(0x7f0000000a00)=[{0x6, 0x4, 0x40, 0x9}, {0x80000000, 0xffffffffffffff76, 0x5, 0x1}, {0x7f, 0x3, 0x6, 0xd2}, {0x8, 0x8c6, 0xfffffffffffffffc, 0x5}, {0x7, 0x10000, 0x101, 0x4}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x2000, 0x0) ioctl(r5, 0x3, &(0x7f0000000ac0)="9617f26d5ba41dfe3ffd7ddb4d0f14fab8f3d44f9d26c0908425d34b0d4c919652212e7dc10c819d3f306419144db878e906fae7052e8f7afb5f235826a1ce19b6cc48b0bb16d79d1f1d4e3fbf4a9feee2438fe7c5fb18c82a2abd682de475") ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000b40)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000b80)=""/224, &(0x7f0000000c80)=0xe0) 22:22:36 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd2", 0x47c, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000001c0), 0x6) 22:22:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000640)='-nodev!\\selinuxwlan0vmnet1\x00') 22:22:37 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f0000000000)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 22:22:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000006"], 0x0, 0x0, 0x0}) 22:22:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 22:22:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) [ 325.197821] ptrace attach of "/root/syz-executor.4"[11453] was attempted by "/root/syz-executor.4"[11454] [ 325.297320] binder: 11466:11467 transaction failed 29189/-22, size 4762850569502543141-8396520242899879690 line 2995 [ 325.350165] binder: undelivered TRANSACTION_ERROR: 29189 [ 325.368233] binder: 11466:11473 transaction failed 29189/-22, size 4762850569502543141-8396520242899879690 line 2995 [ 325.445873] binder: undelivered TRANSACTION_ERROR: 29189 [ 325.633282] IPVS: ftp: loaded support on port[0] = 21 [ 325.733340] chnl_net:caif_netlink_parms(): no params data found [ 325.779113] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.785686] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.794082] device bridge_slave_0 entered promiscuous mode [ 325.803847] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.810512] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.818814] device bridge_slave_1 entered promiscuous mode [ 325.842685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.856228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.880235] team0: Port device team_slave_0 added [ 325.887717] team0: Port device team_slave_1 added [ 325.945559] device hsr_slave_0 entered promiscuous mode [ 326.023131] device hsr_slave_1 entered promiscuous mode [ 326.077042] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.083726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.090597] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.097147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.151563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.167514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.176400] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.185204] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.194665] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.211408] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.224569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.232745] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.239819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.267209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.276705] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.283343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.291847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.304281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.317094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.333417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.345659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.359828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.386059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.462276] Unknown ioctl 45313 [ 326.467996] Unknown ioctl 35106 [ 326.471714] Unknown ioctl 35095 [ 326.476272] Unknown ioctl -2147202752 [ 326.481157] Unknown ioctl 1080602275 [ 326.485836] Unknown ioctl 1074025837 [ 326.489970] Unknown ioctl -2145893056 [ 326.494941] Unknown ioctl 21506 [ 326.500103] Unknown ioctl -1073172889 [ 326.506234] Unknown ioctl 1074820166 [ 326.516332] Unknown ioctl -2146930675 [ 326.523013] Unknown ioctl 45313 [ 326.526759] Unknown ioctl 35106 [ 326.530309] Unknown ioctl 35095 [ 326.535122] Unknown ioctl -2147202752 [ 326.537968] Unknown ioctl 1080602275 [ 326.543132] Unknown ioctl -2145893056 [ 326.543202] Unknown ioctl 1074025837 [ 326.547140] Unknown ioctl 21506 [ 326.555452] Unknown ioctl -1073172889 [ 326.558197] Unknown ioctl 1074820166 [ 326.560741] Unknown ioctl -2146930675 22:22:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:22:39 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffff3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 22:22:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 22:22:39 executing program 3: sync() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfec7be070") 22:22:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xdf', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x101000000000013) listen(r5, 0x86) [ 327.848910] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 22:22:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_SET_NAME(0xf, &(0x7f0000000640)='-nodev!\\selinuxwlan0vmnet1\x00') [ 327.889473] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 22:22:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000240)="0adc1f123c123f319bd070fd39d0005407") 22:22:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1}, 0x2}, 0x0) 22:22:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x79}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = memfd_create(&(0x7f0000000200)='\xdf', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r4, 0x400, 0x1) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r3, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x101000000000013) listen(r5, 0x86) 22:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ba2a0e1500000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1000000000000083, 0x0, [{0x390}]}) 22:22:40 executing program 1: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "02000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 22:22:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f0000000040)=@nl, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/113, 0x71}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f0000000280)=""/100, 0x64}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000500)=""/96, 0x60}, {&(0x7f0000000580)=""/8, 0x8}, {&(0x7f00000005c0)=""/225, 0xe1}], 0x9, &(0x7f0000000780)=""/234, 0xea}, 0x7}, {{&(0x7f0000000880)=@ax25={{0x3, @null}, [@default, @remote, @rose, @null, @default, @default, @netrom, @netrom]}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000900)=""/235, 0xeb}, {&(0x7f0000000a00)=""/17, 0x11}, {&(0x7f0000000a40)=""/51, 0x33}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/255, 0xff}, {&(0x7f0000000bc0)=""/197, 0xc5}], 0x6}, 0x3c}, {{&(0x7f0000000d40)=@caif=@rfm, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000dc0)=""/48, 0x30}, {&(0x7f0000000e00)=""/136, 0x88}, {&(0x7f0000000ec0)=""/67, 0x43}, {&(0x7f0000000f40)=""/49, 0x31}, {&(0x7f0000000f80)=""/219, 0xdb}], 0x5, &(0x7f0000001240)=""/57, 0x39}, 0x3}, {{&(0x7f00000012c0)=@tipc=@id, 0x80, &(0x7f0000001440)=[{&(0x7f0000001340)=""/196, 0xc4}], 0x1, &(0x7f0000001480)=""/125, 0x7d}, 0xffffffffffffffff}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000026c0)=""/111, 0x6f}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/221, 0xdd}], 0x3}}], 0x5, 0x0, 0x0) 22:22:42 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x63, 0x2) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedZy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00'/265, 0x200002, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000006"], 0x0, 0x0, 0x0}) 22:22:49 executing program 3: 22:22:49 executing program 5: 22:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) [ 337.411004] binder: 11687:11691 transaction failed 29189/-22, size 4762850569502543141-8396520242899879690 line 2995 [ 337.489299] binder: undelivered TRANSACTION_ERROR: 29189 [ 337.501951] binder: 11687:11698 transaction failed 29189/-22, size 4762850569502543141-8396520242899879690 line 2995 [ 337.533490] binder: undelivered TRANSACTION_ERROR: 29189 22:22:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 22:22:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(0x0, 0x1104400000013) 22:22:52 executing program 5: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) dup(0xffffffffffffffff) execve(0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 22:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ba2a0e1500000a0000000658"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1000000000000083, 0x0, [{0x186}]}) 22:22:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:52 executing program 5: 22:22:52 executing program 1: 22:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:52 executing program 3: 22:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) getsockname$packet(r1, 0x0, 0x0) 22:22:53 executing program 3: 22:22:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(0x0, 0x1104400000013) 22:22:53 executing program 1: 22:22:53 executing program 5: 22:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) getsockname$packet(r1, 0x0, 0x0) 22:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:53 executing program 1: 22:22:53 executing program 3: 22:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) getsockname$packet(r1, 0x0, 0x0) 22:22:53 executing program 5: 22:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:53 executing program 1: 22:22:53 executing program 5: 22:22:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(0x0, 0x1104400000013) 22:22:54 executing program 3: 22:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:54 executing program 1: 22:22:54 executing program 5: 22:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:54 executing program 5: 22:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:22:54 executing program 1: 22:22:54 executing program 3: 22:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:22:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:54 executing program 1: 22:22:54 executing program 5: 22:22:54 executing program 3: 22:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:55 executing program 3: 22:22:55 executing program 1: 22:22:55 executing program 5: 22:22:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:55 executing program 3: 22:22:55 executing program 1: 22:22:55 executing program 5: 22:22:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:55 executing program 3: 22:22:55 executing program 5: 22:22:55 executing program 1: 22:22:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:55 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:55 executing program 3: 22:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:56 executing program 5: 22:22:56 executing program 1: 22:22:56 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:56 executing program 3: 22:22:56 executing program 5: 22:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:56 executing program 1: 22:22:56 executing program 3: 22:22:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:56 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:56 executing program 5: 22:22:56 executing program 3: 22:22:56 executing program 1: 22:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:56 executing program 5: 22:22:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r0, 0x1104400000013) 22:22:56 executing program 3: 22:22:57 executing program 1: 22:22:57 executing program 3: 22:22:57 executing program 5: 22:22:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r0, 0x1104400000013) 22:22:57 executing program 5: 22:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:57 executing program 1: 22:22:57 executing program 3: 22:22:57 executing program 5: 22:22:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, 0x0) 22:22:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r0, 0x1104400000013) 22:22:57 executing program 3: 22:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:57 executing program 1: 22:22:57 executing program 5: 22:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:58 executing program 5: 22:22:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:58 executing program 3: 22:22:58 executing program 1: 22:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r1 = gettid() connect$netlink(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) tkill(r1, 0x800000000000014) 22:22:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x507100, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x9208, 0x10000) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) 22:22:58 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) connect$l2tp(0xffffffffffffffff, &(0x7f0000008a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0x0, 0x0, 0x2}}, 0xc0c7d72971598f30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) 22:22:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000001c0)=""/119, 0x77}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/136, 0xff8b}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 22:22:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:58 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) 22:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000180)={@dev}, 0x14) syz_emit_ethernet(0x22d, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:22:59 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:22:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) [ 347.033610] dccp_v6_rcv: dropped packet with invalid checksum 22:22:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) [ 347.094141] dccp_v6_rcv: dropped packet with invalid checksum 22:22:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$join(0x1, &(0x7f0000000380)={'syz'}) 22:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:59 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x87b0e8b19b5ac892, 0x0, 0x0) 22:22:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 22:22:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) 22:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:22:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:22:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:59 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre1\x00\x00\x00\xff\xff\xff\xff\x87`', @ifru_flags}) socket$inet_udplite(0x2, 0x2, 0x88) 22:22:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$join(0x7, &(0x7f0000000380)={'syz'}) 22:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:23:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000), 0x2b6) 22:23:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r1, 0x321}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:23:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 22:23:00 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:23:01 executing program 1: r0 = creat(&(0x7f0000000400)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffffffffffffe, 0x3) syz_execute_func(&(0x7f0000000780)="410f01dac4c37909fff20fe2a212826e3e420f0d302e660f615ff8c4c27d13183644d9f4c423bd7a2008c48289b9f9c4e1c15d730c") 22:23:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$search(0x2, 0x0, 0x0, &(0x7f0000000200)={'syz'}, 0x0) 22:23:01 executing program 5: socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed HID v0.00 Device [syz1] on syz1 [ 350.825038] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.833239] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.840645] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.847672] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.854667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.861565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x81, 0x0) 22:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) [ 350.869428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.876403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.883380] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.890257] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.897438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x18, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 22:23:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) [ 351.263140] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 22:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r3 = memfd_create(&(0x7f0000000180)='^posix_acl_accessp\x04p1vk\xee\x05\xdaY\xd4\x8d\x13\x06\xce\\\x89\x18R\xa9{\x05#\a\xf6$\x0fcR\xc8\x15\a\x92]kL\xf5\x1f\x8b\xb9`0d1\x1aA\xc9\x16\n4:\x12\xf1\x82Z/\x02\xb0\x92w\xdd\xbfm\x1e\x12Gh\xbd\x8a\xcej\x19\n\x81\x86\xc9\xdb\xa3G\xa9\xa1W', 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffcde) splice(r1, 0x0, r3, 0x0, 0x1000000007ff, 0x0) 22:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:03 executing program 3: accept$inet(0xffffffffffffff9c, 0x0, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) [ 351.537168] dccp_v6_rcv: dropped packet with invalid checksum 22:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x81, 0x0) 22:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000006c000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500"/240], 0x1}}, 0x0) 22:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:03 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002980)='./cgroup/syz1\x00', 0x200002, 0x0) 22:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x0, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r3 = memfd_create(&(0x7f0000000180)='^posix_acl_accessp\x04p1vk\xee\x05\xdaY\xd4\x8d\x13\x06\xce\\\x89\x18R\xa9{\x05#\a\xf6$\x0fcR\xc8\x15\a\x92]kL\xf5\x1f\x8b\xb9`0d1\x1aA\xc9\x16\n4:\x12\xf1\x82Z/\x02\xb0\x92w\xdd\xbfm\x1e\x12Gh\xbd\x8a\xcej\x19\n\x81\x86\xc9\xdb\xa3G\xa9\xa1W', 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffcde) splice(r1, 0x0, r3, 0x0, 0x1000000007ff, 0x0) 22:23:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0, 0x0, 0x8}, 0x32c) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0xeca60000, 0xffffff7f01030000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x73}, 0x0) getpid() r3 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfff, 0xfffffffffffffffc, 0x8, 0x3, 0x0, 0x81, 0xc0, 0x1, 0x6, 0x9, 0x80000000, 0x5, 0x0, 0x0, 0x7fffffff0000, 0x4, 0x2, 0x3, 0xfffffffffffffffb, 0x3, 0x4, 0x0, 0x20, 0xb06, 0x1, 0x1, 0x5, 0x3ff, 0x0, 0xff, 0x100000001, 0x2, 0xffffffff, 0x8, 0xffffffffffff0000, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x7f}, 0x600a, 0x1, 0x9, 0xd, 0x3f, 0x2, 0x51}, 0x0, 0x0, r3, 0x2) 22:23:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) [ 352.606727] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 22:23:04 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:04 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000000c0)=""/11, 0x7) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) open$dir(&(0x7f0000000380)='./file0\x00', 0x68802, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) write(r0, 0x0, 0x0) 22:23:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/ipv6_route\x00') r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000004c0), 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x4000) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe2(&(0x7f00000000c0), 0x84000) 22:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x0, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) [ 353.030984] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.038854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.047812] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.055411] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.087334] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.095211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:23:05 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) write$cgroup_type(r0, 0x0, 0x0) [ 353.146467] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.154350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) [ 353.246598] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.254564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.308026] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.315864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.369214] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.376998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.454260] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.462139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.486911] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 353.508026] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 22:23:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) 22:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x0, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:05 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)="713325c68145944cc194ac96f782a472402d9961a316b6a2"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 22:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() add_key(&(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe000006a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 22:23:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 22:23:06 executing program 4: arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x0, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:06 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x14\x01\x00', @ifru_flags}) socket$inet_udplite(0x2, 0x2, 0x88) 22:23:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x507100, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x0, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:06 executing program 4: arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:06 executing program 4: arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x0, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:07 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @loopback}}}, 0x80) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\x00\x00\x01#', @ifru_flags}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 22:23:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 22:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:07 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ba2a0e1500000a0000000658"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1000000000000083, 0x0, [{0x186}]}) 22:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) [ 355.486984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:23:09 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x80000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x1b1) 22:23:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r1, 0x0, 0x0) 22:23:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) 22:23:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/178, 0x1b1}], 0x1) tkill(r1, 0x1104400000013) 22:23:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x87b0e8b19b5ac892, 0x0, 0x0) [ 357.748453] sctp: [Deprecated]: syz-executor.1 (pid 12485) Use of int in maxseg socket option. [ 357.748453] Use struct sctp_assoc_value instead 22:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) 22:23:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 22:23:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000004c0)={"2dd4ca60b08d809bc92d9a5b534298fd27a109c5d6358aba768105801db4bf36e3d2ce54046841d99365f3247e30fd37daf65184d1731de4b6d49c5d9ff83926b27fcff137a76ae1e192f2d9c57dc52a73c7f974753167ed59b64f12ca20a8f14b6a528a97afed9bb8af2e9db17492fdd8db3dbd03554677e5c147f7a6b0c8af5812c32bf009ff73a3adf39ceaec7b57e2e2c962f37e6d358b7026dd111a2a537a34b9716cf0939f33e7a8023dfe3911bdd9222d6b3a46dbbce4b8b75a3499ed6cf689bc214f4ea2fe5e3950d429472ecd777c0837046350bef3d90455bfde7f82a523d2162cd9c7f4e917ff2df80abd76233a9ca99ecbf562d8224a013e44c5b38cccd776cc1be29a49c674f07bfd167a7fe1f5549898c098f418653a6c1a77091b014fea2b3dd7eea9fa604f352fc0326ef3b23170151a0ce2e4f0d0b6b668cdd6eeaf592fd3b1b490068ec90a07e15ec577bff6420d2d0ebcc76811daa471b674fcada20cad2d52a6b0825a80455675f267a50c872ef49dc85a3940d4ffcacd675fbd45dca9c3e91062b757e68b049599758a839bfffa8c8cfec1bdd797d479a7fe6854d60de5aeecf67f78cf200de64c110a9fde9009415b1db6c1e635489bdab522657062570fdaec7ac559ee17759e3eeb21b463d7df6b0cd2d1913dda241347ee5f792cdd50aab40d960532ebe9bf5a66ef62447b629eddd29a4c6d176fc471b973e48b7f086a610fac318480c32ebdf330661b536a441400955329726e12a9fe6f4a8f9ee1e0bdbe3329039599c6ff21f0cfbec429bd94c262e28b64f185246e848d7c9df2fbfd7f0d7c3969a66175849652c302c3d8ccde79e44e35b62926274d77ded65ba9171baaa9d7cc12bf3ad2e22cc624af5827ce3719b6292943476b0e4e60c25991ecd9693e0cdac11feb303162c15f97866e02b0900c3d84648aac31ed7de08c7e65c43e83010b9b731c749abbc4669bfdffc0a021c16c7738d6a8b98d7948b970f9cf2a54e40d23d898b978ace8481957d1932b8e09462a39ca2ff520270784d307f6be4de920bdee763b6ccdafb74d7687c627c058ad1fa230c757830177630ba11bd1d35d2bf191f1ddf3babf4763c122bc43461ef0774ceadf437f0819b1a494e92adc81f7eaeb1be102d39b4d92bae5137e12a8863abd99164dc996b3ae41bdc2bb6c9f01872c22cd0c4f83de761545febd5242ecf57338eb51b2355d4c8a4dbd5a76fbc9b4981e7bc0e53776cb730e5288c420e1e7140f24fe2003b5cea9b9770366dae9981df578dc23696da53d81bd8f20a7dab1b0ce4560041475f09e14380cb7726b03fb2380ef3f1b8b9d54e6769fe3f4b87f9820be8047e9170d4c805941e578365fdfdde330e881171113aa39a42a1fb1748396dd952170d1597b0f2979b6939edf9fc34dcaf41bb3938394c5cd562262"}) 22:23:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100, 0x100) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x1, 0x7, 0x1, 0x7}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$tipc(0x1e, 0x7, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x0) socket$pptp(0x18, 0x1, 0x2) dup(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x80, 0x3ff}, 0xffffff9d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000005c0)={'eyz'}, &(0x7f00000001c0)='\x00', 0x0) [ 357.971953] ================================================================== [ 357.979625] BUG: KMSAN: uninit-value in rds_connect+0x16c/0x900 [ 357.985765] CPU: 1 PID: 12496 Comm: syz-executor.2 Not tainted 5.1.0-rc4+ #1 [ 357.992978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.998999] __nla_parse: 24 callbacks suppressed [ 357.999020] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. [ 358.002435] Call Trace: [ 358.002497] dump_stack+0x173/0x1d0 [ 358.002531] kmsan_report+0x131/0x2a0 [ 358.026111] __msan_warning+0x7a/0xf0 [ 358.030184] rds_connect+0x16c/0x900 [ 358.033985] __sys_connect+0x664/0x820 [ 358.037915] ? rds_release+0x620/0x620 [ 358.041818] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.047291] ? prepare_exit_to_usermode+0x114/0x420 [ 358.052349] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 358.057545] ? syscall_return_slowpath+0x50/0x650 [ 358.062487] __se_sys_connect+0x8d/0xb0 [ 358.066501] __x64_sys_connect+0x4a/0x70 [ 358.070586] do_syscall_64+0xbc/0xf0 [ 358.074377] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.079573] RIP: 0033:0x458da9 [ 358.082769] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.101847] RSP: 002b:00007fcc310b6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 358.109612] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 358.117007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 358.124299] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.131588] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc310b76d4 [ 358.138864] R13: 00000000004bf1f1 R14: 00000000004d02c0 R15: 00000000ffffffff [ 358.146148] [ 358.147773] Local variable description: ----address@__sys_connect [ 358.153994] Variable was created at: [ 358.158432] __sys_connect+0x87/0x820 [ 358.162368] __se_sys_connect+0x8d/0xb0 [ 358.166334] ================================================================== [ 358.173709] Disabling lock debugging due to kernel taint [ 358.179158] Kernel panic - not syncing: panic_on_warn set ... [ 358.185246] CPU: 1 PID: 12496 Comm: syz-executor.2 Tainted: G B 5.1.0-rc4+ #1 [ 358.193830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.203182] Call Trace: [ 358.205803] dump_stack+0x173/0x1d0 [ 358.209451] panic+0x3d1/0xb01 [ 358.212685] kmsan_report+0x29a/0x2a0 [ 358.216506] __msan_warning+0x7a/0xf0 [ 358.220343] rds_connect+0x16c/0x900 [ 358.224156] __sys_connect+0x664/0x820 [ 358.228066] ? rds_release+0x620/0x620 [ 358.231967] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.237425] ? prepare_exit_to_usermode+0x114/0x420 [ 358.242552] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 358.247752] ? syscall_return_slowpath+0x50/0x650 [ 358.253053] __se_sys_connect+0x8d/0xb0 [ 358.257215] __x64_sys_connect+0x4a/0x70 [ 358.261417] do_syscall_64+0xbc/0xf0 [ 358.265396] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 358.270685] RIP: 0033:0x458da9 [ 358.273882] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 358.293488] RSP: 002b:00007fcc310b6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 358.301202] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 358.308708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 358.316416] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.324107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc310b76d4 [ 358.331383] R13: 00000000004bf1f1 R14: 00000000004d02c0 R15: 00000000ffffffff [ 358.340370] Kernel Offset: disabled [ 358.344018] Rebooting in 86400 seconds..