[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 102.839487][ T30] audit: type=1800 audit(1564500141.889:25): pid=12182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 102.872109][ T30] audit: type=1800 audit(1564500141.919:26): pid=12182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 102.892377][ T30] audit: type=1800 audit(1564500141.929:27): pid=12182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2019/07/30 15:22:36 fuzzer started 2019/07/30 15:22:42 dialing manager at 10.128.0.26:44801 2019/07/30 15:22:42 syscalls: 2367 2019/07/30 15:22:42 code coverage: enabled 2019/07/30 15:22:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/30 15:22:42 extra coverage: enabled 2019/07/30 15:22:42 setuid sandbox: enabled 2019/07/30 15:22:42 namespace sandbox: enabled 2019/07/30 15:22:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/30 15:22:42 fault injection: enabled 2019/07/30 15:22:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/30 15:22:42 net packet injection: enabled 2019/07/30 15:22:42 net device setup: enabled 15:26:13 executing program 0: dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) timer_create(0x1, &(0x7f0000000080)={0x0, 0x11, 0x5}, &(0x7f00000000c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) dup(0xffffffffffffffff) syzkaller login: [ 334.709106][T12345] IPVS: ftp: loaded support on port[0] = 21 [ 334.891672][T12345] chnl_net:caif_netlink_parms(): no params data found [ 334.959247][T12345] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.966533][T12345] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.975535][T12345] device bridge_slave_0 entered promiscuous mode [ 334.986393][T12345] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.993707][T12345] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.002736][T12345] device bridge_slave_1 entered promiscuous mode [ 335.040026][T12345] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.052961][T12345] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.091289][T12345] team0: Port device team_slave_0 added [ 335.101520][T12345] team0: Port device team_slave_1 added [ 335.287849][T12345] device hsr_slave_0 entered promiscuous mode [ 335.532595][T12345] device hsr_slave_1 entered promiscuous mode [ 335.818766][T12345] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.826085][T12345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.834045][T12345] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.841272][T12345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.864938][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.875760][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.976251][T12345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.999558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.008384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.025562][T12345] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.043337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.053495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.062626][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.069813][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.087190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.097109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.106319][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.113586][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.132356][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.156554][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.183132][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.193103][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.202766][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.213328][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.237412][T12345] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.248593][T12345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.273398][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.283058][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.292369][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.302346][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.311638][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.344256][T12345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.362099][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:26:15 executing program 0: userfaultfd(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4000, 0x0) mmap(&(0x7f0000127000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) pkey_alloc(0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) syz_open_dev$sndpcmc(0x0, 0xa42f, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000540)={0x0, 0x4, 0x3005, 0x1}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 15:26:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000100)=""/70, 0x46, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/67, 0x43}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 15:26:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r2, r4, 0x0, 0x8000fffffffe) 15:26:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x84000000000004c, &(0x7f0000000000)=0x1000000, 0x4) 15:26:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x215) lstat(&(0x7f0000000680)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) [ 338.865764][T12375] IPVS: ftp: loaded support on port[0] = 21 15:26:18 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={0x2}) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='./file0\x00') pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000003c0)="39c04d6bc02691fc6bfcdf4a4f25b27dc8c646b4f7bd41e16bb244c09cc4999cd52f4cce2348556967b492770f5271cfa689caa30238a833b9237d351a88bc971501fe49b838b2dfef1ac4b38980a95a13682f6db95c185729d705ea1b0adf77493d6e6e2dda0ac75fed9997cb65927e9c1f89c5557a0f602cd9000d71a1c3c687679c2e225e00e4b5593cb116f83f7dd825088b34101ca3793aa423", 0x9c}, {&(0x7f0000000480)="729eb978b455aeb632325ee01b5cfeca7794f2d04047533e1c81fa391d99", 0x1e}, {&(0x7f00000004c0)="74eed5683d0648f35d725caf4e3330c1f7f44d8455eb574b4141c1bce25d41895236bdeee6248a8f2481c3837ff1970a9b29b944b6572ddedf3fb1e8fa1e43a89a55fb665a521ebec64167f6ca9b589349c603dadbe929bffbfbf036edf6ec965901ebc31e71575b3beef3cb0f073e910bcc57a7da579ddf", 0x78}, {&(0x7f0000000600)="a3fe3b9aec4438f4479df51741bb273b613e5a4b15e913036f27ddd65a27b96ee01504b4ec2f204245e607b35456dcc610b9ae0d670685db68384ad7a1bbee9d560e8d4e63ead50d92053e9d30be15b2b8d4d53c3725913bf8e6163ac71bb82b2aa7a6f28779", 0x66}, {&(0x7f0000000680)="67c01b15fa0d11d4e35a4b1f7dbfa95fc27b16120ec65823e4512a4d70dec6b8cb60c9df96d1ed3c0239371babf06c3414d004ccfbc4cc8ce83657cc9d77fee12413d11eb6df256b61e728641b1f3f88f96649e5390d144de618327b38df26ccd76bfec8181bbff2d07b0bff3de5ad3333fa428b68", 0x75}, {&(0x7f0000000700)="2b06f5ee3c4a5836fb6e34136d4b474f80abe61cd096930885d8b4bdbce45a9fb5e3ae596b10cbc86bd4f0419bfbdae46bc4824fe4017ad5b3503ad7de7fc1d8366da6193832696cd7db704d6a792b3e879f", 0x52}], 0x6, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) mkdir(&(0x7f0000000100)='./file0\x00', 0x21) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 339.056290][T12375] chnl_net:caif_netlink_parms(): no params data found [ 339.126920][T12375] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.134438][T12375] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.143458][T12375] device bridge_slave_0 entered promiscuous mode [ 339.155442][T12375] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.162734][T12375] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.171627][T12375] device bridge_slave_1 entered promiscuous mode [ 339.215704][T12375] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.229381][T12375] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:26:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x20, 0x3, 0x3}, 0x7}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x1) write$P9_RRENAMEAT(r2, &(0x7f00000001c0)={0x7, 0x4b, 0x2}, 0x7) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000001380)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$FUSE_DIRENT(r3, &(0x7f00000000c0)={0xe8, 0xfffffffffffffff5, 0x1, [{0x3, 0x401, 0x4, 0x7, 'bdev'}, {0x4, 0x530, 0x2, 0x8, '^+'}, {0x5, 0x3f, 0x0, 0x7}, {0x3, 0xcf, 0xb, 0x8, '.systembdev'}, {0x0, 0x80000001, 0x0, 0x5}, {0x4, 0x80000000, 0x3, 0x80000001, 'em0'}, {0x0, 0x100000001, 0x5, 0x5, '(.em1'}]}, 0xe8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) r4 = getgid() getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r6 = getgid() setresgid(r4, r5, r6) [ 339.268483][T12375] team0: Port device team_slave_0 added [ 339.286257][T12375] team0: Port device team_slave_1 added [ 339.388265][T12375] device hsr_slave_0 entered promiscuous mode [ 339.404541][T12387] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 339.441000][T12375] device hsr_slave_1 entered promiscuous mode 15:26:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000000005, 0x80000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) [ 339.518879][T12375] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.526207][T12375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.534251][T12375] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.541481][T12375] bridge0: port 1(bridge_slave_0) entered forwarding state 15:26:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x30000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000300)=0x4) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="283aed1a1ccbbc1686abd53930e0b5bb97585b79bde87584fa4e67d9903b3f50048b34034138c3548a9c59653b64dc2ff36482665c0c75ee6d5dab7f5b3c31ca1d97123a0efc48ffa98bf115e37143ce6291ddf84070cc81c3b24422e03b7a7966f2", 0x62, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 339.753007][T12375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.780440][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.798670][ T3836] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.819122][ T3836] bridge0: port 2(bridge_slave_1) entered disabled state 15:26:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x30000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000300)=0x4) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="283aed1a1ccbbc1686abd53930e0b5bb97585b79bde87584fa4e67d9903b3f50048b34034138c3548a9c59653b64dc2ff36482665c0c75ee6d5dab7f5b3c31ca1d97123a0efc48ffa98bf115e37143ce6291ddf84070cc81c3b24422e03b7a7966f2", 0x62, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 339.846501][ T3836] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.904191][T12375] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.933648][T12351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.943303][T12351] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.950603][T12351] bridge0: port 1(bridge_slave_0) entered forwarding state 15:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x30000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000300)=0x4) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="283aed1a1ccbbc1686abd53930e0b5bb97585b79bde87584fa4e67d9903b3f50048b34034138c3548a9c59653b64dc2ff36482665c0c75ee6d5dab7f5b3c31ca1d97123a0efc48ffa98bf115e37143ce6291ddf84070cc81c3b24422e03b7a7966f2", 0x62, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 340.005500][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.015263][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.022564][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.033700][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.083786][T12375] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.094932][T12375] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.117526][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.127417][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.137122][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.148122][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x30000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000300)=0x4) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="283aed1a1ccbbc1686abd53930e0b5bb97585b79bde87584fa4e67d9903b3f50048b34034138c3548a9c59653b64dc2ff36482665c0c75ee6d5dab7f5b3c31ca1d97123a0efc48ffa98bf115e37143ce6291ddf84070cc81c3b24422e03b7a7966f2", 0x62, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 340.202163][T12375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.222082][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x30000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000300)=0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0x30000) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000140)={"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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000000002301"]) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x408000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x3, 0x20, 0x7}}, 0x28) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 15:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) close(r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x20200000}, 0xc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 341.254571][T12423] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:26:20 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x804401}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xffffffffffffffc1, 0x9, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4040090) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000da", @ANYRES16=r2, @ANYBLOB="190000000000000000000c00000004000500"], 0x18}}, 0x0) 15:26:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x141000, 0x0) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000480)=""/4096, &(0x7f0000001480)=0x1000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e00000a3041e0110000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r1, 0x29, 0x4e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x80) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000340)) 15:26:20 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) wait4(r1, &(0x7f0000000000), 0x40000000, &(0x7f00000001c0)) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 15:26:20 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:20 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 341.846847][T12450] encrypted_key: master key parameter is missing [ 341.876720][T12451] encrypted_key: master key parameter is missing 15:26:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x910, "f798583d55a5cb089c32a8663a875e4bd5d2316cafe0f3c6ea2eae5e144065fc", 0x5, 0x1, 0x6, 0x1ff, 0x4, 0x3, 0x20f698c8, 0xf471}) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="8350ba76b56700", 0x199) r1 = getpid() ptrace$getsig(0x4202, r1, 0x20, &(0x7f0000000000)) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d03000000000000000000000000000000000001000000000000000000000000000000000000000efc58cd6661618b1771b43100"/87], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/53) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r2, 0x2) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x20002) r3 = epoll_create(0x1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x7, 0xb0b, 0x8001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x186}, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='/dev/media#\x00', &(0x7f0000000200)='.\x00', 0x0) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, 0x0, &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/53) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r2, 0x2) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x20002) r3 = epoll_create(0x1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x7, 0xb0b, 0x8001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x186}, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='/dev/media#\x00', &(0x7f0000000200)='.\x00', 0x0) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, 0x0, &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) write(r1, &(0x7f0000000480)='P', 0x1) shutdown(r1, 0x1) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, 0x0, &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") signalfd(r0, &(0x7f00000000c0)={0x8}, 0x8) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) socket$bt_rfcomm(0x1f, 0x1, 0x3) keyctl$setperm(0x5, r1, 0x80008) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0xb, r1, &(0x7f0000000c80)=""/196, 0x306) 15:26:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) shutdown(r0, 0x0) 15:26:21 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x2, 0x0) accept4(r0, 0x0, &(0x7f0000000040), 0x80800) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000200)={0xbe0000, 0xd4, 0x9, [], &(0x7f0000000180)={0x9a0001, 0x7, [], @p_u16=&(0x7f0000000000)=0x200000000000}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x8) 15:26:22 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x408000) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000480)={0x5, 0x0, [{0xd, 0x9, 0x5, 0x4575, 0x7ff, 0x200, 0x6}, {0x7, 0x8, 0x2, 0xffff, 0x0, 0x7fffffff, 0xfffffffffffffb89}, {0x2, 0x4, 0x1, 0x4, 0x6, 0x40, 0x8}, {0x40000000, 0x2, 0x6, 0x8, 0x5, 0x50, 0x1}, {0x0, 0x7, 0x2, 0x3, 0x0, 0xedd3, 0x8001}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00ff0022ff03af1d000000ff01e4caf071"], 0x1, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x40) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:22 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d6165732d0300000000000000000000000000000000000100"], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='e'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0) chown(&(0x7f0000000340)='./file0/../file0\x00', r2, r6) mount(&(0x7f0000003e40)=ANY=[@ANYBLOB="f8918cb5c307e96df2d7b6b9e569e438647476d0e1e1340bcfac838f392abcb045f92c3527c8f9ff1cef1a4a9851c02107bb88701145d4bdc2ff384c9ad2e24eec2cc69b0c12c23de03144925f030ccaf2215557437278cac35bf6845042c6c3ff6d3094bef394000050274a000000000000000000"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r7 = accept(0xffffffffffffffff, &(0x7f0000000400)=@hci, &(0x7f0000000100)=0x80) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002080)='/dev/video0\x00', 0x2, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/cachefiles\x00', 0x400040, 0x0) sendmmsg$unix(r7, &(0x7f0000003c00)=[{&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="6cd921e3479cf7dbd1b82bb64885a82723da9901605017c93bfe10d3b0aba7e85005d92675803a249d12145667b9f40f904c11b7ec8d1615e9b24850f46a9be49f1703b98a52ceaae4a1fc325d", 0x4d}, {&(0x7f00000006c0)="13fd3d60357313daba428cd6f0b70eea4922d3429d8d5d348d19ab1abbbdc45145b56e614261f2602f321219e4b773ee27475a1b790db17e6fedf1dc45baeb463ac244b0fd3afddc8f340f56497bb770139e9802909b014809a4f408e4906462bfe724cbf38bdab7687be09b2b8041e0f3f49fa559ef28558065c9e879265e540d9ee9341ac3d2950114f865196f96eb68abb8b749e08393162f9b2b4f74fd787df1aeb2", 0xa4}], 0x2, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @rights={{0x34, 0x1, 0x1, [r7, r0, r7, r7, r7, r0, r0, r0, r0]}}], 0x78, 0x200000c0}, {&(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000008c0)="43027cbeb2bca05d330ed743df428e6591a275267ce13742d2175df49c16e3e7b9d30fde81f71e718c92c993ffa0552a7326b827ce1bdfd58f50fe719313083135a5548a00ac461dc767f340af8f7bba6b5eb8178d5dbc0654a8a7373893041ed425", 0x62}, {&(0x7f0000000940)="f334207386de40bc98d61ed0f9e0b96a069859018129fad7632b25a9fcdf0282239ada867eae334dab0acaba02e16462491762c47de9e603ddcc4147920e55b6b67741a7f7cc6ab1a17c23a9c4a46b6c88592b342f0af7cacae64cd5f4143e4dce3c969977abde0f12be25f7e703235557fa49779cba607fed4d266e72bd39f4fed8ec706457b2456397f03961fa613944afbf51e48162b3c136d12a93bd3eaa9dafe417faca80bd72cba33c6a78fdf9d759b3718a769137ee", 0xb9}, {&(0x7f0000000a00)="498f033d92cae98a230cc89080b6faea735d62ad2bdbc06dbef0168da3b35368d45c2b3aa8d621616541b67f7d5d2b047743e2e8353a5fc8e122b10400d53028cda1190aee8cef196d8c5eaa26ba4b78ef9ef2e9386322124fcc982c03d2986281f71ab64695cc6957cba4b14876c9bdac8c7b03ca2d3e", 0x77}], 0x3, &(0x7f0000000ac0)=[@rights={{0x20, 0x1, 0x1, [r7, r0, r0, r7]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r7, r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x18, 0x1, 0x1, [r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}], 0xa8, 0x400c000}, {&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000c00)="a8b6eb4ca8ba86b0eb23f2a79834adafb4c740b35109f94bc98a28833346af5667309f20", 0x24}, {&(0x7f0000000c40)="367acb301de0a02e8135f69e89926d6ea02401f3936667d29ef31dfa41315f06776129758e0e741f88ce1fe908a9efb5dbe3cb38812d45bf1ba8", 0x3a}], 0x2, &(0x7f0000000cc0)=[@rights={{0x18, 0x1, 0x1, [r0, r7]}}, @rights={{0x24, 0x1, 0x1, [r0, r7, r7, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x98, 0x20000000}, {&(0x7f0000000d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000e00)="1252c0fc2b008c4a643900d6f5e9be7322d7bded04acba7331594ee8fd70c03347d8b683ca6b956170972f1cbfe421e85d7a46031e5d9cb4c339181fde6231868997d195a811ed0bef73a3ee7bae7c4b5f555eda6c9412cd4e05c6f704b7383efcc11c0aa67f2ecdf73c04f8e4315cf0c66eddb062a130b0c52bbc82133ff1aa2b89f8e77deb7b4bc5c816ada6f1716eecd495191c46e36e0cb77e8a5e1f48dc15e67e22b2f41fc262a9b0d6c773d412a34492a3f2c1", 0xb6}, {&(0x7f0000000ec0)="ea3a73c8484208b8787a9385b70edd55d43ff93081fd305d3888000b084e9004a2c5e2bbf24668538299881a60938a45998af94e1e91c436d841d1a7224bd2f3ac95edc9d9ecebe4ce7bf556e6cd65746303036c36609c", 0x57}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000f40)="5df7df6a367497bcbc1935c76bdebef29baef207dd98c84e348cc26c62127ccc6816a92f1fba8b2cb7d087e7238c4b0fafa3269475f36135ec01481d46b5247bedc272b0315071f994a64895994e6c1f061b31f8126229303b2fcb2150a347047594e5602b6115f19e0efde9c8c34d7380f512797ddc3ea0bac17559f833a2145f32fbdd5b9b29d96f2dc7", 0x8b}], 0x4, &(0x7f00000020c0)=[@rights={{0x34, 0x1, 0x1, [r7, r0, r0, r7, r0, r0, r7, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x28, 0x1, 0x1, [r7, r7, r7, r0, r7, r0]}}, @rights={{0x20, 0x1, 0x1, [r7, r7, r7, r7]}}], 0xc0, 0x1}, {&(0x7f0000002180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002200)="69f31d697bc763859a3f25f87e6d9f04e3d6808199794210d3c830fb3498e74503c1b7ada5c8377200d8e29e53702add62cba72ed57185054b4eaedb3c4a802a1996a747ec779b013b8fa016b4", 0x4d}, {&(0x7f0000002280)="f56ce47a800a81c408913d3cf6f210df331df9716de59689c1e265721feb5ffddd75e7c685231350d89df211fd67aba124084ee27f02b52b04147af8e36c3e44045fd631e3abff8cb32714cdb181ba42672dd7833df3a4c4a6c0a9da7c17e2e28c753a5e9d4664206f9f42c243", 0x6d}, {&(0x7f0000002300)="1fdef2853b6e54fed41e36764824f4281ac3320491d600e69f8761b7d1b57ee7460d18baac46ebe1bd4374b70e", 0x2d}, {&(0x7f0000002340)}, {&(0x7f0000002380)="b7ef92133c28da01fe6502dfdf5f7cfd8c459fb9457c50261ee50ed9a2f6b7fba46a116d10a3269d1dd8e8a4139ca0929ab760e420cfc663dfed3c757f0e52f5436f122a4aefcd41f9488390e5688f8277b5bc9411505bfe5101d1c0748b4f83a88f09bd5026b77d628864808edeee018ac315a4d0312798596eef0473096458293d8f3639d0c658fa588016c013ce14f5c46fecd69d4c1de72477e587dfc4c31057d9fbe9cd1973adf3c1c8d96ddecf04f83dfa6f10c72517f4cba84bf316ca5a465e22ba1be369ffd7048f97f62e0755", 0xd1}, {&(0x7f0000002480)="fa69ac5157c29f9ad763a5f41c21fc05af820f96071a5a91b0afe77462d0d41bdd1a98c9958c5191b5244c696a49b5bfe10a8d5c53a3ea7982b1ee8e7744a7209efebf2db64cdac4c54b5fa6a4445dfd10334a74fa52a1471760bf5d57299a08bf1f956f2e4bfb97bfd28d4c2be90337932e82b4bf1f133f1915343190", 0x7d}, {&(0x7f0000002500)="1f5aa16d9e320e94ce0af8e5eaef69b5026e87a02287ab1e2a67a8b8fe70f28f58904baffbd0276863655f709a04052578986123cdf256340734c011fef175023611b265ac6b825d798bbafce9674a7437254b275a32a4a1fe1d870caf87f2da36786e3027fc312ebd4652584f0e7a0202014e041c0905abdc69ed883740dce7e39d81", 0x83}], 0x7, &(0x7f0000002640)=[@rights={{0x38, 0x1, 0x1, [r0, r7, r0, r7, r0, r7, r0, r7, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x18, 0x1, 0x1, [r7, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}], 0xe8, 0x4}, {&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000027c0)="0a67d642592a0481101bbff10453abad", 0x10}, {&(0x7f0000002800)="c6090e32b2a6fb5cc593239d292cf3192c4ea0309bb9444300edf5d1b88b7cc00dac48dd1c64b24a332a9aa8730b0d78b440c217c5c77615b7a9f57cae0902f7153b20d3bafc649e70a2b643e1c5a4f52084a3c2de4d19c0f52437aafa3a3c320c74e08a1195083f", 0x68}, {&(0x7f0000002880)="455946bf91870fad56160580a896490bb340ddfa1dc434ff4001ae3ba3313c8e984410a6026b89995906", 0x2a}, {&(0x7f00000028c0)="dde0c571dc16b0f879494ff594c349079a401017d891747f072b365591ae31b6ef8233f7ddadeffe08c5ea5e30c94378296b2712ecad65d83953f1acc98887b9e27cc88ff8277878", 0x48}, {&(0x7f0000002940)="ba76be199d22c8ed5cb3837b340e925023e32b327c5577f2ba60244980ec768bbbcb6f943a1a9371f1debcc4ca73bfeef9211b5bfeca4c334625d44a1d81", 0x3e}, {&(0x7f0000002980)="a08e499dd44c9df1a1e0f4e0266d1ce2e1228a2be3954d679ac94015ad7552c0083ac9ad276a0fa2e831677c82d0380a3b04709cc3bcc910768667a312a790534ad1284f3863545fa62c69f9795ecd2f998c980b41bf9a474f5ff19cfb7497e496f3ec6345189f949f77df6729a22a8cb9c881913c8df9dd58b15165e21e100d78dd06230cdae83fe535b446080062a7036524180cc9a68b2e1f256e6203fb", 0x9f}], 0x6, 0x0, 0x0, 0x24000000}, {&(0x7f0000002ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002b40)="17b5497c7637d2bf62e359e94c3e85ae40f2da5241992de8a13ec1e4a414", 0x1e}, {&(0x7f0000002b80)="665901f9da4995b8102753f8b1b530dc7b20dcd362acdea59b403477334493f0aab8157b451a83caca8d525ff1ba78852260ffe4222baf7f917b1b02b425d4171cf9e41d6744ddc9487e69ded65e7101a0826ed879d3d124fabbb17a16bcd2e4992d859103ebb036603530e75af23d69a094f1b3d82c0c8e15293d2e34", 0x7d}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r7, r7]}}, @rights={{0x20, 0x1, 0x1, [r7, r9, r0, r0]}}], 0xd8, 0x4}, {&(0x7f0000002d80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000002e00)="20f1f8c8e30b06280ea20b84ac091aeee9e1f0fdd0353d9e98e9c81db444095f68a94f4b2b8b35414a6f0f469df55c993682bb828cf9f9934543655e154e226cf47996ae0ced738b24060b352b82642d7fc788862169f95278bb552ce975da1fd6eddf0413e3c2a41c0c1e77ba60834302d79272851b2f7d949875b9300e1cdd7c7f041df1c6dc54b1", 0x89}, {&(0x7f0000002ec0)="2aaefd0347610aa0b9197bd92bc083e1d65e9ba32b0fe31be11f88182301d517e6564a7e5f5fc38aac2115f4ef05d0986cd880f8f6a3cac5aae25483eedd46e9ba5009215be4f92afc40e322481bb7fab79b22eda44f50a5416b86483a93164ab5a3a781ea0ce5225e71801602ea215dc6a3959453f2df15d278f9dc4d6d06f5d42f9af4a837a742445a43d9e77186656df9489f9c29d4cb5011ce6b8739288a025858379fe510a94d24667ed60380379996a612ca13fedb5e5f5c", 0xbb}, {&(0x7f0000002f80)="dea6938c8267ffe4234fc388328d0fefd099888a731ea504e9e885058b2402f84cd147ec2afff3ed0ad8e8314a0681e6549ce19937e2b5037715e05d95034fb893306baa24d9af601932a383c9c705e8492feb1109f040b0029e916df2a7e5bad5ac1e0492a88e4efd59c0a35a72ac6fd8a04dc1be58d0bc376a6769ad73a0fc0d74a6a76cce969811c069f559380c0d44381dad22e4c4588b6b148221d27edab9b241fb1f0568c6b7116029f6fb854638acf9ecb3a753d9be91a06ecb92fa3611e13d2afbc07fb0731f3fc8ad0da0a6ebc9051832cc9d6c51c9155a2b818abe1c479f1bb8623bfb6240ef", 0xeb}, {&(0x7f0000003080)="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", 0xfc}, {&(0x7f0000003180)="749d41b9d4e2c2095cb28ca0a3ac763b8290730397a533780053dc7741f0af9c75bc97f9382376b5da275500c1faba01df5d218aded2ede3beda003af2609ea297b2b780e077ea421687d46252caeb2f2b5e365518596e87ea78b9ed865aca9c4898f6c9c6893950fd81634ce4636b8063c6255baa3502f516fe7595d2", 0x7d}, {&(0x7f0000003200)="1ddd9eaaa6ff256de58da1b0bd2993afc363af0d2dab4bf81856a1473c428889c95ed368c72d38b3b9c4a7790f1b1b9b36fa9e4721e8a79c344967cd5986500d4ff46a36b480f00cf11a486d8ab27838410768adda94a3862e9a11a5a23c8c5cef89d4fbabe0c19c3bce3e81ccd35f2902b7a63f7525258bb98a750ade135bcc58aa2e1fad533cf3fee63c03abd02acbfb4e57f4fad002c77123699e01cca271c1c9c920", 0xa4}, {&(0x7f00000032c0)="dbccd9116d17afbb4297accd7837621f37358a9a74408aa8c8a28549eb8ff605ba802b2cc9504c8b202c56cffe20fc2f4d7e11e914524512e88ce44138e10f6eb47f3f5a371c0dcd9c12e50a76aae8106ec6e870e50d09f45b", 0x59}], 0x7, &(0x7f00000033c0)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @rights={{0x28, 0x1, 0x1, [r0, r7, r7, r7, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r7, r0, r0, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x1c, 0x1, 0x1, [r7, r7, r7]}}, @rights={{0x28, 0x1, 0x1, [r7, r0, r7, r7, r0, r7]}}], 0x120, 0x800}, {&(0x7f0000003500)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000038c0)=[{&(0x7f0000003580)="b69b28cca94258aadf429a209eea951ce832e0c80ad4b9be82ae9c9c7d0a804f4a9edd8f3ef7478cb93292378c8f0a42dee325b9b0f916f3e491099006e2565a49163176f6feb6f525524f33565e287b762e0ff36a70bd0847bc7c", 0x5b}, {&(0x7f0000003600)="bf650f2a3c4115b21c790ab9df0e72a506656b109509", 0x16}, {&(0x7f0000003640)="4a8a1bd41bccd163bee329646bae4e62ae22389535309f4673180b1623fff29bd3608ecc69d4de57402299ffe031ac5b5894281df6d5f5c0833b683401746d7ec7aae57ca85e", 0x46}, {&(0x7f00000036c0)="62a73f5c46fe454217d2c9e5dd2a391f650a4f7ff7142d80a0f17057813e9b1189dfcbd2a02eefe2a8c24241922f7aa71a6d4bfd15c54e15620a73e4a978af68aab359623a415e4321e55c37f0544819c9ce4ae30f40ef262316a5b958d375309028bd8990ad5902a912a5a156fd35ac189aeb69af6b4d168bd92ec2850ba1f356312837a23dde572bc6a178458521b1926623fe1209e3c06bcf3a5fa11d4699618438044f07698dd1f656c86df3256ae1ffc69bd5eaea6d9557035891e02297bf399163c181c6c0faac9acbf96e2df2958f831a89aeaaee741d3ef5dc48ca901fa0f52319e1ddad1a273dcc2a", 0xed}, {&(0x7f00000037c0)="ce100a941f0d0c6e377c2dde6f9aaf13efb17da7e40fea6cef79b935b57b3ad51045cdc36021b9b6aa144faf68a9c9361b6c6e0b202c2d9a6462291b655b92db8a1a0428398d8c627fae8c46e7ccfd5928a3a9777474c259fc67e2e2328535b46b7a9d681ea75d852b45264aa2d1378695e89c5c5aeaa26a72540c2bcaf35276e807fc93ce44366ef2afb1d535c115f727ebe4b5686eda5db96dbb354e8416537f16f9a8cd1b3dc6300adb29e74de1d7", 0xb0}, {&(0x7f0000003880)="cd406bb4c20305f0d84a37392fcb414c43d808c5eb3c6d92d3d2ee426f09be8f05921c77a39f288f8fe79b23017ae4f3425cd8", 0x33}], 0x6, 0x0, 0x0, 0x800}, {&(0x7f0000003940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003b00)=[{&(0x7f00000039c0)="cf40c451945404c440bf2e946093d7e9256a97f0e2e2e92867da0a511f463b871628168a9f8476ff1b2384bb42de2a597587c3958606183a1dff75b07c12c2d0dcee3f4a7f4fae1de14131906dfdbcff8e2931ccfef9bd9cb5758afa35d495e5208b9da5623ca85039c15ca41de5f33c6c3f791041801b73985baad6e46664ea7558f52b0474dcf19d91e4679371886b435ce3ac8d6a6504dc55b3d99cc2be26de3135", 0xa3}, {&(0x7f0000003a80)="af69306473", 0x5}, {&(0x7f0000003ac0)}], 0x3, &(0x7f0000003b40)=[@rights={{0x1c, 0x1, 0x1, [r7, r7, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r6}}}, @rights={{0x20, 0x1, 0x1, [r7, r7, r7, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}], 0xc0, 0x4000000}], 0xa, 0x20000001) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) 15:26:22 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='e'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0) chown(&(0x7f0000000340)='./file0/../file0\x00', r2, r6) mount(&(0x7f0000003e40)=ANY=[@ANYBLOB="f8918cb5c307e96df2d7b6b9e569e438647476d0e1e1340bcfac838f392abcb045f92c3527c8f9ff1cef1a4a9851c02107bb88701145d4bdc2ff384c9ad2e24eec2cc69b0c12c23de03144925f030ccaf2215557437278cac35bf6845042c6c3ff6d3094bef394000050274a000000000000000000"], &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) r7 = accept(0xffffffffffffffff, &(0x7f0000000400)=@hci, &(0x7f0000000100)=0x80) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000002080)='/dev/video0\x00', 0x2, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/cachefiles\x00', 0x400040, 0x0) sendmmsg$unix(r7, &(0x7f0000003c00)=[{&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="6cd921e3479cf7dbd1b82bb64885a82723da9901605017c93bfe10d3b0aba7e85005d92675803a249d12145667b9f40f904c11b7ec8d1615e9b24850f46a9be49f1703b98a52ceaae4a1fc325d", 0x4d}, {&(0x7f00000006c0)="13fd3d60357313daba428cd6f0b70eea4922d3429d8d5d348d19ab1abbbdc45145b56e614261f2602f321219e4b773ee27475a1b790db17e6fedf1dc45baeb463ac244b0fd3afddc8f340f56497bb770139e9802909b014809a4f408e4906462bfe724cbf38bdab7687be09b2b8041e0f3f49fa559ef28558065c9e879265e540d9ee9341ac3d2950114f865196f96eb68abb8b749e08393162f9b2b4f74fd787df1aeb2", 0xa4}], 0x2, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @rights={{0x34, 0x1, 0x1, [r7, r0, r7, r7, r7, r0, r0, r0, r0]}}], 0x78, 0x200000c0}, {&(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000008c0)="43027cbeb2bca05d330ed743df428e6591a275267ce13742d2175df49c16e3e7b9d30fde81f71e718c92c993ffa0552a7326b827ce1bdfd58f50fe719313083135a5548a00ac461dc767f340af8f7bba6b5eb8178d5dbc0654a8a7373893041ed425", 0x62}, {&(0x7f0000000940)="f334207386de40bc98d61ed0f9e0b96a069859018129fad7632b25a9fcdf0282239ada867eae334dab0acaba02e16462491762c47de9e603ddcc4147920e55b6b67741a7f7cc6ab1a17c23a9c4a46b6c88592b342f0af7cacae64cd5f4143e4dce3c969977abde0f12be25f7e703235557fa49779cba607fed4d266e72bd39f4fed8ec706457b2456397f03961fa613944afbf51e48162b3c136d12a93bd3eaa9dafe417faca80bd72cba33c6a78fdf9d759b3718a769137ee", 0xb9}, {&(0x7f0000000a00)="498f033d92cae98a230cc89080b6faea735d62ad2bdbc06dbef0168da3b35368d45c2b3aa8d621616541b67f7d5d2b047743e2e8353a5fc8e122b10400d53028cda1190aee8cef196d8c5eaa26ba4b78ef9ef2e9386322124fcc982c03d2986281f71ab64695cc6957cba4b14876c9bdac8c7b03ca2d3e", 0x77}], 0x3, &(0x7f0000000ac0)=[@rights={{0x20, 0x1, 0x1, [r7, r0, r0, r7]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r7, r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x18, 0x1, 0x1, [r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}], 0xa8, 0x400c000}, {&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000c00)="a8b6eb4ca8ba86b0eb23f2a79834adafb4c740b35109f94bc98a28833346af5667309f20", 0x24}, {&(0x7f0000000c40)="367acb301de0a02e8135f69e89926d6ea02401f3936667d29ef31dfa41315f06776129758e0e741f88ce1fe908a9efb5dbe3cb38812d45bf1ba8", 0x3a}], 0x2, &(0x7f0000000cc0)=[@rights={{0x18, 0x1, 0x1, [r0, r7]}}, @rights={{0x24, 0x1, 0x1, [r0, r7, r7, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x98, 0x20000000}, {&(0x7f0000000d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002040)=[{&(0x7f0000000e00)="1252c0fc2b008c4a643900d6f5e9be7322d7bded04acba7331594ee8fd70c03347d8b683ca6b956170972f1cbfe421e85d7a46031e5d9cb4c339181fde6231868997d195a811ed0bef73a3ee7bae7c4b5f555eda6c9412cd4e05c6f704b7383efcc11c0aa67f2ecdf73c04f8e4315cf0c66eddb062a130b0c52bbc82133ff1aa2b89f8e77deb7b4bc5c816ada6f1716eecd495191c46e36e0cb77e8a5e1f48dc15e67e22b2f41fc262a9b0d6c773d412a34492a3f2c1", 0xb6}, {&(0x7f0000000ec0)="ea3a73c8484208b8787a9385b70edd55d43ff93081fd305d3888000b084e9004a2c5e2bbf24668538299881a60938a45998af94e1e91c436d841d1a7224bd2f3ac95edc9d9ecebe4ce7bf556e6cd65746303036c36609c", 0x57}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000f40)="5df7df6a367497bcbc1935c76bdebef29baef207dd98c84e348cc26c62127ccc6816a92f1fba8b2cb7d087e7238c4b0fafa3269475f36135ec01481d46b5247bedc272b0315071f994a64895994e6c1f061b31f8126229303b2fcb2150a347047594e5602b6115f19e0efde9c8c34d7380f512797ddc3ea0bac17559f833a2145f32fbdd5b9b29d96f2dc7", 0x8b}], 0x4, &(0x7f00000020c0)=[@rights={{0x34, 0x1, 0x1, [r7, r0, r0, r7, r0, r0, r7, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x28, 0x1, 0x1, [r7, r7, r7, r0, r7, r0]}}, @rights={{0x20, 0x1, 0x1, [r7, r7, r7, r7]}}], 0xc0, 0x1}, {&(0x7f0000002180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000002200)="69f31d697bc763859a3f25f87e6d9f04e3d6808199794210d3c830fb3498e74503c1b7ada5c8377200d8e29e53702add62cba72ed57185054b4eaedb3c4a802a1996a747ec779b013b8fa016b4", 0x4d}, {&(0x7f0000002280)="f56ce47a800a81c408913d3cf6f210df331df9716de59689c1e265721feb5ffddd75e7c685231350d89df211fd67aba124084ee27f02b52b04147af8e36c3e44045fd631e3abff8cb32714cdb181ba42672dd7833df3a4c4a6c0a9da7c17e2e28c753a5e9d4664206f9f42c243", 0x6d}, {&(0x7f0000002300)="1fdef2853b6e54fed41e36764824f4281ac3320491d600e69f8761b7d1b57ee7460d18baac46ebe1bd4374b70e", 0x2d}, {&(0x7f0000002340)}, {&(0x7f0000002380)="b7ef92133c28da01fe6502dfdf5f7cfd8c459fb9457c50261ee50ed9a2f6b7fba46a116d10a3269d1dd8e8a4139ca0929ab760e420cfc663dfed3c757f0e52f5436f122a4aefcd41f9488390e5688f8277b5bc9411505bfe5101d1c0748b4f83a88f09bd5026b77d628864808edeee018ac315a4d0312798596eef0473096458293d8f3639d0c658fa588016c013ce14f5c46fecd69d4c1de72477e587dfc4c31057d9fbe9cd1973adf3c1c8d96ddecf04f83dfa6f10c72517f4cba84bf316ca5a465e22ba1be369ffd7048f97f62e0755", 0xd1}, {&(0x7f0000002480)="fa69ac5157c29f9ad763a5f41c21fc05af820f96071a5a91b0afe77462d0d41bdd1a98c9958c5191b5244c696a49b5bfe10a8d5c53a3ea7982b1ee8e7744a7209efebf2db64cdac4c54b5fa6a4445dfd10334a74fa52a1471760bf5d57299a08bf1f956f2e4bfb97bfd28d4c2be90337932e82b4bf1f133f1915343190", 0x7d}, {&(0x7f0000002500)="1f5aa16d9e320e94ce0af8e5eaef69b5026e87a02287ab1e2a67a8b8fe70f28f58904baffbd0276863655f709a04052578986123cdf256340734c011fef175023611b265ac6b825d798bbafce9674a7437254b275a32a4a1fe1d870caf87f2da36786e3027fc312ebd4652584f0e7a0202014e041c0905abdc69ed883740dce7e39d81", 0x83}], 0x7, &(0x7f0000002640)=[@rights={{0x38, 0x1, 0x1, [r0, r7, r0, r7, r0, r7, r0, r7, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x18, 0x1, 0x1, [r7, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}], 0xe8, 0x4}, {&(0x7f0000002740)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000027c0)="0a67d642592a0481101bbff10453abad", 0x10}, {&(0x7f0000002800)="c6090e32b2a6fb5cc593239d292cf3192c4ea0309bb9444300edf5d1b88b7cc00dac48dd1c64b24a332a9aa8730b0d78b440c217c5c77615b7a9f57cae0902f7153b20d3bafc649e70a2b643e1c5a4f52084a3c2de4d19c0f52437aafa3a3c320c74e08a1195083f", 0x68}, {&(0x7f0000002880)="455946bf91870fad56160580a896490bb340ddfa1dc434ff4001ae3ba3313c8e984410a6026b89995906", 0x2a}, {&(0x7f00000028c0)="dde0c571dc16b0f879494ff594c349079a401017d891747f072b365591ae31b6ef8233f7ddadeffe08c5ea5e30c94378296b2712ecad65d83953f1acc98887b9e27cc88ff8277878", 0x48}, {&(0x7f0000002940)="ba76be199d22c8ed5cb3837b340e925023e32b327c5577f2ba60244980ec768bbbcb6f943a1a9371f1debcc4ca73bfeef9211b5bfeca4c334625d44a1d81", 0x3e}, {&(0x7f0000002980)="a08e499dd44c9df1a1e0f4e0266d1ce2e1228a2be3954d679ac94015ad7552c0083ac9ad276a0fa2e831677c82d0380a3b04709cc3bcc910768667a312a790534ad1284f3863545fa62c69f9795ecd2f998c980b41bf9a474f5ff19cfb7497e496f3ec6345189f949f77df6729a22a8cb9c881913c8df9dd58b15165e21e100d78dd06230cdae83fe535b446080062a7036524180cc9a68b2e1f256e6203fb", 0x9f}], 0x6, 0x0, 0x0, 0x24000000}, {&(0x7f0000002ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002b40)="17b5497c7637d2bf62e359e94c3e85ae40f2da5241992de8a13ec1e4a414", 0x1e}, {&(0x7f0000002b80)="665901f9da4995b8102753f8b1b530dc7b20dcd362acdea59b403477334493f0aab8157b451a83caca8d525ff1ba78852260ffe4222baf7f917b1b02b425d4171cf9e41d6744ddc9487e69ded65e7101a0826ed879d3d124fabbb17a16bcd2e4992d859103ebb036603530e75af23d69a094f1b3d82c0c8e15293d2e34", 0x7d}], 0x2, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r4}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r7, r7]}}, @rights={{0x20, 0x1, 0x1, [r7, r9, r0, r0]}}], 0xd8, 0x4}, {&(0x7f0000002d80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000002e00)="20f1f8c8e30b06280ea20b84ac091aeee9e1f0fdd0353d9e98e9c81db444095f68a94f4b2b8b35414a6f0f469df55c993682bb828cf9f9934543655e154e226cf47996ae0ced738b24060b352b82642d7fc788862169f95278bb552ce975da1fd6eddf0413e3c2a41c0c1e77ba60834302d79272851b2f7d949875b9300e1cdd7c7f041df1c6dc54b1", 0x89}, {&(0x7f0000002ec0)="2aaefd0347610aa0b9197bd92bc083e1d65e9ba32b0fe31be11f88182301d517e6564a7e5f5fc38aac2115f4ef05d0986cd880f8f6a3cac5aae25483eedd46e9ba5009215be4f92afc40e322481bb7fab79b22eda44f50a5416b86483a93164ab5a3a781ea0ce5225e71801602ea215dc6a3959453f2df15d278f9dc4d6d06f5d42f9af4a837a742445a43d9e77186656df9489f9c29d4cb5011ce6b8739288a025858379fe510a94d24667ed60380379996a612ca13fedb5e5f5c", 0xbb}, {&(0x7f0000002f80)="dea6938c8267ffe4234fc388328d0fefd099888a731ea504e9e885058b2402f84cd147ec2afff3ed0ad8e8314a0681e6549ce19937e2b5037715e05d95034fb893306baa24d9af601932a383c9c705e8492feb1109f040b0029e916df2a7e5bad5ac1e0492a88e4efd59c0a35a72ac6fd8a04dc1be58d0bc376a6769ad73a0fc0d74a6a76cce969811c069f559380c0d44381dad22e4c4588b6b148221d27edab9b241fb1f0568c6b7116029f6fb854638acf9ecb3a753d9be91a06ecb92fa3611e13d2afbc07fb0731f3fc8ad0da0a6ebc9051832cc9d6c51c9155a2b818abe1c479f1bb8623bfb6240ef", 0xeb}, {&(0x7f0000003080)="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", 0xfc}, {&(0x7f0000003180)="749d41b9d4e2c2095cb28ca0a3ac763b8290730397a533780053dc7741f0af9c75bc97f9382376b5da275500c1faba01df5d218aded2ede3beda003af2609ea297b2b780e077ea421687d46252caeb2f2b5e365518596e87ea78b9ed865aca9c4898f6c9c6893950fd81634ce4636b8063c6255baa3502f516fe7595d2", 0x7d}, {&(0x7f0000003200)="1ddd9eaaa6ff256de58da1b0bd2993afc363af0d2dab4bf81856a1473c428889c95ed368c72d38b3b9c4a7790f1b1b9b36fa9e4721e8a79c344967cd5986500d4ff46a36b480f00cf11a486d8ab27838410768adda94a3862e9a11a5a23c8c5cef89d4fbabe0c19c3bce3e81ccd35f2902b7a63f7525258bb98a750ade135bcc58aa2e1fad533cf3fee63c03abd02acbfb4e57f4fad002c77123699e01cca271c1c9c920", 0xa4}, {&(0x7f00000032c0)="dbccd9116d17afbb4297accd7837621f37358a9a74408aa8c8a28549eb8ff605ba802b2cc9504c8b202c56cffe20fc2f4d7e11e914524512e88ce44138e10f6eb47f3f5a371c0dcd9c12e50a76aae8106ec6e870e50d09f45b", 0x59}], 0x7, &(0x7f00000033c0)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @rights={{0x28, 0x1, 0x1, [r0, r7, r7, r7, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r7, r0, r0, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x1c, 0x1, 0x1, [r7, r7, r7]}}, @rights={{0x28, 0x1, 0x1, [r7, r0, r7, r7, r0, r7]}}], 0x120, 0x800}, {&(0x7f0000003500)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000038c0)=[{&(0x7f0000003580)="b69b28cca94258aadf429a209eea951ce832e0c80ad4b9be82ae9c9c7d0a804f4a9edd8f3ef7478cb93292378c8f0a42dee325b9b0f916f3e491099006e2565a49163176f6feb6f525524f33565e287b762e0ff36a70bd0847bc7c", 0x5b}, {&(0x7f0000003600)="bf650f2a3c4115b21c790ab9df0e72a506656b109509", 0x16}, {&(0x7f0000003640)="4a8a1bd41bccd163bee329646bae4e62ae22389535309f4673180b1623fff29bd3608ecc69d4de57402299ffe031ac5b5894281df6d5f5c0833b683401746d7ec7aae57ca85e", 0x46}, {&(0x7f00000036c0)="62a73f5c46fe454217d2c9e5dd2a391f650a4f7ff7142d80a0f17057813e9b1189dfcbd2a02eefe2a8c24241922f7aa71a6d4bfd15c54e15620a73e4a978af68aab359623a415e4321e55c37f0544819c9ce4ae30f40ef262316a5b958d375309028bd8990ad5902a912a5a156fd35ac189aeb69af6b4d168bd92ec2850ba1f356312837a23dde572bc6a178458521b1926623fe1209e3c06bcf3a5fa11d4699618438044f07698dd1f656c86df3256ae1ffc69bd5eaea6d9557035891e02297bf399163c181c6c0faac9acbf96e2df2958f831a89aeaaee741d3ef5dc48ca901fa0f52319e1ddad1a273dcc2a", 0xed}, {&(0x7f00000037c0)="ce100a941f0d0c6e377c2dde6f9aaf13efb17da7e40fea6cef79b935b57b3ad51045cdc36021b9b6aa144faf68a9c9361b6c6e0b202c2d9a6462291b655b92db8a1a0428398d8c627fae8c46e7ccfd5928a3a9777474c259fc67e2e2328535b46b7a9d681ea75d852b45264aa2d1378695e89c5c5aeaa26a72540c2bcaf35276e807fc93ce44366ef2afb1d535c115f727ebe4b5686eda5db96dbb354e8416537f16f9a8cd1b3dc6300adb29e74de1d7", 0xb0}, {&(0x7f0000003880)="cd406bb4c20305f0d84a37392fcb414c43d808c5eb3c6d92d3d2ee426f09be8f05921c77a39f288f8fe79b23017ae4f3425cd8", 0x33}], 0x6, 0x0, 0x0, 0x800}, {&(0x7f0000003940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003b00)=[{&(0x7f00000039c0)="cf40c451945404c440bf2e946093d7e9256a97f0e2e2e92867da0a511f463b871628168a9f8476ff1b2384bb42de2a597587c3958606183a1dff75b07c12c2d0dcee3f4a7f4fae1de14131906dfdbcff8e2931ccfef9bd9cb5758afa35d495e5208b9da5623ca85039c15ca41de5f33c6c3f791041801b73985baad6e46664ea7558f52b0474dcf19d91e4679371886b435ce3ac8d6a6504dc55b3d99cc2be26de3135", 0xa3}, {&(0x7f0000003a80)="af69306473", 0x5}, {&(0x7f0000003ac0)}], 0x3, &(0x7f0000003b40)=[@rights={{0x1c, 0x1, 0x1, [r7, r7, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r6}}}, @rights={{0x20, 0x1, 0x1, [r7, r7, r7, r7]}}, @cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}], 0xc0, 0x4000000}], 0xa, 0x20000001) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) 15:26:22 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='e'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x100000000000000, 0x4000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x20004) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='nlmon0\x00'}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x59455247, 0x500, 0x2d0, 0x0, @stepwise}) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d096b6373312068617368f399b7d7632d616573"], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10040, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x9, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f0000000280)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f00000001c0)=""/159, 0x9f}], 0x2, 0x0) 15:26:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='en'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ftruncate(r0, 0x799e) mmap(&(0x7f00004ff000/0x1000)=nil, 0x1000, 0x1, 0x2014, r0, 0x0) ftruncate(r0, 0x3) fstatfs(r0, &(0x7f0000000080)=""/208) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='en'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0xbaa) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000180)=""/168) read$FUSE(r2, &(0x7f0000001340), 0x1000) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20}, 0x20) close(r1) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='en'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc=\tkcs1 has'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x20, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1000020) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, 0x0) 15:26:23 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r0, 0x9) unshare(0x4000400) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0xa27b3bfd43022011, 0x4) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 15:26:24 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc=\tkcs'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:24 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x8000000003, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000000c0)={0x3, "abf2de584804d0320ff3bcf5141663352fe925483088a619c19db1378773e3e6", 0x0, 0xffffffff00000001, 0x80000000, 0x0, 0x4}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r3, 0x1) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000001c0)=""/230) 15:26:24 executing program 2: r0 = msgget(0x2, 0x4a) msgsnd(r0, &(0x7f0000000000)={0x0, "cf39e36f35ff4e6d9f2b4af7dbb89e7ce6bc50251ccc4a0b655c8c2d36467275c96fe2b9c9654fda2acc98bcce4bd225c5b99a0b1e47e90c4f896bb86f1a33d2a98cb1dffb57202b4cad292c229c0c70a9c4bcbef95531013791a1495efe6be72c7e4bac966a7cbd2214d54e393d7aceff04"}, 0x7a, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x8001, 0x7, [], &(0x7f00000000c0)=0x9}) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, r3, 0x302, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x34e}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa4e}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x1) r4 = getuid() r5 = getegid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x4f33b1b38d3cfaec, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x7761}}, {@smackfsdef={'smackfsdef', 0x3d, 'ip_vti0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}, {@dont_hash='dont_hash'}, {@obj_type={'obj_type', 0x3d, 'vmnet0&cpuset}}^'}}, {@uid_lt={'uid<', r6}}, {@uid_lt={'uid<', r8}}]}}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000006c0)=r7) ioctl$RTC_WIE_OFF(r2, 0x7010) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000700)=0x7, &(0x7f0000000740)=0x4) msgrcv(r0, &(0x7f0000000780)={0x0, ""/250}, 0x102, 0x1, 0x2800) fanotify_init(0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000008c0)={'team0\x00'}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000001900)={0x80, 0x2, &(0x7f0000000900)="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", {0x0, 0x7f, 0x77777d5f, 0x2, 0x1f, 0xffffffffffffc63f, 0xe, 0x6}}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001980)={0x4, &(0x7f0000001940)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001ac0)={r9, &(0x7f00000019c0)=""/202}) sendmsg$can_raw(r2, &(0x7f0000001c00)={&(0x7f0000001b00), 0x10, &(0x7f0000001bc0)={&(0x7f0000001b40)=@canfd={{0x2, 0x800, 0x7, 0xc1f0}, 0x16, 0x2, 0x0, 0x0, "a49673b502287c53973f59ef7e7b92222a117b757105f29aa8444ae3ced9831f741becd7368c79d9ca2150eae0e9a00ea4eec4acdf15b47bc60b954b11a4ff0b"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x3) r10 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffe000/0x1000)=nil) shmat(r10, &(0x7f0000ffe000/0x1000)=nil, 0x2000) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000001c40)={0x3ab, 0x5}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000001c80)='\x00', &(0x7f0000001cc0)='./file0\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)) 15:26:24 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:24 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:24 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc=\tk'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400080, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r3) 15:26:24 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) ioctl$TIOCGSID(r1, 0x5429, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/171) 15:26:25 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='en'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 346.018373][T12628] IPVS: ftp: loaded support on port[0] = 21 15:26:25 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='en'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:25 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='en'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) 15:26:25 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 346.431083][T12628] chnl_net:caif_netlink_parms(): no params data found [ 346.563972][T12628] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.571288][T12628] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.580452][T12628] device bridge_slave_0 entered promiscuous mode 15:26:25 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 346.622036][T12628] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.629400][T12628] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.638595][T12628] device bridge_slave_1 entered promiscuous mode [ 346.788303][T12628] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.817179][T12628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.888468][T12628] team0: Port device team_slave_0 added [ 346.898843][T12628] team0: Port device team_slave_1 added [ 347.008676][T12628] device hsr_slave_0 entered promiscuous mode [ 347.263687][T12628] device hsr_slave_1 entered promiscuous mode [ 347.579483][T12628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.605978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.614802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.633431][T12628] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.653254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.663534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.672720][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.679902][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.724290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.733211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.743457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.752601][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.759792][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.768454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.778882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.789454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.799651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.809472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.819785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.835527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.846111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.855471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.872017][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.881275][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.898251][T12628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.948215][T12628] 8021q: adding VLAN 0 to HW filter on device batadv0 15:26:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@empty, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000001c0)={r5, 0x1, 0x6, @local}, 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000200)={0x80, 0x3, 0xb000}, 0x4) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffeffffffff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0xc0000100, 0x0, 0xc0010117], [0xc1]}) 15:26:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x20000e22}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000001, 0x82400) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/4096) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080), 0x0) 15:26:27 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x3a, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc'], &(0x7f00000001c0)="9f84137f2473c8a0c3e09ff1dbe9c59841c2199e28ca18859df0b3663190a80ba35140d7acbbc0371a0c82b06060f8d0770b5a792fa793c2f8a4", &(0x7f0000000200)=""/14) [ 348.165977][T12660] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 15:26:27 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x0, 0xe}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, &(0x7f0000000200)=""/14) 15:26:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000018912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x9) listen(r2, 0x0) poll(&(0x7f0000000240)=[{r2}], 0x1, 0x5) [ 348.256760][T12663] kvm [12662]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 15:26:27 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x7, &(0x7f00000000c0)=0x7) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x10) 15:26:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0xfffffffffffff801}, &(0x7f0000000140)=0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='.repu\x00\x00\x00\b9B\x00\x00\x13\x00\x00\x00\x00\x00\x81\xe2icVd\xf3\x8a\x1ci\xa2\b\xbb\xbbaT\xae\au\xa9\x8e2\x80\xe6\x83\x0eM', 0x0) 15:26:27 executing program 0 (fault-call:0 fault-nth:0): keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) [ 348.682381][T12685] FAULT_INJECTION: forcing a failure. [ 348.682381][T12685] name failslab, interval 1, probability 0, space 0, times 1 [ 348.695735][T12685] CPU: 1 PID: 12685 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 348.703431][T12685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.713581][T12685] Call Trace: [ 348.717062][T12685] dump_stack+0x191/0x1f0 [ 348.721493][T12685] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.727484][T12685] should_fail+0xa82/0xaa0 [ 348.732009][T12685] __should_failslab+0x25f/0x280 [ 348.737037][T12685] should_failslab+0x29/0x70 [ 348.741707][T12685] __kmalloc_track_caller+0x1a3/0xbe0 [ 348.747334][T12685] ? keyctl_pkey_params_get+0xde/0x7b0 [ 348.752876][T12685] ? strnlen_user+0x38f/0x4b0 [ 348.757657][T12685] strndup_user+0x154/0x300 [ 348.762280][T12685] keyctl_pkey_params_get+0xde/0x7b0 [ 348.767664][T12685] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.773639][T12685] keyctl_pkey_params_get_2+0x211/0x5f0 [ 348.779263][T12685] keyctl_pkey_e_d_s+0x113/0x670 [ 348.784290][T12685] __se_sys_keyctl+0xf98/0x1ac0 [ 348.789231][T12685] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.795357][T12685] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 348.801135][T12685] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.807099][T12685] ? syscall_return_slowpath+0x90/0x5c0 [ 348.812712][T12685] ? __msan_get_context_state+0x9/0x20 [ 348.818242][T12685] __x64_sys_keyctl+0x62/0x80 [ 348.822982][T12685] do_syscall_64+0xbc/0xf0 [ 348.827538][T12685] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.833476][T12685] RIP: 0033:0x459829 [ 348.837430][T12685] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.857090][T12685] RSP: 002b:00007f7561191c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 348.865569][T12685] RAX: ffffffffffffffda RBX: 00007f7561191c90 RCX: 0000000000459829 [ 348.873586][T12685] RDX: 0000000020000280 RSI: 0000000020000100 RDI: 000000000000001a 15:26:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80000, 0x0) socket(0x40000000015, 0x5, 0x0) eventfd(0xfffffff7fffffe81) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 348.881596][T12685] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 348.889710][T12685] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75611926d4 [ 348.897726][T12685] R13: 00000000004c5978 R14: 00000000004da008 R15: 0000000000000003 15:26:28 executing program 0 (fault-call:0 fault-nth:1): keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:28 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 15:26:28 executing program 1: ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='auxv\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x8001, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0xc3, &(0x7f0000000040)=""/195}) 15:26:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a0000000622"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x3, 0x2, [{0x186}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='?\x00\x00'], 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x71}) 15:26:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x80, 0xddaf, 0x4, 0x6}, 0x8) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0x30}], 0xd9) 15:26:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x20000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x20000050) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) [ 349.490900][T12712] vcan0: MTU too low for tipc bearer [ 349.496570][T12712] Enabling of bearer rejected, failed to enable media 15:26:28 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000008c0)={&(0x7f00009fe000/0x600000)=nil, 0x80, 0x6, 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x9eaf}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffbf}, &(0x7f0000000280)=ANY=[], 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000006c0)={0x7, 0x0, [{0x5, 0x7, 0x0, 0x0, @sint={0x9, 0x1000}}, {0x101, 0x1, 0x0, 0x0, @msi={0xffffffff7fffffff, 0x10001, 0x5c7cf6f1}}, {0x7, 0x3, 0x0, 0x0, @irqchip={0x79, 0x7}}, {0x400, 0x0, 0x0, 0x0, @irqchip={0x4, 0xcd}}, {0x6, 0x4, 0x0, 0x0, @sint={0xe499, 0xdfb}}, {0x746, 0x0, 0x0, 0x0, @msi={0xec, 0x3744, 0x91}}, {0x1, 0x2, 0x0, 0x0, @adapter={0x3, 0xffff, 0x80000000, 0x1, 0x4}}]}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000840)=0xa463) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42d12001}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x37c, 0x41, 0x402, 0x70bd25, 0x25dfdbff, {0xf}, [@generic="998f4d481067fb59ef65daab1f1199", @typed={0x14, 0x79, @ipv6=@remote}, @generic="b39ea2003887a5b99c701ca1881bab7d9f144375b47dede923e27af48cc1285aa1647cf2cfce349c1cd68803123ea51ed978de4289c75dc891d00e6f3d112f820686a221", @typed={0x14, 0x6d, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @nested={0x128, 0x37, [@generic="fb41c281654d8252d069c2ce0d13013f3f203497c5e35a7196254945ba31c247a4235aab457d7733b734da7d470df6fba5b528c861e21904aaf1ae793df23ec59575813e07ed22638cef8769bc60fbed6214cfcb49be748f22574807b2b11ff484ebd04dc82eb783d2c96b8c", @typed={0x14, 0x3f, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="27826af6d3486cd284a917635d7025a7befc41c8d936cc4a2085f4dcc23c1eb9acd63ff2b0980cc612f3bba4a197c67436b3", @typed={0x8, 0x35, @fd=r1}, @generic="fe33add83fc7a95a97e17e89b076d58a6a4ea5c74af7deca62ccda3758b5b303261543865524e5e3d17240b92a173aad913a872da660bbc28a837294843fcefdc24af4f7aebb1b120a0c11fe956f73c757ad191763b1c1cd04ee90dccd1e2665cc196b78074786574b"]}, @generic="ec8e148580197be225b76317f8d5229a48c7a9d85609f88cd8595ba9b7c596b2718bcfdb243569a8a9b4172e38d91ea7dbb12c57ee737631b99eed9913d7a67621daebc30ce9512c4706f3ce3ee3f0", @nested={0x174, 0x78, [@generic="39bb08bd77270055b57960b89a5af34cab5cc12a20cb54866cf9ac00429ce9b080f0adf20ab0657d67718b788b68664f28979a6789cedd02205e7882", @generic="73aafe07f29a7689f779062602ff8ed5f68b32abe0de7a984a0623d27ab5a0203a5cb87681dd732814", @typed={0x4, 0x69}, @generic="ba639edf662daba4ce2e7c67402a98b60938bdbce6e62d6feb3b7c446dab708ef0643ea8647384a11b76f066ecde676f1f57e5832e5de97ae84558b5da52c6ca71580d483b30240bac0e9fea2a0a92808ef69f22eaf0a83ab7f3eb3e2cdda902aeb24e514072b7bc791377e53b4cda5de6fbe6c41dd1cde7c7dfe73254459aed1a45359608896085e47ce070164cdaec61b53032a1bfb565305feab3f8fafc3dbd75d6f4814edbfde6e3d3151821260e2e695638436a75d2be41f888a35f12ff34514db43aba300e3b30bbb511c5318de4849d659bf5f0906c6c226b73b21c97b813f0", @typed={0xc, 0x91, @u64=0xd}, @typed={0x8, 0x79, @fd=r1}, @typed={0x8, 0x1, @uid=r3}, @typed={0x8, 0x46, @uid=r4}]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x880}, 0x10) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000900)={0x800, 0x40, 0x5, 0x3f}) 15:26:28 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCCBRK(r1, 0x5428) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:26:28 executing program 2: r0 = socket$inet6(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffcca, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430291000000390009002d0003100200000025000500ff1100fc0000c78b800823090000009d566885b167320b00dc1338d54400009b84336ef75afb83de44", 0x55}], 0x1}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14, 0x800) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}, 0x14) 15:26:28 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0) r0 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='vmnet0$#]\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0, 0x6, 0x94}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'tgr128-generic\x00'}}, &(0x7f00000001c0)="df897806e6d4", &(0x7f00000002c0)="db31bde3d9b87618532d7977e3d30382abc9358022915b2017de926de1a6719729e34c58c993aefda61fde1678a0640e58de2f51fa36f0790fb61de3fe11caf4f69f154672eee3e8c681663ab663acbcb759202525289692c3620ea03ec5ea4415239246aee54eb61d7d458723f729e72782ea13abe2e02d85520f7918dce6f61a11200f005bcfa2550a4c9785cd4a2f3b052b04") [ 349.786995][T12723] IPv6: NLM_F_CREATE should be specified when creating new route 15:26:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x10000) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x133) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x6) 15:26:28 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000240)=0x4, &(0x7f00000003c0)=0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x70000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x8, 0x4) 15:26:29 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=""/162, 0xa2, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r0, 0x4) r1 = socket$inet6(0xa, 0x2000000000002, 0x100000003) ioctl(r1, 0x9, &(0x7f0000000300)="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") keyctl$reject(0x13, 0x0, 0x0, 0x203, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x2, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=r2, @ANYBLOB="02000000c9ec67e9ad536a30248ccbb4dbfebe899da3d2315ce06c5e064bedf1061b434bbc78ecd12082b2e29ebcdbf9e7a2bf82d9e43e38a8986ff0f4df9df19c46c0be09872f0e2beffbf6d15aa6d308452cc73292459083af76da34da6acb776dd150051bc02980719c9a49e2f44b5a2792cb5454aeeb487e95ab7d2807b72bc9ef0e4dd9ab0300000000000000b0c0cf7110803cc885a4c342b8a683b29f7d590db5ad3603d26dd2206773ad420000000000"], &(0x7f0000000100)=0xa) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYRES64=r1], &(0x7f0000000080)={0x1, 0x4, [0xdad, 0x16a, 0x7bb, 0x307]}) 15:26:29 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x3ff, 0x101}, 0x1}, 0x10) clock_gettime(0x1000000000, &(0x7f00000000c0)) 15:26:29 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x3, 0x0) connect(r1, &(0x7f0000000000)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:26:29 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0xfffffffffffffffd, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16, @ANYRESDEC, @ANYPTR64], 0x0, 0x0) 15:26:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x92010201}, 0xc) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {}, 0x0, 0x0, 0x400000000001}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@rand_addr="8680c7235bf6dc2f3ff3df464ccc9dbb", 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000300), 0x1c) getresuid(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000200)=0x0) r5 = getgid() socket$bt_cmtp(0x1f, 0x3, 0x5) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x40, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r6, 0x40184810, &(0x7f00000002c0)={0x2, 0xffffffff, 0xef, 0x5, 0x72, 0x9}) chown(&(0x7f0000000080)='./file0\x00', r4, r5) 15:26:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0xfff, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 15:26:29 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x80000) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4f, r1}) 15:26:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") keyctl$set_reqkey_keyring(0x7, 0xfffffff4) 15:26:29 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0xa4}, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x0, 0x0) 15:26:29 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x40000000088) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x4, 0x2be) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x400000, 0x0) mq_getsetattr(r1, &(0x7f00000002c0)={0x8, 0x0, 0x1f, 0x80000000, 0x8000, 0x3, 0x1ff, 0x648}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x1e1}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x101000) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') ioctl$NBD_CLEAR_SOCK(r1, 0xab04) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xaa400, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400)={0xe132}, 0x4) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x2d) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000003c0)={0x5, 0x2, [0x2, 0x3ff, 0x5, 0x401, 0x2], 0x4}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000540)={r5}, 0x8) fcntl$getownex(r4, 0x10, &(0x7f0000000480)={0x0, 0x0}) fcntl$setown(r1, 0x8, r6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x6, 0xb18600, 0x2, @broadcast, 'lo\x00'}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="14dee8e757fb306ea1", @ANYRES16=r3, @ANYBLOB="000028bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x20000000) 15:26:29 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x0, 0xda}, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="16dde6e6d20b7e61c2758b27922deaa956b53b0c84d8f866f0fa85591ef9c5366e5e26030c78c63279b55222844a", 0x2e, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/165, 0xa5) 15:26:29 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000140)=0xfffffffffffffcab) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 15:26:29 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000000)=ANY=[@ANYBLOB='gnc5'], 0x0, 0x0) 15:26:30 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1000000002, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x0) recvfrom$unix(r0, &(0x7f0000000280)=""/144, 0x90, 0x2000, &(0x7f0000000000)=@file={0x1, './file0/../file0\x00'}, 0x6e) 15:26:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x30d000000) ioctl$int_in(r0, 0x5452, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000000000000f8ffff01006d"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0x8000, 0x6f, 0x6, 0x1ff, 0x6e, 0x2, 0x400, 0x8000, 0x2, 0x0, 0x2, 0x100000001, 0x9, 0x1ff, 0xffff, 0x2], 0x6000, 0x40000}) 15:26:30 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x77359400}}, &(0x7f00000000c0)) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000140)=ANY=[@ANYBLOB="656e02006f98e6517559a5ac2a40f4ece6fe34a632cd3bedfd42ce3f2804b54879d863e89d8f724d4400f254ca70704bed69c36b936756b557108cf3ec5f3c984aaa3b326919284345b2bf06a4ad101bf0c5a0d48bc6ce01fadaf4412eb30802752c6ea0099fcd0ac2acbf9f5dbead4bc85579a2a059cbb75ec3efad2a85e7b40b5b1c"], 0x0, 0x0) 15:26:30 executing program 1: r0 = socket(0x12, 0x8000e, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf9, r1, 0x1, 0xfffffffffffffffc, 0x6, @remote}, 0xc8) write$binfmt_elf32(r0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) 15:26:30 executing program 0: r0 = request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='em0em1trusted\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0, 0x155, 0xffffff69}, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="b378352d1fde16503067affe69840777229548e35d9ab6636f28db3ccf"], 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0xdca) r2 = creat(&(0x7f0000001700)='./file0\x00', 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000001740)=0x5, 0x4) r3 = syz_open_dev$amidi(&(0x7f00000016c0)='/dev/amidi#\x00', 0xcb7, 0x101080) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000001780)={0x3, r3}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x480, 0x0) sendmsg$inet6(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)="dd75ed5dc90d93a906e183a0b71d9e44649414eeda2feb7e2ee3a035b07e77b9a9b64824db9d624f70156d365546ac4ec6e161246bb4b6d34684bbfa4c6c7a0ca4c4bdd9ef6f3aa74b079d6b5e1df99d901e001474fa3c0db79a5889b1b16292055ccd9207cff764ab1b275ee630975c69c013b6630048245dc8894108e0ad688c2a1da3db50fb2fb58417c2c20d4095694f249fdb48b03e50408c7ca95c4515cb3c5ecd9145a0ae8f26de7702d7282932d9f7a2ab05a97d1b1005b3a4908c501bfb39dee2f4d55c345f", 0xca}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="8da6ade1158cbab399a7712fdef7024af3ff8241cc0d3466baa861d085f5a0723f067288e14d961c3dac8cd3810f14496a660dae48f0f9232fdf068859c49a77cba14a5a964b72cb5192c593e300995f678202a5bd50", 0x56}], 0x3, &(0x7f0000001340)=[@dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@calipso={0x7, 0x40, {0x401, 0xe, 0x8, 0x672, [0x5, 0x5, 0x1f, 0x0, 0x5, 0x3ff, 0x4]}}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x4}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x401}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0xc, 0x1, [], [@enc_lim={0x4, 0x1, 0x100000001}, @enc_lim={0x4, 0x1, 0x5400000000000000}, @enc_lim]}}}, @hopopts_2292={{0x218, 0x29, 0x36, {0x6, 0x3f, [], [@generic={0x0, 0x93, "e9983813a95cf98f3d561274ad4c24e2f5bbf12b53531b514e2a8060d80e156649e3497f937a7e06ad83f52137764057e1c494b215569951ed703515b41d753fbacc66686fdf6000fd23d9c2e9dcfd9778b71a10c57c2cb3278d435d135b483ab056bf9932d2afcd8fb85f661c7590f981a2e74241401f2bbb52ab6a9f80386b0061132005bda315dd2a0f64b2528d9fca4812"}, @calipso={0x7, 0x28, {0x1f, 0x8, 0x800, 0x3f, [0x100000001, 0x4, 0x5, 0xfffffffffffffffa]}}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x400}, @generic={0xcb68, 0xd8, "596e673e5b14b9c9448aaac236ca7fe7ea3338083d1a9afa399455a574309cc216ed687ad4be6d08c328c2514ffe0e87cb54c0b639a799704526a934b7d9a3fa4065caaa8d4eef009e0ce5a0875909461b4616978485b8b9e4f2c24a88e81177b0257f1a1f3afc7aa1975dac7f72b9d27209595d040b4b4d9acec6d43431418e842ccbcfa24e5d51c81cfb88a301c598091439934ad3907625cea559c75b15b7a736cc8c022c7f0b15d2d22e45bbff59b406481eeb44ef8dfa71ec0d04e68a3f19b7a1c7b39fb8a198dea90b24816b97cc930695baf4aeef"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x1, 0x4, [0x7fff, 0x2000000, 0x0, 0x8001, 0x2]}}, @calipso={0x7, 0x28, {0x5, 0x8, 0x100000001, 0x20, [0xffffffffffff8000, 0x1, 0x0, 0x3]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xd41}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x95, 0x3, [], [@calipso={0x7, 0x18, {0x80000000, 0x4, 0x6, 0xd144, [0x5, 0x9f3]}}]}}}], 0x310}, 0x8000) 15:26:30 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) [ 351.376009][T12817] Unknown ioctl 43778 15:26:30 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(r1, r1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r3, 0x0, 0xfffffffffffffdd8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000500)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$HIDIOCSREPORT(r3, 0x400c4808, &(0x7f00000000c0)={0x2, 0x2, 0x10001}) [ 351.407286][T12817] Unknown ioctl 43778 15:26:30 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[], 0x0, 0x0) 15:26:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000e00000/0x200000)=nil, &(0x7f0000ea6000/0x2000)=nil, &(0x7f0000e0f000/0x1000)=nil, &(0x7f0000f9e000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e4c000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000edf000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 15:26:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) [ 351.761276][T12841] input: syz0 as /devices/virtual/input/input5 15:26:30 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) [ 351.837807][T12843] input: syz0 as /devices/virtual/input/input6 15:26:31 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200800, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) 15:26:31 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x88, 0x40, &(0x7f0000000040)="0fcd47c421aa038acc2e88e45a3bc4d225827252c9cf850565f876e36b87ce530337eb71a35752e44109d834559bfa6e855c142fe8e07907d393a344d5e0547fd3c9117b2e6456ac0cd7a4251f96b1847e830de424472f655859fad6afcd8b2cfb8db39dab7e7a12c65f170a8acf17", {0x2000, 0xbfa4, 0x3a714772, 0x0, 0x10000, 0x1ff, 0x0, 0x2}}) 15:26:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 15:26:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) uname(&(0x7f0000000100)=""/145) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x2f, 0x72, 0x1}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001440)='/dev/dlm-monitor\x00', 0x1, 0x0) bind$bt_rfcomm(r1, &(0x7f0000001480)={0x1f, {0x1, 0x8, 0x9, 0x40000000000000, 0x200, 0x5}, 0xcba7}, 0xa) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000280)) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xa9) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000200)={0x2, 0xffffffff, 0x7, 0x1, 0x100000000, "b48932701320dcb2fc4aac53320d532cbc1444", 0xffff, 0x7}) r4 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000240)) 15:26:31 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x0, @name="cca5706931753b708126113d024e023cbb04b83e008400c9a2e7874e67998004"}, 0x8, 0x9, 0x4}) 15:26:31 executing program 1: clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:26:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='smaps\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x178) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000140)={0x2, 0xfffffffffffffffa, 0x81c, 0x7ae5, 0x2, 0x99ae2db}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') sendfile(r1, r3, 0x0, 0x5) preadv(r3, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/119, 0x77}], 0x1, 0x0) 15:26:31 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10000, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) [ 352.493912][T12874] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 15:26:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24000000000003, &(0x7f0000000180)=0x10002, 0xfffffffffffffdf5) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000280)="de", 0x1, 0x4000054, 0x0, 0x0) clock_gettime(0x3, &(0x7f0000001a40)) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 15:26:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4000000000007ff}, 0x32ad3796672392ae) write(r0, &(0x7f0000000000)="2000000012005f021b4be46c14f9f4070a0000000a0200"/32, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000140)) 15:26:31 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket$inet6(0xa, 0x5, 0xc7) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0xfffffffffffffe28, 0x3, 0x3ff}) 15:26:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x7) 15:26:31 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000000), 0x80000000, &(0x7f0000ffa000/0x3000)=nil, 0x4) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x77, 0x200, 0x80000000, 0x401}, 0x6) 15:26:32 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0, 0x0) 15:26:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xf1) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000040)={@empty, @local}, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="80fd02090040", 0x6}], 0x1, 0x0) ioctl(r1, 0xff, &(0x7f00000001c0)="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") 15:26:32 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x1) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="45a0ec57f041ad3c1aa904c969bcd3af48f3afb7034593f32536c53f12522aae7f5ff64a9aa9a6c7a2710559edd14feb9582ed094bb81f690af13c933cd947f97fd09f872db48ef0c1685fb28c7796de58266258378cfb828f647b7d3a74d860ef8455807763a58f602361261710110e64787ad4a6588d8f716809df000c6e6d6b56cf7f32572a9e9d5f25343f38c217bf673042fc38724ad57108fbb109f6dc1d93ab01c7b7230680c8555dad3137faf3cc666637", 0xb5, 0xfffffffffffffffe) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/16, 0x10) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000140)) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0) 15:26:32 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000040)) 15:26:32 executing program 1: r0 = socket(0x11, 0x5, 0xa) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0xb0, 0x8, 0x4, 0xfff}, 0x10) sendmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x459, 0x0) 15:26:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x2711, @my}, 0x10, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000480)={{0x0, 0x5004, 0x19, 0x0, 0x3, 0x0, 0x5, 0xf5, 0x3, 0xffffffffffff8001, 0x0, 0x1}, {0x100002, 0xd000, 0xf, 0xfffffffffffffffa, 0x0, 0x1f, 0x0, 0xfff, 0x7}, {0x1000, 0xf000, 0x17, 0x1, 0x0, 0xdb1, 0x0, 0x0, 0x80, 0x0, 0x0, 0xe3}, {0x0, 0xebcfaeaa4491418f}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:26:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r0, 0xfe80, 0xecbbbbdf7e3fd1f4}, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3f, 0x600201) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0xff, 0x3}}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000005f00)=0x2, 0x4) fcntl$getflags(r1, 0x409) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x101000, 0x0) 15:26:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x2fab, 0x100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0x100, r1, 0x18, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @mcast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80, @empty, 0x90}}}}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4080}, 0x1) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, 0x0, 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 15:26:32 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x200, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0xd, 0x5, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x9) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)="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", 0x1000, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x800, 0x9f2c) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x486]}) ftruncate(r0, 0x2) [ 353.793153][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 353.793188][ T30] audit: type=1800 audit(1564500392.849:31): pid=12940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="ramfs" ino=28354 res=0 15:26:32 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x50, 0x0, &(0x7f00000000c0)="70e1d068f9e650933538f09b570c48d49b023f40e514d81278c1b812f5a66963202662c071e6d5681b0b301cf8fafa7fa1a905dfe9848d8206b9c5c2f1dfb471b2a5430fff124547a4442525470d6187"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x201, 0x0, &(0x7f0000000840)=[@dead_binder_done, @register_looper, @acquire_done={0x40106309, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={@flat=@binder={0x73622a85, 0x1001, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000680)=""/111, 0x0, 0x0, 0x10}, @ptr={0x70742a85, 0x1, &(0x7f0000000700)=""/112, 0x0, 0x1, 0x18}}, &(0x7f0000000800)}, 0x400}, @increfs_done, @exit_looper], 0x213, 0x0, 0x0}) 15:26:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4800000000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000010000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 354.000578][T12954] binder_alloc: 12951: binder_alloc_buf, no vma [ 354.007964][T12954] binder: 12951:12954 ioctl c0306201 20000080 returned -14 [ 354.020867][T12955] binder_alloc: 12951: binder_alloc_buf, no vma [ 354.027678][T12955] binder: 12951:12955 ioctl c0306201 20000080 returned -14 15:26:33 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f00000000c0)=ANY=[@ANYBLOB="63bd80c1a6a13cd9eb30ca"], 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200400, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) lseek(r0, 0x0, 0x4) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000040)={0x1, 0xbe}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'ipddp0\x00', {0x2, 0x4e23, @multicast2}}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c095}, 0x20000010) lseek(r1, 0x0, 0x2) epoll_create(0x1) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000280)={0x81, "d4b98070687b01fa9ca85ac3c4bf6c0496bbb1098a1f23ec3bd0c31f5500d5c5", 0x5, 0x200, 0xfffffffffffffffe, 0x5816, 0x13, 0x2, 0x6}) 15:26:33 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000000)={0x2, [0x3f, 0x8, 0xfa, 0x5, 0x5, 0x4, 0x2, 0x9, 0x1, 0x101, 0x7f, 0x2d, 0xe59e, 0x6, 0x200, 0x0, 0x0, 0xffffffffffffff19, 0x6, 0x583, 0x10001, 0x2, 0x5, 0x351, 0x80000001, 0x3f, 0x400, 0x1, 0x400, 0x10000, 0x40, 0x7f, 0xffffffffc975392e, 0x8, 0x3f, 0x9, 0x1, 0x0, 0x6, 0x9bc, 0x3f, 0xa6, 0x5, 0x6, 0xcf, 0x80000001, 0x5, 0xffffffffffff8001], 0xf}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) write(r1, &(0x7f00000001c0), 0xfffffef3) clone(0x8860000, 0x0, 0x0, 0x0, 0x0) 15:26:33 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x240200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xb34}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) socket$netlink(0x10, 0x3, 0x1f) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x6, 0x4) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xffffffffffffaa39, 0x40000) ioctl$NBD_DO_IT(r0, 0xab03) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x8}, 0x8) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)=0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000002c0)) r4 = gettid() ptrace$getenv(0x4201, r4, 0x2, &(0x7f0000000300)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) write$hidraw(r0, &(0x7f0000000380)="7bf3d5d0c6572d3625dc8b01b32c0d57d59abbf7c25dd7db1bb2f726b7c66529b1396ecc1c1e4debf1401b143c8caff0554627ac56c386c5c9b1137eee9def906b1faecffe86737b870387d4e1d06852efd0ef45e0df2653d3dce4b8d3b77b3e45e89cd7d4bc3be1ea42eecd8ed128bcbcb1ba2979631adf91b768e99a73961487d2a0685cedff", 0x87) r5 = fcntl$getown(r0, 0x9) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000440)="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") ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000580)={&(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x4, 0xfffffffffffffffe}) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000005c0)={0x2, 0x200, 0xe546}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x5, 0x101, 0x8, 0x40, 0xa79f, 0x80000001, 0xffff, 0x8, r1}, &(0x7f0000000640)=0x20) shutdown(r0, 0x1) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x8800, 0x0) write$FUSE_LK(r0, &(0x7f00000006c0)={0x28, 0x0, 0x5, {{0x435f, 0x9f66, 0x2, r5}}}, 0x28) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000700)={0x2d, 0x4, 0x0, {0x5, 0x2, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) r8 = getegid() mount$fuseblk(&(0x7f0000000740)='/dev/loop0\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='fuseblk\x00', 0x4080, &(0x7f0000000940)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, ')vboxnet0&'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, '/dev/amidi#\x00'}}, {@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@audit='audit'}]}}) waitid(0x0, r4, &(0x7f0000000a80), 0x81000002, &(0x7f0000000b00)) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000bc0)={0x2, 0x200, 0x1}) 15:26:33 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="224d4c89297753de88042570fc8225e4ada43435b1c74a77f06d7a36e133d065db5f88dec452a4cd1548015966e06dd9fa7c25c3f2a5e793beafc5e60b365a3d", 0x40, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0x399}, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="b9e4e7714446e68211f2", @ANYRES32=0x0, @ANYRES16=0x0, @ANYPTR, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="c04f0251590a1c27e2d9658e4e32e7a6e9a6948263f301725fe46fb91453e024791c370496411083f135500d795b3eb5d07422f45ee5aeb7322185d455318408b34974558db6b477ec6ef607b8d8424b135e21e84c6548372f4045b96a32032105253d1e0c6fa8be8814f87e3d9204c52e08eb1fc0348d1d27a8476dc3bf45091b084b7219a3bc58b18df31e3f500b5319e6dd84d5b8ebef2e53d73b2ed2003e4f460adc5c1ff8f59d99cc3fa4e9896c229b650f0b466f470b1e92a95367ca77a12b3ad43b4a570050200c722e830e5527879b4a0467ce92f00e88023479f94d5b9f0a0d", @ANYRES32, @ANYPTR64, @ANYRES64, @ANYRESOCT, @ANYRESOCT], @ANYRESHEX, @ANYRESOCT, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES16, @ANYRES16], @ANYRES64, @ANYRESHEX, @ANYRESHEX], 0x0, 0x0) r1 = semget(0x2, 0x3, 0x10) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000000c0)=""/62) 15:26:33 executing program 0: 15:26:33 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xcc, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa81f}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1cdc36e0}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x10) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x80000000005b, 0x549040) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 15:26:33 executing program 0: r0 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='@vboxnet0wlan1%&\x00', 0x0) keyctl$update(0x2, r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x80401, 0x2) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0}, &(0x7f0000000280)=ANY=[], 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1a) 15:26:33 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000340)=ANY=[@ANYBLOB="656e633d55ef8abfa2ac5b62728ef5999962b942b44d937c9ea03f2ca308a65a8bdf56dad7c0696e61a9f4fc5b89d02ee5c59be313636f71ec79ad3ecbaa9485bfe5902515c20622a2548abc89122ba8807189b2cc9bc1f9cdfcd5078782ac5f15307c75f2b1d9730b3eda91126bb651755da027dc6b19059e496dca95aefa3b0d6ad5487783af3b8128248a9f57e4f6af6cfbdec525716979d1a7869b26537b31cf"], 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xa6d1, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000580)={0x250, r1, 0x2, 0x70bd2d, 0x825dfdbfc, {}, [{{0x8, 0x1, r2}, {0x234, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3f, 0x4, 0x1, 0x7}, {0x8, 0xffffffffffffffff, 0x6, 0x80}, {0xfff, 0xffffffff, 0x8, 0x3}, {0x100000000, 0x7, 0x3f, 0x9}, {0x16a0, 0x10001, 0x80000000, 0x1ff}, {0xafa, 0x100000001, 0x5, 0xffffffff}, {0x5f2, 0xffff, 0xf6c, 0x6}, {0xa8a, 0x4, 0x5, 0xf028000000}, {0x2, 0x4, 0x7, 0x9}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x20040080}, 0x3d) 15:26:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x88ce, &(0x7f0000000100)=0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x8500) write$evdev(r2, &(0x7f0000000040)=[{{0x77359400}, 0x0, 0xcaea, 0x7}], 0x18) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e2043cd583e19a834749fb62d0760538bd9d0c2b99a8bebf3a01aeea956898feb51c48a67d8be218b52b861daf32d31fa226d0af55645f9af0052656912a7232ba548042223378c9e13145ce04367c21392a623658b2aa24937f752c4844ce3a7330235976078e7a9e2e8a14a45c016d1362f6e468bf2119585ddd8d55667a53e6b1575302d06f02227ad7f86dfd91f2ed6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=0x1) 15:26:34 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x400c00) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={&(0x7f0000000140), &(0x7f00000001c0)=""/125, 0x7d}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0xc0ffffff, 0x66}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x3, 0x40, 0x2, 0x2}, 0x8) 15:26:34 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd555, 0x400000) accept4$tipc(r0, 0x0, &(0x7f00000002c0), 0x80800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000140)="f9448db8da63587af67664a207bb820f22d181de5e0b4873f3713f8eaa8367dd81b15767b1d8b9ad78e15b2659eb0afd67c65f27ac76a5db2f5c6e3b95f99af77378398115247c7a9ccd416cec492fac2dc9de3c0cbc4f31946a2f51f9a6199ae03880b19ce97a7fb193c21f76db231d2807cd5f79f7829d4f24d48a9451e12793f4e9a449b7cbd32247c2581eb6b6947ccdb9ccc32dbf95a03dcfcdc5c67cbe2f16124a5a8fa0eff4ddcd8633c72c039c70336e99647de99ba0f024d3fa1903dabc8bba8cbed559f128a2c3867565d1c1b87c12554645e49099de43a06157cf9aa7d1442bf9f61d3e89cfbbb9d2032d78a56db3c5", &(0x7f0000000040)=""/150}, 0x18) [ 355.054257][T12989] IPVS: ftp: loaded support on port[0] = 21 [ 355.058564][T12991] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008913, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/112], 0xb8}}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x3d3) 15:26:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x402100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='reno\x00', 0x5) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x408000, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1e) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x40, 0x0, 0x8}}, 0x14) getdents(r1, &(0x7f00000002c0)=""/107, 0x1e) fstat(r1, &(0x7f0000000240)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x800) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x18, 0x0, 0x6}, 0x18) getdents(r1, 0x0, 0x6b1) 15:26:34 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0000, 0x0) fsync(r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) [ 355.622924][T12989] chnl_net:caif_netlink_parms(): no params data found [ 355.752996][T12989] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.760237][T12989] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.769315][T12989] device bridge_slave_0 entered promiscuous mode [ 355.780512][T12989] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.787890][T12989] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.797020][T12989] device bridge_slave_1 entered promiscuous mode [ 355.859899][T12989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.874959][T12989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.913515][T12989] team0: Port device team_slave_0 added [ 355.923857][T12989] team0: Port device team_slave_1 added [ 356.048998][T12989] device hsr_slave_0 entered promiscuous mode [ 356.252666][T12989] device hsr_slave_1 entered promiscuous mode [ 356.442067][T12989] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.449331][T12989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.457359][T12989] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.464644][T12989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.508131][T12347] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.519208][T12347] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.617560][T12989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.644601][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.654428][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.670211][T12989] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.684962][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.694827][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.704580][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.711829][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.753922][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.763701][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.773440][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.780652][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.789463][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.800001][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.810463][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.820868][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.835507][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.852302][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.862953][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.895015][T12989] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.905537][T12989] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.925879][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.935790][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.945987][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.955854][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.999673][T12989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.008059][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:26:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r3 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000180)=0x90) r5 = dup2(r1, r4) dup3(r5, r3, 0x0) 15:26:36 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8002, 0x0) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000540)={r1, 0x0, 0xffffffffffffffde}, &(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64], @ANYRESHEX, @ANYRESHEX, @ANYRES32=0x0], 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 15:26:36 executing program 1: clone(0xa047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/ip_vs\x00\x00Mk\xf6\xd4\xf0\xc6\x9a\xa1\xf4\x0e\xc0\x8e~\x89[\x030\xf6\xa1\xae\xa9~Wk\x02P(\xf3E\x02$\xeb\xe2\xc6\x97\xc6<\xc8\xd5\xff \x9a\xf8h*\xb7\xe7_\x96\xba\xa3\x9eI\x87^\x12;\xfa\x04\xf1\xf5\x82\x82Leh2\x94\x85\x06XEz7\x9b\x89c\xadQ\x94\xf0\x8c\xbe7\x940\f\xcd\xfa\xda\xa7\x99\x97Pj1;E\xbdQ\xa1\x83\x12\xbe;\xdf\xf7\xd1z\xf6\x8f\x83\xcbh\xe7\xdcM\xc4R\r\xab\xee\xf9\xca\xe8\x1c\x86\xbd\x03\xd7\xd1\xc6\xc0\x187\x81') madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10) sendmmsg$unix(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001540)=[{&(0x7f00000001c0)="36e695af2f636719c0bf45cc450276ad4242c47d40cc20b1883edfc175bd0f26e38d48f0b138e62dfa64ccb8641a0c75f5aea68895948de669e1f416869befa0d84f55a4162968fb40500ddd15edc410720f2c9225d674b53ad27f98d125638a8fa324ac0d6bd70855ba20fb82f3956530543c4304c0f22e6a46cd8df22b17805e039455a9d182a5f2cd5fd590d2299dc01d2f83bd8a3f2eb8c7ccc867ce44fecade9e94f9945145f397", 0xaa}, {&(0x7f0000000280)="33631fc261a5fb87d35db180823af59b65b85c213a23d49315604c325f2f12d6a65e7960d52fedf289d4037c3a62be7253f4defb279527a8b6212850fb1333d65610ac42a6f6a28b57fbcb0a5358ac848432a9d3ffa9cc34e2a31d85a188800fe887275c604c4690569a82f60b90ec432d7e01bec8daccf4f5a642fae475e050c9184dc2e15057b1c6e1b94484eb85490e4ff5da9f913bf5de754030220a678ed7750ae6ac933791b3e61039a22e59a297aafa0db83705184aceb7876fac560f3b6be06dd02375bfd79e3a6c8c4a4062a9e17a", 0xd3}, {&(0x7f0000000380)="8e0492ebbb794c58c9c665fb0682763fedfbeb7846c7dc4132aaf6edaf3a67f1416d0aec548cc5463aca176abaf17cc89c610d93c66c4019e9e0d0511038dac11de9931a6cf2706150b13a80532e62514e33d47c0309bdb709e8afe12fc53c5fb7f789e023e89bc0486126d81266beeafa0aa71ec65f6c4a6abe1fc10aacfec2b48a0caa7715ddc710e559c692ad78bc6ffa30c265d013fa67f4cf83e8be43e0654b6430214621", 0xa7}, {&(0x7f0000000440)="7cf9aa7efc428cd42a7e41b8ecb4b5d944c4a124c79f86d2e8476b941f7f7de1093bb08d7144c22a48c502bffd1e9632f581abf07b5bc39bf8cca7d07f6f745b1944ec3dd13678d239fc56f6673022", 0x4f}, {&(0x7f00000004c0)="4e6eb5c0d5ada504989f3945ae5a6e1ed729177d3c239178549c6e63df65b606d455d71a561764e6b996d4ba56206e0660bf66f91618e1bf27260c5e17602ea1f95d1528d5073816e8808c3b9bdd76368165751dc5dedcc185b2bffe547cc8bade", 0x61}, {&(0x7f0000000540)="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", 0x1000}], 0x6, 0x0, 0x0, 0x4}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r1, 0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f00000015c0)=[@in={0x2, 0x4e23, @broadcast}], 0x10) wait4(0x0, 0x0, 0x840000002, 0x0) 15:26:36 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x8, 0x7, {0x57, 0x5, 0x8890, {0x8000, 0x2}, {0x10000, 0x1}, @const={0x1, {0x6, 0x0, 0x7}}}, {0x57, 0x20, 0x80000001, {0x1, 0x3}, {0x3bb, 0x1}, @cond=[{0x5, 0x3ff, 0xbb994a, 0x0, 0x1, 0x28}, {0x10, 0x4, 0x1000, 0x434d, 0x9, 0x7}]}}) io_setup(0x1fe, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r3, &(0x7f0000000180)='net/netlink\x00') [ 357.305339][T13025] QAT: Invalid ioctl [ 357.325379][T13025] QAT: Invalid ioctl 15:26:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4000) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x2) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x2000, &(0x7f0000000080), 0x2, r0, 0x2}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0xffffffff, 0x18}, 0xc) 15:26:36 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10002) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000100), 0x2dc) 15:26:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x32e, 0x2e, 0x80ffff]}, 0x3c) 15:26:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r3 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000180)=0x90) r5 = dup2(r1, r4) dup3(r5, r3, 0x0) 15:26:36 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x60000, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xff7fffffffffffb9, &(0x7f0000000080)) setsockopt$inet_tcp_int(r0, 0x6, 0xf, &(0x7f0000000040)=0x7ff, 0x4) 15:26:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xf4e79b60b4fa9f6f, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xcaf7) 15:26:36 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80000) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000040)=ANY=[@ANYBLOB="656e636766f75656dfd5783d00d4c2d167e1b672c6361e3bcf9b9bd82b9f130be5edad5203ec023a291506d3fbec402c"], 0x0, 0x0) 15:26:36 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0xb4, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x2134000, @mcast1, 0x8001}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e20, 0xfffffffffffffffa, @local, 0x7fff}, @in6={0xa, 0x4e20, 0x1f, @mcast2, 0x9}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x3, @remote}]}, &(0x7f0000000240)=0x10) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000000), &(0x7f0000350ffc)=0x4) 15:26:37 executing program 2: r0 = socket$inet(0x10, 0xa, 0x20000000006) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000080)="0adc1f123c123d319bd070") r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VT_ACTIVATE(r2, 0x5606, 0x8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000150007cca0fffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ec47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000140)=0x3) 15:26:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r3 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000180)=0x90) r5 = dup2(r1, r4) dup3(r5, r3, 0x0) 15:26:37 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x268, 0x271}, &(0x7f00000000c0)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x400, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x2fba}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004800}, 0x8005) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x109, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb3ce}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7111}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) ioctl$HIDIOCGFLAG(r2, 0x8004480e, &(0x7f0000000080)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) syz_open_procfs$namespace(r5, &(0x7f0000000600)='ns/pid\x00') ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f0000000040)={0x2, 0x3, 0x5, 0xb6, 0x7f, 0x9, 0x40, 0xfffffffffffffffe, 0x4, 0x40, 0x800, 0xff, 0x800, 0x7fff}) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)="cf32103ece254ec85202ff5d0691800843190cc1e301e91d35df3a4eec12f327f6f5c29f983d1d584eb2c18e35ecbfd932f2d92af31d38507032", 0x3a, 0xffffffffffffffff) keyctl$reject(0x13, r6, 0x9, 0x1, r7) 15:26:37 executing program 1: unshare(0x20400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x55c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, @in={0x2, 0x4e24}], 0x2c) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0x0, 0x401, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 15:26:37 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000440), 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20800, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x200000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:26:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r3 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000180)=0x90) r5 = dup2(r1, r4) dup3(r5, r3, 0x0) 15:26:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="dfbc58efad7279f6050000000000000026d56c567c04b243260000000000000000", 0x21) mknod(&(0x7f0000000000)='./file0\x00', 0x400, 0x401) 15:26:37 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='bdevcgroup)[^\x00') keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d62c8e0f32ebe27ac1cc8106070"], 0x0, 0x0) 15:26:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffffef, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000003c0)={0x3, 0x1}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000300)={0x5, &(0x7f0000000280)=[{}, {}, {}, {0x0}, {}]}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x15, 0xc6, &(0x7f0000000640)="8c656adc6635c53faedc3736370285acca0d26cde98d3b51cf119a7dcd912a6f429c1d17183a24d04884fb0b723da5c400c477f2c502e3c3a1684bd8b940056b0edf2e638a874b85937c0af2a985eee938d727a89510696acc5d4192cdde3fae06f2d68366b42d14bc778ee2945587bc1a5c7dbfc52f65d13daa87e58ef3d547596ed1cb12649fa4acaf83a9d9e5e5b2ebd1a8396e0207f794c1f9b26a0ff287b809762450c66cb6de5279806a1eb0de8acf9c57f79789fb7332f1982952ef5329c2b5d7a708"}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000340)={r3, 0x3}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) getgroups(0x8, &(0x7f00000004c0)=[0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0x0, 0xee00, 0x0]) write$FUSE_ATTR(r4, &(0x7f0000000500)={0x78, 0x0, 0x5, {0x0, 0x1ff, 0x0, {0x1, 0x4, 0x5, 0x6, 0x7f, 0x8, 0x6, 0xfff, 0x10001, 0x1, 0x8000, r5, r6, 0x0, 0x5}}}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x17, &(0x7f0000000240)=0x4000000000001, 0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000580)=""/192, 0xc0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x0) 15:26:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r3 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000180)=0x90) dup2(r1, r4) 15:26:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x105000) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x4b, 0x1cd, 0x9, 0x4}, {0x3e8, 0x3a4, 0x5, 0xa97c}, {0xee52, 0xfffffffffffffffb, 0x2}, {0x9, 0x52, 0xd6, 0x7f}, {0x1, 0x0, 0x47, 0x2}, {0x0, 0x1, 0x5, 0x4}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x80000000}, 0x8) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x10f005, 0x7, 0x9, 0xfffffffffffffffa}) 15:26:38 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0x1aa, 0xffffffb1}, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000011c0)={r0, &(0x7f0000000100)="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", &(0x7f0000001100)=""/141}, 0x18) 15:26:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r2 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000180)=0x90) 15:26:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2002712}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 15:26:38 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000000)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:38 executing program 1: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xc4, r3, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000004}, 0x20008000) 15:26:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r2 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 15:26:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x64, 0x0, 0x0, 0x92791b00}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1bd}, 0x48) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000080)) 15:26:38 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) [ 359.502115][T13147] QAT: Invalid ioctl [ 359.504483][T13142] Unknown ioctl -2145357807 15:26:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) sendto(r0, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, r1, 0x1}, 0x80) getpeername(r0, 0x0, 0x0) 15:26:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400040) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000380)={0x1, 0x4564, 0x1000, 0x5, &(0x7f0000000140)="1a485e6307", 0xaf, 0x0, &(0x7f00000002c0)="58ca6642f34eaaa2d483aff4a1d6d9494818b3f5d0a8702a575fed4316e67dc7bbe9b0e32279fc2f60084cad70fea1f838f3987cbc25cc043218721784500ad16d8e17da7d1544a801e15d5a50a15b3ee0d1be3fea7dd6c3080648fe0645b213f0baa7d77ddac9bd9cd4b9a537df735fb3a241a35cdf7b2d51fd0c1e7a9af07d218cb39f74c8940ee2dacf0d19743b1dce879c34e4d2e118aeda216248ec97d7cc7ff1088fcf10f654ae25451e0337"}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000400)={0x7, 0x7f, 0x2}, 0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r2, 0x80000, r3}) 15:26:38 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x40000) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x6}, 0x10) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0xffffffe5, 0x3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd28, 0x25dfdbfc, {0x2, 0x0, 0xb4, 0x2, 0xff, 0x1, 0xfe, 0x4}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x204, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4015) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000003c0)) 15:26:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r2 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x8000000000001, 0x84) 15:26:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) sendto(r0, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, r1, 0x1}, 0x80) getpeername(r0, 0x0, 0x0) 15:26:38 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffeffff, 0x14280) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x4a000) 15:26:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) sendto(r0, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, r1, 0x1}, 0x80) getpeername(r0, 0x0, 0x0) 15:26:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r2 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 15:26:39 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4a000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @broadcast}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=@expire={0x1ac, 0x18, 0x0, 0x70bd2a, 0x25dfdbfd, {{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0xd}, 0x4e20, 0x3d2, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x3f, r1, r2}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x32}, @in6=@empty, {0xfffffffffffffff9, 0xfffffffffffffffe, 0x101, 0x20, 0x9, 0x10000, 0x80000001, 0x5}, {0x7fff, 0x8000, 0x4}, {0x9, 0x3, 0x2}, 0x70bd26, 0x3505, 0xa, 0x0, 0x945, 0xa0}, 0x2000000}, [@tfcpad={0x8, 0x16, 0x7fffffff}, @etimer_thresh={0x8, 0xc, 0x3}, @sec_ctx={0x64, 0x8, {0x5d, 0x8, 0x1, 0x1d960ca8, 0x55, "332b12accf0b95530d09a9894f0285ce6f7218608b20110859e94d8ff66213edb913377546b9daf445b540797b06bcf0002cafebce75b1b15987cfed8a8381c062c13976cf847fefd2f4249c87844dbc387045954c"}}, @ipv6_hthresh={0x8, 0x4, {0x59, 0x7f}}, @etimer_thresh={0x8, 0xc, 0x401}, @proto={0x8, 0x19, 0x3c}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0xa, 0x4, 0xfffffffffffffff8}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x40}, 0x800) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xd469224767fdb05, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, &(0x7f0000000040)={0x80, 0x1, 0x10000, 0x4}) 15:26:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400040) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000380)={0x1, 0x4564, 0x1000, 0x5, &(0x7f0000000140)="1a485e6307", 0xaf, 0x0, &(0x7f00000002c0)="58ca6642f34eaaa2d483aff4a1d6d9494818b3f5d0a8702a575fed4316e67dc7bbe9b0e32279fc2f60084cad70fea1f838f3987cbc25cc043218721784500ad16d8e17da7d1544a801e15d5a50a15b3ee0d1be3fea7dd6c3080648fe0645b213f0baa7d77ddac9bd9cd4b9a537df735fb3a241a35cdf7b2d51fd0c1e7a9af07d218cb39f74c8940ee2dacf0d19743b1dce879c34e4d2e118aeda216248ec97d7cc7ff1088fcf10f654ae25451e0337"}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000400)={0x7, 0x7f, 0x2}, 0x7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r2, 0x80000, r3}) 15:26:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) sendto(r0, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, r1, 0x1}, 0x80) getpeername(r0, 0x0, 0x0) 15:26:39 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffd4}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) pipe(&(0x7f0000000000)) 15:26:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000640)=0xe8) sendto(r0, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, r1, 0x1}, 0x80) 15:26:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) r2 = userfaultfd(0x803fe) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000440)) 15:26:39 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), 0x4) 15:26:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x8000, 0x3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x3}, &(0x7f0000000140)=0x8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:39 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="8f4471d4c6e2b2", 0x7, 0xfffffffffffffff9) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='vmnet1.system\x00', r0) 15:26:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) userfaultfd(0x803fe) 15:26:39 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x90001) write$capi20_data(r0, &(0x7f0000000040)={{0x10, 0x3, 0x84, 0x82, 0x8, 0xdcc}, 0x18, "fe8c70b5e3aabd7d96670960afea88c5c65700e12d69e6ad"}, 0x2a) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x3, 0x0, [{0x6000, 0x4a, &(0x7f0000000140)=""/74}, {0x4001, 0xda, &(0x7f00000001c0)=""/218}, {0xf000, 0x36, &(0x7f00000002c0)=""/54}]}) sendmsg$nl_generic(r1, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 15:26:39 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:39 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) delete_module(&(0x7f0000000000)='\\system}usersystem\x00', 0xa00) [ 360.895868][T13221] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:26:40 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) [ 361.038009][T13226] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:26:40 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x1000, 0x100000001, 0x1}) 15:26:40 executing program 2: r0 = socket(0x400000000013, 0x2, 0x2) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c08000c008000a000", 0x24) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7000000000010000d32f178dc70e70292dc4d22dac8a3c96237de0bcbd25a5b42f6ea272a77903614d8f6162b0d6bdcfde04339b447b221d9cbb4140f1dfe67fdad2dba39d7a4ce8af851f5c6eea599e3712e56d47e7b644690bd40d28bb22a81faa7004aa4cd305d3d506b22c2900f2fef5df65f32b24e458731ae933d1437da4b5b7cbef27511b20ed16b8feaf321e2e81c26c943d215d6d2b8cdd7446cc307c8ee0e3ae76d9f5"], 0x4800) 15:26:40 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:40 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendto(0xffffffffffffffff, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in, @in6}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) r1 = geteuid() fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)=""/208, &(0x7f0000000000)=0xd0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xaec0, 0x400000) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000140)="c24aeff537334d2891301c11dba20a1ba15b7b497f33c1cbfcc504ff259e56a758f2806ec684d498dda066c70851d90f1cee0c0d72a8a6f00bd6567a5ab49028b16e581daced30725b9592afddce70772a5965ffc09ceca7cab21fdd65e6bcfd3b7b52d59808f888009a06ce7473ee922352d8ad95b9f0ff5d1f221b75ee9ef5604314697293f6f069a7e8220f6adc96304977b97288d0f1a897c675aa3982fba61bc4") 15:26:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:40 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendto(0xffffffffffffffff, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r0, 0x87, 0x84}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'crc32-generic\x00'}}, &(0x7f00000001c0)="84e212be48a4750eb440c5e954a7dd7efa785cca84213e61ce8bdcd27600b6da8e144456e7b6c80f7937c8359234f59a8553f7ce3b51715d4cd5ae901121a7fa505c07c7bd49a6d8db0877757d32e6bfb47a08c1d15336c3a6cc53bf12364091fc650c49a00a13dbed2f0281ff20b3b78f1b85b256776e31b6257d0cd47391e1323e0fdadcb179", &(0x7f00000002c0)="21a3da1d356df5dcc24ed5947d464ab92eea292928feeb3085dc0fa98988ba153a15a49e4233116e260e54f726d68cae174bf4848d96a6c3215740ebca4658b697f150544b439566df0da594d4ac292e2cc6e67736e8225ad91ec9bcbd26586090854a8d8a20320fad113d855d543b32c71625d7a2329a756e12cc81e54f7a229947df49") keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1000, 0x20c040) r1 = open(&(0x7f0000000600)='./file0\x00', 0x200000, 0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="1954772ccaa73532246a8ff42763f599dda978a21a7198cc848d08eac91d0a303d76d0881252d444144775445c1fb541b946d2891e15591330de37dfd5e351c454cf2175f04e0e734871a0f88d86d178a21bdac48bc0d2fba9ca43ce5dccf30b208fb3bb52b6692340a82bb952ccf9e1ef6cd2c01d2fa889b7a6a8fd87b944dc2d00c2f5a6bbc38fdda9877b6b3a356db896b40bbf0cf54218bedbb8c84ba92e7651118c254c1e6b7f1a65595ac5c43b17c3b3dd50ea63e9038c12d416ad0e5eaf68fc93a45e908308e1fef11208ae4d3cbf7ab8c3c4950a682d82", @ANYRESDEC=r0], &(0x7f0000000400)=0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x5, 0x3, 0x7}, &(0x7f0000000480)=0x10) 15:26:40 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendto(0xffffffffffffffff, &(0x7f0000000000)="63cfea0a0accdfabead6", 0xa, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:40 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffd81}, &(0x7f0000000280)=ANY=[@ANYRES16=0x0], 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) 15:26:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x40, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:41 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xffffffff00000000, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) r1 = fcntl$dupfd(r0, 0xfffffffffffffffe, r0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000140)={0x3, 0x1, [0x4, 0x6, 0x2, 0xc48, 0x2, 0x80000000, 0x5, 0xfd]}) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0x5, 0x8, [0x3, 0x1, 0x2, 0x5, 0x5fa], 0x8ea9}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) ptrace$peekuser(0x3, r2, 0x7) pidfd_send_signal(r0, 0x34, &(0x7f00000000c0)={0x19, 0x1, 0x7f}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x1, 0x7, 0x9b, 0x8, '\x00', 0x9}, 0x1, [0x80000000, 0x80, 0x113, 0xffff, 0x101, 0x7, 0xffffffff, 0x2, 0x1c00000, 0x0, 0xf70, 0xff00000000000000, 0x40, 0x7ff, 0x7, 0x8, 0x1, 0x3, 0x3, 0x4, 0x5, 0x80e, 0x2, 0xb4, 0x6, 0x2, 0x3fe0000000, 0xfffffffffffffffd, 0x0, 0x20, 0x10000, 0x4, 0x0, 0x7, 0x0, 0x6, 0xffffffff, 0x7, 0xfffffffffffff000, 0x6, 0xe01, 0x7f, 0x5, 0x3, 0x0, 0x2015, 0x4, 0xbd4a, 0x8001, 0x4, 0x9, 0x80, 0x0, 0x7f, 0x5, 0x200, 0x7, 0x1, 0x1, 0x4, 0x3, 0x0, 0x9, 0x7fffffff, 0x55c, 0xffff, 0x2, 0x5, 0x7, 0x6, 0x35b, 0x100, 0xfff, 0x5, 0x5, 0x2, 0x800, 0x4, 0x81, 0x1ff, 0x10000, 0xa554, 0x6, 0x2af02448, 0x4, 0x100000000, 0x1ff, 0x4, 0x200, 0x9, 0x9, 0x2, 0x100000000, 0x1870, 0x7ff, 0x7, 0x40, 0x0, 0x0, 0x8, 0x100000001, 0x3ff, 0x3, 0x4, 0x0, 0x5, 0x5, 0x6, 0x40, 0x8001, 0x1f, 0x7fff, 0x7f, 0x180000000000000, 0x3, 0x5, 0xca7d, 0x80000001, 0x9, 0x5, 0x0, 0x800, 0x81, 0xc4, 0x2, 0x2, 0x3ef9, 0xda28]}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r1, 0x1) 15:26:41 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x10040) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x10001, "ffaa8390d33fc01d03b39687965d3b7caab1e771a31478f8dec9159daea66645", 0x2, 0x1}) 15:26:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci={0x1f, 0x0, 0x1}, 0x80) 15:26:41 executing program 2: setrlimit(0x400000000000007, &(0x7f0000000000)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200040, 0x0) bind$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x650040) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) epoll_create1(0x0) 15:26:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18800, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0xd38, 0x3ff, 0xfffffffffffffff9, 0xff, 0x81, 0x291c, 0x7], 0x8, 0x401, 0x1, 0x8000, 0x401, 0xffffffffffffff01, {0xff, 0x7, 0x1, 0x3, 0xfffffffffffffff8, 0x8, 0x2, 0x101, 0x7, 0x9, 0x4, 0x8d6a, 0x42, 0x10000, "aadb8a3cf5f15f8a136ab8c1b515fbb5d426aac3f0a90ea3fedf4c428d77e178"}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:26:41 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f0000000040)={0x1, 0xffffffff, 0x7, 0x7fff, 0x591, 0x5}) unlink(&(0x7f00000000c0)='./file0\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x201, 0x0) clone(0x7ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2010, 0x0) ftruncate(r0, 0x0) fsopen(&(0x7f0000000000)='autofs\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020202f6465762f636163686566696c6572ffff2f6465762f6c6f6f7030000a2d8fa9b006883998406e7ae27713b58aa7cff30e5881017a799efa78aaea230a1e505c7ada01290c9ec4ea96e4cab14bf8cfd3d75b0907c97e3f1873019062319b7c820266bb0827372d0778ddfa615b5e7a3471e17044778e57123ccb3f12bfed8403dcfd79eebc9ae56c01b717aef67fe57561304e9eef63b98a70c1c083fe83"], 0x66) 15:26:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:26:41 executing program 0: r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='(bdev}security,cgroup*\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r0, 0xfffffffffffffd40, 0xffc0}, &(0x7f0000000180)=ANY=[], 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x2b15, 0x4, 0x8}) 15:26:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:26:41 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x80080) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) r3 = dup(0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r1, 0x720, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 15:26:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:42 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB="bff8633d"], 0x0, 0x0) 15:26:42 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, @perf_config_ext={0x81, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 15:26:42 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x200) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x8, 0x1, 0x6, 0x9, 0x3, 0x3f, 0x6, 0x2c0, 0x38, 0xf01, 0x7ff, 0x6, 0x20, 0x1, 0x300000, 0x40, 0x10001}, [{0x7, 0x0, 0x4, 0x8, 0x3, 0x1000, 0x660}, {0x60000000, 0x7, 0x2, 0x1, 0x200, 0x3, 0x800, 0x2}], "1397ad91f36fbec1ec9a23a38edbb67144ffda2f68dcc25c3dc3c26caab57943874a45bd2717f0a9ccc2a60f9a6cbc1c4e41bba046da39a9e3327f63c7b1df3d721b4ab36f4c88cea7e578a4d28b1729c3727733b98d154088", [[], [], [], [], [], [], [], []]}, 0x8d1) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="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", 0xfc, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000b40)={0x6, 0x3, 0x94}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r1}, &(0x7f0000000000)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x2, 0x18}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x210000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x7, 0x101, 0x0, 0x80, r1, 0x3, [], r2, r3, 0x2}, 0x3c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000700)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r4, 0x4) 15:26:42 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:42 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000140)=ANY=[@ANYBLOB="656e633dc227071b35b500b1f09901a1710994b1cc53b1fc05fb155ab3f1dc0e90e66c4455a943dca05dce92cd0f890b34173046b45abb0642096f379788ad68e5db74825895d1a5685d65b8ad86dcb45f2ed3b056d0c50e0bf492a524c5a8752f343656abb50b28d5b7f988fdd75b1121f5de0586aeef9e52c5a60f0f13b9ace7eb977254a600000b9831da3aef9f31c6a24f12c2884d53772bb4a436f2889da4918de9f426d2c2da5b58862b30b53fc367d0d32166e54e9c876f3f05a12614426f91f5b3958958c65d5d1ec6455af5c3fed65ef8e7ae0111b9d22379ecb6d146c8685307000000000000008ed3b82a91b1587bc38244faaf840f8c3e23954976d0aeb50000000000000000"], 0x0, 0x0) 15:26:42 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@hci, 0x80) socket$can_raw(0x1d, 0x3, 0x1) ioctl(r0, 0x2d, &(0x7f0000000080)="dd65bde2429b37fadf33e9439d6327f5dd8112bd2976f7f8e32c8b97cda2de37aac00a8d7c8c3c7e599e627c03ca453bb7851999ad94b50865671e5cf656d26f5be74bd69de00b3048d9569ebb40ce81cc5813440c04aeaea74b2a2388fd8e2e53ff23f8b0a63f988613575acbc60f4dbc6bb803b684") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:26:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x4, [@multicast1, @empty, @multicast1, @rand_addr]}, 0x20) r3 = dup3(r0, r1, 0x0) fsetxattr(r2, &(0x7f0000000180)=@random={'trusted.', '/dev/net/tun\x00'}, &(0x7f00000001c0)='/dev/net/tun\x00', 0xd, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:26:43 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:43 executing program 0: restart_syscall() openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16], @ANYRES64]], 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x60) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f00000001c0)=""/116) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffff, 0x8000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @broadcast}, {0x306}, 0x10, {0x2, 0x4e24, @multicast1}, 'teql0\x00'}) 15:26:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20040010, &(0x7f0000000080)=@hci, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x1, {0xfffffffffffffff8, 0x7, "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", 0x45, 0x7, 0x80000000, 0xfffffffffffffffc, 0x8, 0x8, 0x7ff}, r2}}, 0x128) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) 15:26:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) write$ppp(r0, &(0x7f0000000040)="204fd3441b7ad815d3fc964d2b5fe3ac02c70ed1cabcb3193ff856d49486322488036db83201764304b977a5d32158e4443835ea2acbf44462131bc3317d587a2531911f19", 0x45) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:43 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:43 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) 15:26:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x4, [@multicast1, @empty, @multicast1, @rand_addr]}, 0x20) r3 = dup3(r0, r1, 0x0) fsetxattr(r2, &(0x7f0000000180)=@random={'trusted.', '/dev/net/tun\x00'}, &(0x7f00000001c0)='/dev/net/tun\x00', 0xd, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:26:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x29) r1 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)="3caba9f3aadc9684158a6e29b532babcb6b93f4ce460918acf133af87ca318d5ce75cf137fc5e7a64fb18141d6742b26f5ee6c8d8dfd3b6d541f32de8c55c6dc3fadf7ffb98a943d948df1f583c143fbeb3164a508634fb09bad2b7c002ec60e7122692c59eaf3121d846b2803ca0a2afa03722e60359d4fc0423998f2", 0x7d, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1}, &(0x7f0000000280)=ANY=[], 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x8010, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r4}}]}}) 15:26:43 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000080)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) sendmsg(r0, &(0x7f0000000e00)={&(0x7f0000000840)=@un=@abs, 0xff83, &(0x7f0000000040), 0x1, &(0x7f0000000cc0)}, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x1af, &(0x7f0000003240)}}], 0xa, 0x2, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 15:26:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000080)=""/37, 0x25}], 0x2, &(0x7f0000000100)=""/128, 0x80}, 0x52ada9ac}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/169, 0xa9}], 0x1, &(0x7f0000000280)=""/47, 0x2f}, 0x3}, {{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/165, 0xa5}], 0x1, &(0x7f0000000440)=""/142, 0x8e}, 0xffff}, {{&(0x7f0000000500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/170, 0xaa}, 0xfffffffffffffffa}], 0x4, 0x40, &(0x7f0000001800)={0x77359400}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001840)={0x0, 0x8, 0x10000, 0x8000, 0xd13c, 0x1, 0x7, 0x783, {0x0, @in={{0x2, 0x4e22, @remote}}, 0xea, 0x0, 0x9, 0x8000, 0x2}}, &(0x7f0000001900)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001940)={r2, 0x8, 0x6, [0x8, 0x7, 0x9, 0xdc1, 0x4, 0x5]}, &(0x7f0000001980)=0x14) 15:26:44 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x1) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000140)=0x3) perf_event_open(&(0x7f00000000c0)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0xffffff49, 0xbd, 0x0, 0xf7) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x0, 0xf9}, &(0x7f0000000280)=ANY=[], 0x0, 0x0) 15:26:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x244, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5faf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x17d27a65}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xdda6, @empty, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41c8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xc7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10f2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x908b}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x8010}, 0x40011) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 15:26:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) [ 365.151775][ C0] hrtimer: interrupt took 75855 ns 15:26:44 executing program 2: openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000280)=0x276, 0x4) sysinfo(&(0x7f0000000000)=""/48) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1ab, 0x80282) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x95, "7542f2aff4350da2edf815bd0a95ff3b86f9a4096710423b68de50ef5836a0272887a9295b2da9ded4339fa49f9aa8fe40f295ed49615b7e0a8a5bbf73b464ad5cc14348d8940a0ff5c65c45d3d0ce9d1408c62f79b2356b20502c125cbca15517371fbe2570a89c59d6d0d91585f5dc06353a2ac4304692fc491d6d2f4e840f8e2327f32fcfeb81982ff6851d8a9c51c7915cbe8a"}, &(0x7f0000000140)=0x9d) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x0, 0x2, [0xff, 0x8]}, &(0x7f0000000200)=0xc) 15:26:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4006}) socket$kcm(0x2, 0x3, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x7c3a9975347da57e, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000380)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x97\x9c[\xdd\x06\xa4\n') r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2006c09}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x16038336beee86c1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000240)=0x7, 0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) 15:26:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 15:26:44 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\x00', &(0x7f0000000080)="b8fda5a30976ef6b3494aeb510f97613a81d4a480a7bb9518fdd655396752cb01fbecfd688a61da96ad823ededc8bf22f8ab8c3c6a4905ec59f69e57062328b6edc2974a3d6b237c4306aa051e520c4d415e7b4abbe2060e0a4eb34e3e5e4833c717318eecfec79412fd97f0af989ebd914945b18a32299af1131767758ebc38e0bb034d061d0e9e646fb557b5a69fef99f32a37340811cecf304173f202f4c40c1208cfcad9ccc07a4c91b29296e2ef5cb9", 0xb2) r1 = signalfd(r0, &(0x7f0000000140), 0x8) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000180)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x3a, 0xe1f, 0xade, "0edbeab31d93e3fff0c531157ad7aad1f1cc533a3412eb2ef90890a90eac5cb372ef41f9988429cf8c8ee777a41cf3122196c4ebdd391825b79e"}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) write$eventfd(r0, &(0x7f0000000280)=0x9, 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x121480, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x400, 0x0) r5 = socket$pptp(0x18, 0x1, 0x2) set_mempolicy(0x8000, &(0x7f0000000380)=0x1ff, 0x7) r6 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000006c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000800)=0xe8) r11 = getgid() sendmsg$netlink(r2, &(0x7f0000000900)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0xa5bb09631c69e8f7}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x8c, 0x10, 0xf00, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x7c, 0xa, @binary="3f87c5bb8db702d02e43c1253c8f8d094cff6bdb6f7875ab924a4ebb6e4726f6f024b7b745bb7b6771eb1c5e7f4a250e8e70589dff8eab8511a593585c0f2ad4b5b2d41597cb0209a50ee11d643e25044841021f8f97d8d7411c8def00103a59dcea822ea2b9a7820bf43e2205e35c1598d1c8f4ac7c2ad3"}]}, 0x8c}], 0x1, &(0x7f0000000840)=[@rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x1c, 0x1, 0x1, [r1, r4, r1]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0x98, 0x4040040}, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000940)={'rose0\x00', @ifru_hwaddr=@remote}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000980)={0x0, 0x0, 0x23a}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000009c0)={r12, 0x80000, r0}) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000a00)=""/237) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000b00), &(0x7f0000000b40)=0x8) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000bc0)={0xc9, "984896ae8345954bf185cf11968c9df94d52d69bf28d14f4173618122d98eacfde21eacf29191b2667b4fe18c07bd7aece69cc5ff592ca3edf9c4548f5c924e33242fdfe204d726f031e6bee88c9f7ebb7db14a95510116ee9a22464a3718cc0e1a5d6d70042b83231736909ddd61d08a3cec9f5b05ee65244c51d08fc6f508f6efd923ef8f32de2e752711d6f5e09f31f1e48a89850cb3b86414a73831c9291cc84fa778c7742eb2eecf9a1f42fadc154148961160e51ff86e6a2810e5b48aa6d38cdbf0f7cbd765a"}) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0x20c1, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000d00)={[0x401, 0x5522, 0x7fff, 0x1, 0x101, 0x3, 0x5, 0x6, 0xffffffff, 0x89552e3c00000000, 0x2, 0xb, 0x6, 0x67, 0x10001, 0xffffffffffffff5e], 0xf000, 0x208000}) 15:26:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa0, 0x2040) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) 15:26:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0x100000008004) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) ioctl$PPPIOCDISCONN(r1, 0x7439) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0}, &(0x7f0000000080)=0x186) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getresuid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) getgroups(0x3, &(0x7f0000000700)=[0xee01, 0xee01, 0x0]) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000740)={0x430, 0xfffffffffffffff5, 0x7, [{{0x5, 0x2, 0x0, 0x1be6, 0x800, 0x2, {0x1, 0x8, 0x38, 0x5, 0x3, 0x3, 0x0, 0xe5ce, 0x100000001, 0x1, 0x9, r2, r3, 0x0, 0x3}}, {0x5, 0xfffffffffffffffb, 0x0, 0x800}}, {{0x5, 0x3, 0x2, 0xfffffffffffffffd, 0x1, 0x10000, {0x5, 0x1, 0xffff, 0xeb1, 0xffffffffffffffff, 0x2, 0x3, 0x1, 0x7, 0xffffffffffffff01, 0xfffffffffffffffe, r4, r5, 0x3, 0x3}}, {0x5, 0x80000000, 0x8, 0x800, 'cgroup:/'}}, {{0x1, 0x3, 0x2, 0x4, 0xae, 0x7, {0x1, 0xfff, 0x100000001, 0x7, 0x20, 0x9, 0xfffffffffffffffc, 0x7, 0x9, 0x17, 0x20, r6, r7, 0x1, 0x9}}, {0x5, 0x40, 0x13, 0x9, '/dev/snd/controlC#\x00'}}, {{0x6, 0x2, 0x2, 0x3, 0xfe, 0xc4c, {0x1, 0xc866, 0x8b10, 0x8001, 0x7fffffff, 0x5, 0x7fff, 0x3, 0xff, 0x80000000, 0x10000, r8, r9, 0x1, 0xd6}}, {0x0, 0x10001, 0x3f, 0x1, 'keyringmd5sumself.ppp1bdev<#ppp1\\,nodev[em1systemwlan0systemGPL'}}, {{0x5, 0x1, 0x2, 0xb60, 0x7, 0x1, {0x2, 0x8, 0xf3e, 0x7, 0x5, 0x3, 0x4d, 0x1, 0x8, 0x9, 0x2, r10, r11, 0x1, 0x9}}, {0x6, 0x6, 0x13, 0x9, '/dev/snd/controlC#\x00'}}, {{0x1, 0x3, 0xfff, 0x0, 0x739, 0x800, {0x1, 0xfffffffffffffff9, 0x0, 0x7f, 0x944b, 0x9, 0x80, 0x5, 0x4, 0xffffffffffff8001, 0x10001, r12, r13, 0x7, 0x7}}, {0x1, 0x4, 0x12, 0x2, '/dev/snd/pcmC#D#c\x00'}}]}, 0x430) read(r0, 0x0, 0x0) [ 366.431946][T13477] IPVS: ftp: loaded support on port[0] = 21 15:26:45 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x4, 0x800) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000200)=""/130) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f00000000c0)=ANY=[@ANYBLOB="33173ed68b31a363fce2e236"], 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x6}, 0x28, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @dev, @empty}, &(0x7f0000000380)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @dev, @broadcast}, &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000740)=0xe8) accept4(r0, &(0x7f0000000c00)=@can={0x1d, 0x0}, &(0x7f0000000c80)=0x80, 0x800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @empty, @empty}, &(0x7f0000000d00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000e40)=0xe8) recvmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000000e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000f00)=""/187, 0xbb}, {&(0x7f0000000fc0)=""/168, 0xa8}, {&(0x7f0000001080)=""/187, 0xbb}, {&(0x7f0000001140)=""/189, 0xbd}], 0x4, &(0x7f0000001240)=""/253, 0xfd}, 0x678}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001340)=""/237, 0xed}, {&(0x7f0000001440)=""/224, 0xe0}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/168, 0xa8}, {&(0x7f0000002600)=""/30, 0x1e}, {&(0x7f0000002640)=""/244, 0xf4}], 0x6, &(0x7f00000027c0)=""/4096, 0x1000}, 0x7f}, {{&(0x7f00000037c0)=@ethernet, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003840)=""/124, 0x7c}, {&(0x7f00000038c0)=""/69, 0x45}, {&(0x7f0000003940)=""/13, 0xd}, {&(0x7f0000003980)=""/90, 0x5a}, {&(0x7f0000003a00)=""/116, 0x74}, {&(0x7f0000003a80)=""/84, 0x54}, {&(0x7f0000003b00)=""/96, 0x60}, {&(0x7f0000003b80)=""/95, 0x5f}, {&(0x7f0000003c00)=""/122, 0x7a}, {&(0x7f0000003c80)=""/222, 0xde}], 0xa, &(0x7f0000003e40)=""/184, 0xb8}, 0x3}, {{&(0x7f0000003f00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003f80)=""/20, 0x14}, {&(0x7f0000003fc0)=""/185, 0xb9}, {&(0x7f0000004080)=""/113, 0x71}, {&(0x7f0000004100)=""/1, 0x1}], 0x4, &(0x7f0000004180)=""/16, 0x10}, 0x8000}, {{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005540)=[{&(0x7f0000004240)=""/80, 0x50}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/135, 0x87}, {&(0x7f0000005380)=""/208, 0xd0}, {&(0x7f0000005480)=""/191, 0xbf}], 0x5, &(0x7f00000055c0)=""/174, 0xae}, 0xe435}], 0x5, 0x2, &(0x7f00000057c0)={0x0, 0x1c9c380}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005940)={@initdev, @remote, 0x0}, &(0x7f0000005980)=0xc) getsockname$packet(r0, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005a00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000009380)={@remote, 0x0}, &(0x7f00000093c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000094c0)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000095c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009600)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009640)={'team0\x00', 0x0}) accept$packet(r0, &(0x7f0000009680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000096c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009700)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000009800)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f000000bc40)={@broadcast, @dev, 0x0}, &(0x7f000000bc80)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f000000bd00)={@multicast1, @broadcast, 0x0}, &(0x7f000000bd40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000c000)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f000000c040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000c080)=0x14) getpeername$packet(r0, &(0x7f000000c0c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000c100)=0x14) accept4$packet(r0, &(0x7f000000c1c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000c200)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c9c0)={&(0x7f00000002c0), 0xc, &(0x7f000000c980)={&(0x7f000000c240)={0x72c, r1, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x270, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x740b}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff7fff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd8e}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0x140, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3026}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x80, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r17}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r23}}}]}}]}, 0x72c}, 0x1, 0x0, 0x0, 0x4800}, 0x20004000) r24 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r24, 0xc0305602, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x1}) 15:26:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4080240}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0xc00, 0x270bd27, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x200000c0) accept(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0xfffffffffffffec7) 15:26:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3fc, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) pwritev(r0, &(0x7f00000000c0), 0x2ad, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001680)='/dev/sequencer2\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001700)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000001800)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000017c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000100", @ANYRES16=r2, @ANYBLOB="000b2cbd7000fcdbdf25010000000000000008410000004c00180000000762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x5fb33a147e3a5078) 15:26:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80180, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@hyper}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 15:26:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:45 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x400000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2017}) pidfd_send_signal(r0, 0x2d, &(0x7f0000000240)={0x10, 0x401, 0xfff}, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="de77a14f16e0186d32575564f077cb6695e2dc6307aa87f5bbed10949e6ffab503f7a552a4656e5c1c6fa95eea95edd286c4648f83e3c5080f2f03770c2fc001f567d48dfdd53f3b79598f1ff0ff1185a1a6e2f7abe878fee65d8721e4d50fb5ecd62cb5e59c6620c7", 0x69, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000014c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001500)=0x14) timer_create(0x7, &(0x7f0000001400)={0x0, 0x1a, 0x1, @thr={&(0x7f00000012c0)="82dfa1a14dea0792d8ee8bfe5c8e9e6513a7d15947a7e127b8f81bf94656da655892b27dee8931f6a7d933396a8231449627ea5956c2c8efdd8c2260854bd56055632aef0ff6853accb3453fd6b90f3189a621903e8e7d5fe76c680fc4bb194e3d5ae101aa054455d400c48440cc36edf8079178517fa65542c904abd22e8c61943ebdc538a0f876882902321bce3c5de95f090bd74ece993d7cd47758321c17c8fe9971adc7f69373aef3f1009c1959e5ac2616f45f8585c726ddde322fa32e6fa69c07605f", &(0x7f00000013c0)="43b340205ba27514e8ae83237297e80a67fdae59eec85dd54f"}}, &(0x7f0000001440)=0x0) timer_gettime(r1, &(0x7f0000001480)) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0)="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", 0x1000, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r2, 0xffffff80, 0x21c}, &(0x7f0000000280)=ANY=[], 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3) [ 366.787285][T13477] chnl_net:caif_netlink_parms(): no params data found [ 367.024497][T13477] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.032186][T13477] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.041151][T13477] device bridge_slave_0 entered promiscuous mode [ 367.125725][T13477] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.133614][T13477] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.142543][T13477] device bridge_slave_1 entered promiscuous mode [ 367.233783][T13477] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.249871][T13477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 367.289798][T13477] team0: Port device team_slave_0 added [ 367.302317][T13477] team0: Port device team_slave_1 added [ 367.488051][T13477] device hsr_slave_0 entered promiscuous mode [ 367.692725][T13477] device hsr_slave_1 entered promiscuous mode [ 368.083620][T13477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.113878][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.134695][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.144666][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.164472][T13477] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.188550][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.198175][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.207846][T12347] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.215101][T12347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.224179][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.233840][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.243102][T12347] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.250300][T12347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.311223][T13477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.322452][T13477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.372877][T13477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.383902][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.392908][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.403249][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.415688][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.425852][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.435737][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.445955][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.456410][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.465925][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.475923][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.485352][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.500129][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.509485][T12347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:26:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 15:26:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x5, 0x8}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r2, 0x4e, "c66fc2a71a52756813127e085fcfa6106041f00b7c370f3a85c76843339d4825594bdd1f67c5499d1e8a3b9e205861fb58b0c624c41775a0cebe18b9b0f52c2d35039a02bb25bd6efcee62a5db2f"}, &(0x7f0000000100)=0x56) 15:26:47 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000000)=ANY=[], 0x0, 0x0) 15:26:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000080)=@ax25={{0x3, @null, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xffffffffffffffe3) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x900) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x42, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) 15:26:47 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x95c6a7698a50b152}, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0) 15:26:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x9a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$mice(&(0x7f0000001200)='/dev/input/mice\x00', 0x0, 0x204000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x1000, 0x4000}) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$getown(r3, 0x9) ptrace$getsig(0x4202, r4, 0x4f12ced7, &(0x7f00000001c0)) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) wait4(r4, &(0x7f00000002c0), 0x1000001, &(0x7f0000000300)) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r6, 0x80345631, &(0x7f0000000180)) setsockopt$sock_timeval(r3, 0x1, 0x3d, &(0x7f0000000100)={0x77359400}, 0x10) 15:26:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0}, &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "a9f7c4146f03d8a577318f8c58d8eab8c1272c7a3977884045e0f0bc69fa1b29d46c8f35bc6c82ae9cbba11c4a2d5900fa3f1f9e196e6ee1909796917e87ecf64d04bb49c957f1926a6a5c57cbe59612bdc0331558265f6d2d23c3952dfaa0ef18cd364aa4e94f3b4b2dc2b62783f325f938131c9edee73ec7aef1a7d925866707f23b8a73f2d52512221bd8345d8653f792f5d74fa673e104aa5d2c047e59583e8f0620328464264d9beb39c7dec05cdb8975b646d8344b53ce72ea9d0b56ed792ad7f8d3059dbcb1a6d2e2e7bdedab5394b98a08df6cf654e75474ecd9cb892e5bf7081c15b4a9695b3d6bfe848a805cdb3051e66725673a2ec8f42cd17fe8ba435a874d0228f9423cdbc1232d05790a504d06dd74afaad3049324cb169e2258ba9db5a43ca9a40e823dd91c7206f278a305cdb190e4dae1b9d26a1ae39f06c8f1d2934d0c606e7eaaf17b3ea59de056d28a8270a63623c10d99ccfe68edf7725d404c590b6780c9cf98d87edc7ec462afb541b1a198a92a138a98057fe135e337be52c8dbe08f27f331cb24b69366e701cea54da7b89cceda490ecb6e48c74a658a79a9678b7837a3759c8f373a87d840ee3729e949b10a9f550d3c64ac503410836db22a638813b5fe0f115984e3052eb67876f2e949534472a0419c63ff4288deae8e8119608dfe0c312cf72d53fd779ff06de5d4b12f8f7b4ad214b931ce5a29ed8ceb641974cc3921cd2cc079c90c3d2deba0319d878efcae5477bed143b7cc0a124e7ec19ef28d4200454e74df94226d2a77ecf5aff0daa1d35d4063c3e11d04e2530ff954988cc2e857999e0c7c3f10370682665d46c58c08653047d81ae7f986484cae55519af2a4e820af1f9ed87ac4e14cac60b98c02d299055330f1e472ad33503464cc30d4c65f80dc7503d6d7c136bc7127bd85af5310ade06aa24a98fd3e3923072b3215f3628105887d7ae3a009d4b89cfa39a297302753550e8a9220782594decc567d903089a588482c224b9a682b36055dd73497c18bd541b8296a4b17fb6c6f1da6fec7f05b9138602e5402631d0bea2b10b085506ce20397d274d10c224c1ac84329927095bb441070c5c037b7e8e7b6d62c231a39a3a0051132885de3445971e36c42231165fc41d5e97f44d2a8f2677a1ccbce7dcfd79c3e82de205551ec5bd8265ede9d3ef333036b07ba49281d8db993684054e167048d136000c5a23808e9b90ddf3a982621c56e35f220b2e8756508430b7969bc547cb76e855b2e9d93a874d98c7ef636be9603920d31ed36374ab8656648cd489723e421a53b1b1839c355f1f103b3f424ba3f3461fb31a0f7307de159f363c8c9d4ef07899e8835d2b77f16f489030b4f3c34b82250a869655cfc72666ddd479af5fe2c298f1e67d0818ec7fda88da4e705d023e8e6d6b67de815468e3ac01cb10995df7b9ac18087ba48eb0d28add13bc1bcbe8316c1a22705a7d6e2a5a53eb1c39a29484b6de7f6c82fb107206859187c031bd2b027b7fab280cf41659a44abd05702dfd2d1b52493714a1fccf46fc80924578f4fe4cd372deddf90acf868e0bfefd0202f15613e5ae554e209611f94ef2d45fe87539ee75d6078de22f264303413ecf79113402b75aa57b7eb0e8c2a7ef3a363344b093f6606b53d4f60133ba0e9128b62c97af920a2510472c40d58cf2966880281e1a541298539ca1e9beeaa038be2b64ccb929c199e9078923b438eb53bb4e9571437a550846a257ae87dfd6f84ed861cd83d2bbc7c4edb71b31f5c2bbb9d514da31724923ba8684ad83ce4430a46ef1208cb714b974c17b73bff52126a971795fa231fea6f3e633738635c3ae15361e3181fb835317c6bedd261fc5d03547f50cabe2b60f03ddd61208383c81b173f20445df979702ad29dfa72ffd2ba20ebbcfdc6d419c2b702d08c413ddb3079dc6aad1061c05d744bf109d8a68026870917cc386b7e008e85a96630c7788a2842e1c482539f8489441f333a19b358bfa0837aba474179d487c2aacaad5d14f8b521a7e165c4e4537c439317a7a7a45cb48056338d89e2a5e6dac89a6c2f2a2c2b3a8aca5f4f08c0d1f03f605ce0f5ab949fc1319bdf2418fa35e7b7fafc3a96e387eabdac7fdd02605c397e81907db5dbbd5323f59122c51c2309d7037ed1f6b96986676c15843f5c5c6f927b19a505788f0a394952a58bafdf810fee599b081f4d67b1a235dff8426e877598145c32fccb49741c2a9c9f59b288c85f28879273e7204c4df35e99ca81482653a7b002edf59e2d733f08abebee4f0307de4d54e16b43b80ebf27ea65d30b4dfdfc5e473b7e92b2b838a3031a89a2cc73cfc971f4f00d94681c8620f6dfc2e234e34b3b4ffadc770223e0e92488ca03911c932a9155a70e2c926145c8f68ab3ef04ed64dc8259d5cf4555914be424520677c8d47115bfb119e16beb06056eb8c7b12db17fc922e72bd72e2bb23620747449d887bfd5cb37dbf2970f26866066ab9e606fe2ecc751c362bc2c637497d968931be07f55b674c54795958a297cd8016a06d3789a0fc790f24e4e5df84b1a9606fb5c524422a752e8e31d1dea2310c4290d856034850d02279f05722aec84e41d02e24ed5087431997977110dd2e4f41ac6d8df17ff44de899cc6e3a2bd2d6a5eed9f14f6c10f780a8c1f6326eea116717665e9db8e63a37dfe8a219d376787df4fc02b539e4be8eab40ff0edeb9f2a772448c1bfaf39f459596382176245aa4ffa8a5c9457d5f0734eb3871efbcad54b3c7ee78e1c7c28ee4963165438c88f1f7ec9cf8a92bb962cbaa08254bdcad22dfed1eb3e4e2a2f1970f0956d36353152da7093444b7586af61724be5703927cc09780a398f127954c61ed2d1500dc3c09615918ace2d16a8b53870f68b3e810defcf61d58843fda8ec7b6f52c3e9082b96310e02656e1699b2203f9d58a7fa8bb290fc1475bd877600dd5305a21e0cffc0f00d4af1318ce02a0061aca86d1462d2dda0a2f8fe05535e959b1ae4d563c5117f42657e6c5a63c8f923533538471064662e1e2f0a621d963bffe535dcfbb27a96b2518d3098827541f8a912cf7ce3114b8b74c8ba7584890dc279b54ac8b109972fe20bfc2d52f224e4ca3eb6ec5b51e880fac1cb14f81f39a2d62203a923a01ee92b472a3c4fd8ae3621a135c4ed67b948613c4bf33930d42a2521319a9c9ff3c1f9d2b647b53a67d057506a187c8e296a6fbb4e99679985fb16e90256bbf79aceb248bba5db9a8f155c853f12b0247397eb5f9d726b39001c944992b54ae161e52086a2256894f380dd0b8b9b36dc16fb30e9904644c464565f11ccf1d3137165c74c50af1e862763b36b4ebc6c6fa3ddd49cb594480d8d75f8851100304352335616be459be8e8be18f3e5406a99891a522d0f5ea8b226f16e6dcb3f426cb6aa50c682f2463bb32623f5fa060937daca375e90573888e86be42df7ec7ec6602194e8f953eefc9a1b945ea9658e8ae9ae2f27ea85c919d5c6a2f8a815dafa66de410a3ad6a1188260907838741f888af9788eeaa83bdafa4c6e89291513ad920ce6ac2535a74821c115c54ba8bee461b27033c70fa119bc7f339dfbb91307eabec244acc1e71a20a3f7e0bf4e9239df29ea2e70a9ef3eb0e34d25145f907af3fd2aa6f5ca2c0bbc55da5e1cc0b41bcd9f344bb6bb96592960b7133cde75a6705b47a67040a7b70f4ac7993899fa4b1dabf4dac6a5763d58f8b4c12f0e5382002dab01b35d49817d830136071ef000a427bc9a13673216583b8101fb10d69ba88b7fc144a811c8f1c349166857f2d269ca1f0e4df8f3248fb9c94102fac7fa4425bc69eb708239e9941451425abf5c66021993ee4cb28398b5006ac16f760ecd4f2d9b814d4ec33c28fcda3fb9794128840d4b6d586cdd1768966d73eaeeb53adb87a9276d1d7cd3a35f3d050d265f3806d5a122a9bfb50b9a77608efdb2561443be6d601901c5fd87bdea8a560bfb88e5808e59a5e021bdf6c5fa89e2eeb0230a70146ac0829e75d28583e901c649c2553a759a2ffa0136e2760bf9b85fa8ddc672eb926cf5fd2981b0212cb96c9f11df179640d7d92cb32533c9eff490951ad0f3b07fa13f0552b57df4d3e033c719eb8c48731f974a9e11cc93ec51ff52e6c4ae5ec07bfb259736460d9c31eded97d9751007896c761f50d416073b6a6338301670be6b7f1a87432417fe6f696ad719c171fd347d0faee11a2552739d118fbd19d8d989359a42b0a8e5aa2b0800281f7d3cf92a0074b4aa95c71a82252feb794a8f3eb39420033a5e90737d22c880723a17015ff506e7b7d1572a84d48680cdefcef411a659d09ff920c51d879c05436ba8f32a33d78c9f8066ff655071d9c9efba64fabd63814e6ffe6fa96a78aa9c985bbca59a7debe35bae98fdae5855a8015fab42781bc34ba8c1b4b89cc05b4ef939fa3485b17d5c1eabda3fc1575dd323c35728f2facfaa06f218822e70be04fe635a6fdff0e89fda9153635a27c444928212a02b539f7870e954a06dcdf11a0f651956d424854e4983eb11d75d48df7fe550ae417cc0e6ea0daf0187880f2c0adc1534a8d7123c04542651f16998821a75ce47b5fa92af182243437442394b582d3f0ba08ed5c3b1a3f681c7b08ba7e1c1e40bf3f138fec0fe1f0c558efa0b88988831d824d9cd7c608a3a7767ee3ddc25888399de9bfc0914b1e9e03b899a60dd1ba6953e0fd009bb8f3c2b55ec32dfecf642ed6f00897abf1f78a679f5e6155d13d0d7d5cc17bbe2e85d5fa5543145bfc8da216d204a2160bcbf5de75f2a4a24096af783b63aab36bf660eb10419bc5a53fcfa83383a47a801e53a493cdd617d683849b0f095a48fd50632517a2f196924dd0d55c26e23c4921aac1c7dffba2db10da16136168469a1b3494a936406a2d10f54fea6366f763c57b0e93d5f75c0bd2adaf4a2f4b0d9014096a15802dd8a7d5539fa8d9030d8345a190b5525cb8e956591530c5f43047343955a06e8a918a83a3137c41cd04ed4e46e5f8901b7e84b518112420c14c83989708dbf117c4603074b5f67fee57ad0f3a54e80afaed95a059248c0b6215c874ffb6ff8a37339675141d7eeb7b6b3e7983c5375696fd917f7b6a2199650954245a892f340765311a7f0db102aa82e5f0b26df188f49471fbde10925f2a14be59046deb44ef93e35b0c4c822af5b7053470214f56fc2af8486d48723b9a1460d525614132b98c677259ccbfe5f9313383f7fddee138ad60fbe5af8381d1dbbc1417202c57f5e656f292864acded839213e73a4988d9d00d657c1d15bc4e24ab6feaf0ebc6122cde8b024aa9fa9e7c85c2fb055a6576637f95d45229a6721843b8e82dd50e7a7de2ec0b931cc7c4997a5e0118775164dc36e7d5fb7860e9fbc5fac42b63e09e608968cce41f92c1ac3cac01280bac9ee917aacdf5e9c6c520bccc25d3dd19a257d200f0025f7d8d8659ffb9134bb50d0b24507df169ba05aad34af48c8fb562b54e40ae8efa0da9470a197d4a39d7bd8ff85e9cbcaa98c8b3369d772141cf4b5d1cab99c7d052f065335c5cbcf78152c14e5caeed3992c6aeaad7f9cee46d45cb9f171f5d5109d78c0bfb4cb4cfb2889ab964ffb68e3b9427c7197e5d40e34d352b1312c7b435a7ed97a1e28d22d0fa368cf66acde9f5815979f30ef78bd55e7f0fdd1dafa0ba26de330f047ebeb1ede8b053160153f4438bccf8e812a84c0c18a1406b20890bd2bb49ee8abffdd0a1458ebd021ef4750", 0x1000}, 0x1006) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) sendmsg$can_bcm(r1, &(0x7f0000002ac0)={&(0x7f00000029c0)={0x1d, r2}, 0x10, &(0x7f0000002a80)={&(0x7f0000002a00)={0x6, 0x30, 0x3, {0x0, 0x2710}, {0x77359400}, {0x1, 0x54, 0x6, 0xb786}, 0x1, @can={{0x1, 0x2, 0x8000, 0x9}, 0x2, 0x0, 0x0, 0x0, "18942fcf8efac869"}}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 15:26:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e20, @loopback}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x5}, 0x8) 15:26:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_CREATE_DEVICE(r1, 0x8048ae66, 0x0) 15:26:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x115881, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)=@ethtool_dump={0x0, 0x0, 0x0, 0x21, "a444eea33f034c526916a2ff9a4e8fbb9bc1fb3073c7a39e48f225128cdb5051c7"}}) r1 = accept(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x400, 0x218, 0x0, 0x108, 0x218, 0x218, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x98f, 0x8001, 0x8, 0x7, 0x8, 0x6, 0x1f, 0x1ff]}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00', 0x100000001}}}, {{@ipv6={@local, @dev={0xfe, 0x80, [], 0x23}, [0x0, 0xffffffff, 0xff0000ff, 0xffffffff], [0xffffffff, 0xff, 0xff, 0xffffffff], 'ip6gre0\x00', 'gre0\x00', {}, {0xff}, 0x2f, 0x2, 0x6, 0x40}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0xffffffff9dfaa468, 0x7, 0x1}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 15:26:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:49 executing program 0: getuid() keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040), &(0x7f00000000c0)=ANY=[], 0x0, 0x0) uname(&(0x7f00000000c0)=""/4096) modify_ldt$read_default(0x2, &(0x7f0000001180)=""/238, 0xee) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcc6, 0x400000) syncfs(r0) flistxattr(r0, &(0x7f0000001580)=""/146, 0xff67) init_module(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x15, &(0x7f00000010c0)='\'()\x00') 15:26:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x2000000000, &(0x7f0000000040)=@ipx={0x4, 0xf49f, 0x2, "e13e3907ed8e", 0x9}, 0x61) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='%\x00', 0x0, r0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 15:26:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001140)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @empty}], 0x20) 15:26:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:49 executing program 2: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) accept$alg(r1, 0x713000, 0x715000) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 15:26:49 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x328}, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x0, 0x0) 15:26:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="080029bd7000fbdbdf250e000000480007000c0004000100000000000000080001002028000008000200810000000c000400fcffffffffffffff08000200ff0000000c000400070000000000000008000100010000000c00010008000300d6ab0000880001002c0004001400010002004e240000000200000000000000001400020002004e20000000050000000000000000100001007564703a73797a3000000000100001006574683a627269646765300038000400200001000a004e2300000009fe8000000000000000000000000000aa000100001400ff0002004e20ffffffff0000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) setsockopt$inet6_dccp_int(r1, 0x21, 0x20000000, &(0x7f0000000380)=0x200, 0xfffffffffffffd85) connect$vsock_stream(r1, &(0x7f00000007c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000340)={0x100, 0xffffffff, 0x4}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, r3, 0x220, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x810) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000240)=""/240) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) getgroups(0x5, &(0x7f0000000500)=[0xee01, 0xee00, 0xee01, 0xee00, 0xee01]) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x6, {0x0, 0x0, 0xfa, 0x4, 0x6fb4, 0x7f, {0x2, 0x3, 0x360, 0xfff, 0xe01, 0x100, 0x814c, 0x3, 0x4, 0x40, 0xffff, r4, r5, 0x4, 0xffffffff80000001}}}, 0x90) 15:26:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 15:26:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:49 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="6fb91e72575fa848688afb9a72531bba36ae3b5e72537000a554ef4684e5dcbf5d317ccef0771576b10f93f02f531db1e3a200b9eb38b095b7a42aa080e4083412583660e0cd83557ebb8c09dae970a86d158eb80f9e7a82a7faaff69ac3936a8ccecbe6786ec0fdfc4278d2cc521b629f79e761a0ee725fc02702a2ad0945", 0x7f, 0x0) keyctl$invalidate(0x15, r0) keyctl$reject(0x13, r0, 0x4, 0x8, r0) 15:26:49 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)) 15:26:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x24}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x77, &(0x7f00000000c0), 0x10) r5 = dup2(r0, r4) ioctl$PPPIOCDISCONN(r3, 0x7439) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bpq0\x00'}, 0x18) dup3(r5, r1, 0x0) 15:26:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='\x94\x00', 0x2, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40900, 0x0) r2 = add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000700)="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", 0x1000, 0xfffffffffffffffa) keyctl$invalidate(0x15, r2) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x11, @loopback, 0x4e22, 0x1, 'lblc\x00', 0xc, 0x8e, 0x57}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4e20, 0x10003, 0x3f, 0x0, 0x8001}}, 0x44) 15:26:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:49 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140)=0x3, 0x4) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x80000000, 0x8}, 0xc) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x33, 0x34, 0xe, 0x9, 0x7, 0xa6, 0x0, 0x7b, 0xffffffffffffffff}) open_by_handle_at(r2, &(0x7f00000001c0)={0x8, 0x58}, 0x0) 15:26:50 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x66b1b4fb, 0xbe20e05, 0x6, 0x40, 0xf861, 0xfff}) 15:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0xfffffffffffffe73) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x62, 0xffffffffffffff81, 0x0, 0x81, 0x2}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r3, 0x9}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x17, 0x0, 0x0) 15:26:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x200000000000, &(0x7f0000000000)=@hci, 0x80) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x202000, 0x0) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 15:26:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x40000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) r5 = getuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={r4, r5, r6}, 0xc) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r8, 0x311, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x100000000, 0x6]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9e18}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x74}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6d}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044011}, 0x4000000) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r3, r7}) 15:26:50 executing program 0: r0 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0x0, 0xffffffffffffffd6}, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) 15:26:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f000000c080)=[{{&(0x7f0000005b00)=@ipx, 0x80, &(0x7f0000007e80)=[{&(0x7f0000005b80)=""/16, 0x10}, {&(0x7f0000005bc0)=""/252, 0xfc}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/4096, 0x1000}, {&(0x7f0000007cc0)=""/140, 0x8c}, {&(0x7f0000007d80)=""/230, 0xe6}], 0x53, &(0x7f0000007f00)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f000000c280)) r0 = socket$kcm(0x29, 0x5, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) r5 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x4}, [{0x2, 0x7, r1}, {0x2, 0x1, r2}, {0x2, 0x1, r3}, {0x2, 0x5, r4}, {0x2, 0x3, r5}, {0x2, 0x3, r6}, {0x2, 0x1, r7}], {0x4, 0x7}, [{0x8, 0x2, r8}, {0x8, 0x2, r9}], {0x10, 0x1}, {0x20, 0x3}}, 0x6c, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x115, 0x0) 15:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x402, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1ff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffd4fa1e43, 0x800000000010000) 15:26:50 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="bed2bc2233c22b9a8086ceb6b3d8e12daba756343c96ae009c6cf9d9e36ab28880d71f136e33923d0132aff9145635abab3e5a521fcec3569e6b9caaad8637f46d083a5db5be0953d272b14a0fc0c1bd73285455f52d7128f1f2cb79d21d31821d7838bc52af", 0x66, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000300)={r0, 0x0, 0xfffffffffffffcc0}, &(0x7f0000000240)=ANY=[], 0x0, 0x0) 15:26:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="0f425060c7b8", 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r4 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x0, 0x80000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000640)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000700)=0x9, 0xffffffffffffff1a) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x3, 0x1, 0x40}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000680)={0x2, 0x0, [0x3cc, 0x89, 0x3, 0x6, 0x200, 0x3, 0x0, 0x5850]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000580)={0x0, 0x100000000, {0x54, 0x2, 0x7ff, {0xffff, 0x2}, {0x5, 0x1}, @ramp={0x53a, 0xa0, {0x1, 0x1, 0xffffffff, 0x6}}}, {0x57, 0x6, 0x5, {0x4}, {0x4, 0x9}, @rumble={0x6, 0xffffffff}}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x34, 0x2, @thr={&(0x7f00000001c0)="32d3f281e7f07ed15d", &(0x7f0000000780)="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"}}, &(0x7f0000000340)=0x0) timer_settime(r6, 0x1, &(0x7f0000000500)={{}, {0x77359400}}, &(0x7f0000000540)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:26:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1, 0x1ff, 0x403, 0x7}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000140)=ANY=[@ANYBLOB="6509003dedb8562e1a58ab2ca300a041d68ddad1302bf559e84f963aac00311e8393fb94bd9a098d2102d5e8a982833caa3910ef01828a95fe2cf6332852319c8b15a1611b25098862cc2673148e0be3311b7098eec51711317ba7bd5042e916abf21dab39f9c9b602f49728adf9375571040ef8e1f7b9de790a1f6e4c3d5541780a9629eb2cdf76287627270a73a23857904c45888d137d4bfdef6ddb4b663992e8a98c78193f432199d4762d03e2e7301ab71a59e324e2b56816f76b4af98bde07bcb94db74c1b671f8b806273f4ed3e3f3f0130d5bad53ae8a80663"], 0x0, 0x0) 15:26:50 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x300, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x16) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x400, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/audio\x00', 0x303000, 0x0) open_tree(r2, &(0x7f0000000b00)='./file0\x00', 0x80000) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000880)=@abs, &(0x7f0000000900)=0x6e) socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x7, &(0x7f0000000a80)={0x0, 0x40, 0x6}, &(0x7f0000000ac0)=0x0) timer_getoverrun(r5) r6 = socket$nl_crypto(0x10, 0x3, 0x15) pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r9 = accept$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000009c0)=0x14) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000a00)=[r0, r1, r9, r3, r4, r9, r6, r8, r9], 0x9) r10 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r10, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) recvmmsg(r10, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/225, 0xe1}, {&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/153, 0x99}, {&(0x7f00000003c0)=""/134, 0x86}, {&(0x7f0000000480)=""/35, 0x23}, {&(0x7f00000004c0)=""/80, 0x50}], 0x7, &(0x7f0000000700)=""/205, 0xcd}, 0xf4}], 0x1, 0x40000000, 0x0) write$FUSE_LSEEK(r7, &(0x7f0000000a40)={0x18, 0xffffffffffffffda, 0x1, {0x800}}, 0x18) 15:26:50 executing program 2: r0 = socket(0x10, 0x20000080002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\"', 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:26:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) [ 371.952712][T13664] Unknown ioctl 21378 [ 371.987684][T13664] Unknown ioctl 1080579529 15:26:51 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000080)={r1, 0x3}) 15:26:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:51 executing program 0: mknod(&(0x7f0000000080)='./file0\x00', 0x88, 0x80000000) [ 372.323340][T13684] Unknown ioctl 21378 [ 372.408982][T13687] Unknown ioctl 1080579529 15:26:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:51 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000300)=ANY=[@ANYBLOB="9d3c1bc373333eee7bd9fba1aa6c3e66a2f49b305735ced3b061f57041e400a71319df31d0acb042a47cc6b02a1bebd5852644250549441f5aa0277a143755df360ec828c73335f5f094698cd44bfa614cfb065b6b78115abe32e045b64b0f2551cc3d75906831614c8c81be3e844e6d8b0a57ac6323aa492b31eeeb7c18cdf7c3d4f574ee17fa28cd17265733b7795f435fc819e94a22b7f4c087b239ac1407997cdd60040dfd064be2a5a67fb3103a6caa6bf6e35ff2061133799314a5e502d0171feb84fd3b493e483f04f715ec39dda0dc7bb50389654bc65cbf9f5e1de0e49d47d7fa0241498366d1be2c297018d64c86ae8c9d242a03213930e84ec3510acdd49cac22c346427e90f6974b2c5bf73caf849741cd26cd2a8ca07bb0024042fa2346db62b2182ba54420822cd55a0fd9fea407e9169eafa0b6837ff6c54e2729d8f963880ac36c47f2f42c9a5eca3ece6e12bb0ba6ad1867981fdf921ffa566665b6312c2fbc81243436c5650ce3c0e854390287fa5ae08699d751a87004044fb2827dab"], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/5) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f00000000c0)={0x400000000098, 0xfffffffffffffff7}) 15:26:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x4, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x3}}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vet\x00\x00\xbdh\x00', 0x43732e5398416f1b}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x7) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x9, 0x0) 15:26:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:51 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @raw_data="d8918eff7858d7c3bf7a27ca044826a509a0c181c9470ee01e5a879e3ce7ce831df11e8554d05356c6b738bdd3b1df2d1cdaed8d0be215b543e3b606799ed91b66bdf84a99a085fabd92ff634c0900c0d401c52586df7a31e2a873596be83aac785d0041de6f9d67f390f3146a984a665e44450fed52d1e57869e1d393ea04400e87ad3f80e6d0def6ac49977e18860762b4b95b1f0a759042be77fbb3a239b9fabcb3d1f0a9973bc8dfddf6fcf172987360aafff907b097d072efb5985546a50f5fead132e48b08"}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f00000000c0)=ANY=[@ANYBLOB="656ef2dd94e61dec4290c0a8ff46"], 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000140), &(0x7f0000000080)=0x4) 15:26:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xf) write$binfmt_script(r1, 0x0, 0x0) r2 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x944}, {0xa, 0x4e22, 0x1, @local, 0x1000}, 0x100000000, [0x5bd, 0x3, 0x1, 0x401, 0x9, 0xae3, 0x3, 0x9]}, 0x5c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@ax25={{0x3, @null, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc45, 0x40000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200000, 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$TUNSETOWNER(r3, 0x400454cc, r5) getsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000040)) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000200)={@rand_addr, @dev, 0x0}, &(0x7f0000000240)=0xc) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=@can={{0x4, 0x9d12, 0xefe}, 0x6, 0x2, 0x0, 0x0, "b466608dce51a432"}, 0x10}, 0x1, 0x0, 0x0, 0x20004004}, 0x48004) 15:26:52 executing program 2: capget(&(0x7f0000000140), 0x0) r0 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xa3}, 0x2e2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x4, 0x0, [{0x80000007, 0x6, 0x7, 0x5, 0x81, 0x7, 0x71d}, {0xc0000007, 0x10000, 0x6, 0x24000000000000, 0x100, 0x1, 0x3}, {0x80000007, 0x575cb5f, 0x4, 0xe2f9, 0x8000, 0x5}, {0xc0000000, 0x800, 0x4, 0x7fff, 0x6, 0xfffffffffffffffe, 0x27}]}) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2000008, 0x40010, r0, 0x0) capset(&(0x7f0000000100), &(0x7f0000000180)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000080)=0x2) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, 0x0) 15:26:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x5) r2 = dup(r0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 15:26:52 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={r1, 0x4, 0x6, [0x200020000, 0xffffffff, 0xffffffffc62a598b, 0x3, 0x3, 0x9]}, &(0x7f00000004c0)=0x3ea) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000000)={0x6ee, 0x4fa2f415, 0x80}) 15:26:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) creat(&(0x7f0000000000)='./file0\x00', 0x80) [ 373.839535][T13731] input: syz0 as /devices/virtual/input/input7 15:26:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x1000, 0xff, 0x8001, 0x101}, &(0x7f0000000080)=0x14) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000140)={0x101, 0x0, 0x3014, 0x6, 0x4, 0x1, 0x100000000, 0x1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x2, 0x1, &(0x7f0000000240)=""/125, &(0x7f00000002c0)=""/125, &(0x7f0000000340)=""/124, 0x6000}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r4, 0x7f}, &(0x7f00000001c0)=0x8) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:53 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) [ 373.928598][T13731] input: syz0 as /devices/virtual/input/input8 15:26:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40000) write$P9_RVERSION(r1, &(0x7f0000000380)={0x15, 0x65, 0xffff, 0x200, 0x8, '9P2000.L'}, 0x15) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x8000a0}, &(0x7f0000000200)=0x18) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x2000) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x1, {0x100, {0x5, 0x0, 0x8}, 0x10, r3, r4, 0x43cd, 0x1ff, 0x101, 0x8, 0x9, 0x5, 0x8, 0x100000000, 0x3, 0x0, 0x80000000, 0x2, 0x1, 0x288, 0x4}}, 0xa0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xf8, 0x12002) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000040)={0x6, 0x1, 0x101, 0x2, 0x1, "d80b568fbe97e8d01f72b53932fe54e7c62d82", 0x800, 0x3}) 15:26:53 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="80", 0x1, 0x0, 0x0, 0x0) close(r1) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x8000, 0x4) 15:26:53 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={0x0, 0x12a}, &(0x7f0000000200)=ANY=[@ANYBLOB="c15712ea906c7726a211fea12aa088b5c921b4f5c4a16acb3989c877cde8da335c61a8a3c4a31d2b24aa424cf5dd55af9dec8f492d09bacb58cbbbddb08ef88c0c2804730d71d7037960fb8edc017af4ec73ed4f88c80703248fd4c8caef51fa4ad79aef24ac95db159864fcefa5ace87f32f2ca43e5d68a625b0c619d4fb1dc145495611ec49ccbcb1264c3e96b34bb3ba5a0b2d6019d5d217501db4759"], 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000040)={0x3, 0x3}) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0xffffffffffffffff) fstatfs(r0, &(0x7f0000000380)=""/209) mount(&(0x7f0000000040)=@nullb='[d::],0.:,:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x6) 15:26:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x1000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000004c0)={{0x6, 0x0, 0x8, 0x7, '\x00', 0x2}, 0x0, [0x8, 0x20, 0x101, 0x7ff, 0x9, 0x80000001, 0x6, 0x3, 0x2, 0xff, 0x84, 0xb8e, 0x48d, 0x0, 0x6e2a66cb, 0x7fff, 0x1f, 0xcc11, 0x57c4c91f, 0x7, 0xb4dd, 0xdd, 0x20, 0x10001, 0x2, 0x4c, 0x9, 0x8, 0x9, 0x10000, 0x2, 0x8001, 0x5, 0x6, 0x10000, 0x20, 0x101, 0x10000, 0x401, 0x7fffffff, 0x3, 0x4, 0x6, 0x0, 0x4, 0x0, 0x81, 0xd34b, 0xff, 0x400, 0xe79, 0x8, 0x6, 0x0, 0x800, 0x5, 0x1f, 0x6, 0x18, 0x20, 0x100000000, 0x3, 0x1, 0xffffffffffffff00, 0x6f, 0x4c3a, 0x1000, 0x0, 0x3f, 0x8, 0x6, 0x800, 0x7, 0x20, 0x5, 0x4, 0x8, 0x6, 0x8, 0xffffffff, 0xef78, 0xb8c, 0x3, 0x9, 0x6, 0x3, 0x7ff, 0x7fff, 0x5, 0x81, 0xff, 0x400, 0x1ff, 0x101, 0x401, 0x70699c23, 0x736, 0x7, 0x8, 0x3, 0x5, 0x5, 0x0, 0x2, 0x8, 0x2, 0x7ff, 0x6, 0x2, 0xfffffffffffffffa, 0x1000, 0x5, 0x34, 0xff, 0x8, 0x6, 0x8, 0x7, 0xb2, 0x3ff, 0x6, 0x3, 0x401, 0x8, 0x6, 0x9, 0x3, 0xb], {0x77359400}}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000100)={{0x3000, 0xd005, 0xb, 0xe959, 0x1, 0x6, 0x7, 0x991, 0x400, 0x9, 0x2, 0x26}, {0x106005, 0xd000, 0xd, 0xfffffffffffffe01, 0x1f, 0x7, 0x1, 0xdb, 0x80000001, 0x6, 0xff, 0x4}, {0x1, 0x115000, 0xa, 0x9, 0x0, 0x5, 0x2, 0x8, 0x3f, 0x0, 0x1}, {0x0, 0xf000, 0x9, 0x5, 0x2, 0x8, 0x7, 0x0, 0x3f, 0x0, 0xc246, 0x7}, {0x2000, 0x2000, 0x0, 0x6, 0x9, 0x8, 0x7, 0x1, 0xfffffffffffffffc, 0x6, 0x2, 0x2}, {0x5, 0x15000, 0x0, 0x8, 0x80000000, 0x1f, 0x0, 0x8, 0x7, 0x549, 0x4, 0x7}, {0x6aec5ffee282abcf, 0x7002, 0x10, 0x0, 0x32, 0x5, 0x1, 0x796, 0xc5ef, 0x8, 0x10000, 0x2bad}, {0x0, 0x12000, 0x10, 0x103, 0x1ff, 0x8000, 0x10001, 0x1, 0x2, 0xb8a1, 0x5, 0x2}, {0x100000, 0x2000}, {0x116000, 0x6000}, 0x20000021, 0x0, 0x100000, 0x200200, 0xe, 0x6100, 0x0, [0x1, 0x3ff, 0x2, 0x7]}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000380)={0x53, 0x3, 0x100}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x2040, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008800}, 0x400c040) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000040)) [ 374.408628][T13764] libceph: resolve '0.' (ret=-3): failed [ 374.414932][T13764] libceph: parse_ips bad ip '[d::],0.:,' [ 374.456441][T13764] libceph: resolve '0.' (ret=-3): failed [ 374.462604][T13764] libceph: parse_ips bad ip '[d::],0.:,' 15:26:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:53 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000040)=ANY=[@ANYBLOB="656e633dc0651c4069afcde80e91388832e9991b9f44283fce99174a07cd1fc1755b04c8adb27048c1bbb86b17fe854fdbb628cb3892a04d559dccd44a8cbb875353b0a236bc0a8211e53a46e61700a08e06a5b14eed11aab4d5a759423c4c7956d79f34e618a690"], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x11) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x5, 0x4, 0x7f, 0x0, '\x00', 0x1}, 0x1, [0xfffffffffffffffa, 0x1, 0x9, 0xfffffffffffff001, 0x592, 0x8001, 0x10000, 0x0, 0x9, 0x3, 0x0, 0x8, 0x34, 0xe91d, 0x8707, 0x99, 0x2, 0x3, 0x2, 0x77cf, 0x8000, 0x3, 0xffffffffffffbfa0, 0x1, 0x8, 0x2, 0xffff, 0x3f, 0x585, 0x85, 0x200, 0x7fff, 0x5, 0x5, 0x3, 0x7ff, 0x20, 0x81, 0x4, 0x10000, 0x4, 0x25ee, 0x9, 0xffff, 0x2, 0x1f, 0x100000000000, 0x1, 0xffffffff, 0x8000, 0x3, 0x2, 0x8000, 0x4, 0x4, 0x5, 0x3ff, 0xfa9, 0x58dc, 0x7aa6, 0x2, 0x77, 0x45b, 0x9, 0x7f, 0x20, 0x6, 0xfffffffffffff757, 0xfffffffffffff801, 0x200, 0x8, 0x1, 0x20, 0x8000, 0x1, 0x3ff, 0x8, 0x1ff, 0x303, 0x6, 0x30, 0x7, 0x400, 0x7fff, 0xfff, 0x1f, 0x1000, 0x843a, 0x1, 0xbf, 0xffff, 0x4, 0x100, 0x8, 0x6, 0xffffffff80000001, 0x1ddc, 0x0, 0x1, 0xfffffffffffffff8, 0x7, 0x6, 0x5, 0x80000000, 0x3f, 0x9, 0x1f, 0x1, 0x5, 0x3f, 0x1000, 0x2, 0x0, 0x1, 0x4, 0x1, 0xe6, 0x8, 0x2, 0xe5e, 0x4, 0x5, 0x0, 0x5, 0x9, 0x2, 0xf5, 0x3], {0x0, 0x1c9c380}}) 15:26:53 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x160, r3, 0x210, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x99f9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7907788d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x20}, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @loopback, 0x9}}}}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20048000}, 0x4080) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000380)={0x5, [0x100, 0x3, 0x5, 0xffffffff, 0x0]}, &(0x7f00000003c0)=0xe) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 15:26:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) 15:26:53 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0, 0x0) 15:26:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x2826, &(0x7f0000000700)=""/4096) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$P9_RREAD(r2, &(0x7f0000000040)={0xc5, 0x75, 0x2, {0xba, "9b56ee8a5bdb6216a6ea18af2d0a75369eff24af68017d9c3d798ad71cae9726cdf00f0c5ccfc5ef9dae076c7e9f5db770dd2a162436efcabd2a21ecb3f26341eb4d8227ea54b5add1a5c32b9f7d8586defdedd6fc627c55c582a331f828875a009e2b44cbf22594a7740bac57fda143eca346ed150b0b5943ed4a7a165d49343d50b856bf3e1461b48348788ea5fc22076f3713c5b52d9215da0c3883fbe5996f919443b6a2948c64a90e1ce3d1db637caace21a6479adcc255"}}, 0xc5) 15:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100a0}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="2665660fec7ea866f30fc7b30700640f01c40f017602baa100b83debef0f1ca30a00f30f090f0fedb0f30f090f0fe31c", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x80) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xbb}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r3, 0xfffffffffffff801}, &(0x7f0000000280)=0x1) 15:26:54 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x800) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x1, r1, 0x24, r2}, 0x10) 15:26:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x400200) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r3 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x40046109, &(0x7f0000000300)) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x6) close(r2) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000180)={0x7, 0x9, [0x7d, 0x3, 0x7, 0x5, 0x9], 0x4}) 15:26:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x440001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0xde, "e7120a91cb3af84df321f54d9ef85e5b3c7e21951924387d7ccdd143e2a9cae4f70a05a3f953d9a9ceac47ed47a486d5d3637cb4c9b0fb678e2bdf09a3ba3009146bed74a23d914091b2a34eb7684f62d0fe46dd624851037ba9f7a88f44ddbcc3a579f5d2563236476c9322f263d4b6b7071cfffe222da75bd877dd9ede30cd3710da527ef5171bfd879c25688a31bdfc017ff2d61c274894033355e0c9c6f5c2cd00b304d4a97253f1d17e3f4dfc024affb75d455c0db63c27b2d252903de98544fe261416d980da4d3500731c4a6d7e6e1f4de828bf32eff3f7abbe78"}, &(0x7f00000001c0)=0xe6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:54 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0, 0x0) 15:26:54 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOCK(r0, &(0x7f00000000c0)={0xfffffca1}, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) fsync(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000200)={0xfc, 0x0, 0x8, "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"}) inotify_init() faccessat(r0, &(0x7f0000000000)='./bus\x00', 0x5, 0x1800) 15:26:54 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xae0) r2 = add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="d29d5b1e7ecec6eb5da11fcc2d089863455afd27469f5ccc0ab19bb26f2d8c3ee8ee97a981374f205aaa08eb717579deb9722d4a7916b891b3ecefed66f637eb5ea073f8689302aad3efc2e3fdc2e19395391489ceb40d93af07e82f1e3d9d3381787979cb6542df14f379cba5e6ca031e9239e4c1c983260bd14c3b2a454fc85b937b7027f4e34b213df6d809aec1b0b2429630a394699a43a6c51edf24d98c42dd60ac1413b835b352a7d1a8372ed2b0e279483de045a3d188c2345ae44d5b445101dca220993203ab66edbbe8d7306e6df0c44cdb8421d27dfad6e536ffb9d74213a346052d92a54e1f56", 0xec, 0xfffffffffffffffc) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)="7124a84fa999b4c565536e3438aa279699abc60f3287caa7a68ee0b66a67e761631810568714a30408a5af4cdd540fcf69a10ccd72c8c0e704d5dc2466d6302ed24faa93448e8be8e6c1354cf7c4cc79274427a2bdf75de171f18b44de", 0x5d, r2) sendto(r1, 0x0, 0xfffffffffffffde0, 0x4c000, &(0x7f0000000680)=@hci, 0x80) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) 15:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:54 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x88000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x7fffffff, 0x4) 15:26:54 executing program 4: unshare(0x4000100) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0x200000000000ff, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffdae) [ 375.724969][T13831] QAT: Invalid ioctl [ 375.740585][T13831] QAT: Invalid ioctl [ 375.748572][T13835] QAT: Invalid ioctl [ 375.756023][T13835] QAT: Invalid ioctl 15:26:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40800, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000040)={@loopback, 0x0}, &(0x7f0000000080)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @local}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1f4, r3, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x380}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x597}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4ea}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5126}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf1}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40}, 0x40) 15:26:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x44100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xb3, "3bd62efdb004cf4cd4c939e773240273bab6fbd19c1776f85e9be0adf4bf3670661c4d0fa4530873fd0f112cc65de7ebcc0c864a4144170cbeebcef063716051b95e7b626b7907307d59b71f016db45f07874fe0691ad7466644acce2f3d0b59aacb026a7498564ec9116fc52d5a7c71686cf139a0ba8ddf10536d86269c9f1dc33beaa349e759572c33cd59edc866b5ae7c51a4f873bfac2e4b3fc124402339ba74d1e00fe6c86fd7516a52f93083b4d66487"}, &(0x7f0000000040)=0xbb) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, 0xcd, "a1963b6f73c6f689cfdf9c0509484777981e0f1c94d0a89ccd1edd9248cebe1e28f19e0b9e117ec1c384186d7eeef9e777ad0e3e7a93c73677ed22b7338ddc22c10f798074008123fbcb9b63e3a1ac2d66a6e1a084d6dde73a7abebb54f174c00525356e16c721c18ddd10f7eb779bb1caf5c9348d7e8c791be18c0f6cfa87e230e6bbecb4bac3783acc19533ad91c1c953fa4d2cb8701beb28f74b7c0cc9b0d67ba98e4cd903c9e38713f07c7133a39a48dfcee643780e2b34bb4a7a8c0774da5a43d6bb5ae93d8ad418afefd"}, &(0x7f0000000340)=0xd5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r2, 0xed, "e63837", "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"}}, 0x110) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000380)=ANY=[@ANYBLOB="938efc1b52e14c47b48fdbd77e3365d097ba446930945f77da0000713b31831137807732d01ecd4796a9b76951a4a7f10adba55603b54e55735a46e9657d30d022920b846b719631248f27d496310a28b2c8424a26fb48d2e4ba869d5f67f8493bb8ccea35bb8fd725d6fbcf0d30752aca3fb23da8390b3072641b0ce1d0638360d2d282b5dd2287c1a05bd27cb51d5c86463ba428f278cb8018efb54d3e848adc3e1d2e64e3ae5dd544702d8b29f98251663c88ffd8118ee1359d38035171be2f60"], 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) setreuid(r4, r5) 15:26:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) acct(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00') unshare(0x24020400) unshare(0x24020400) r1 = socket$unix(0x1, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'vcan0\x00', 0x0}) connect(r1, &(0x7f0000000200)=@hci={0x1f, r2, 0x3}, 0xffffffcf) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000002c0)={0x10, 0xfffffffffffffffa, {0x51, 0x7, 0xcf5, {0x6, 0x9}, {0x2, 0x1}, @ramp={0x5, 0xfffffffffffffff8, {0xffffffff, 0xfffffffffffffffd, 0x3f, 0xffffffffffffb6c8}}}, {0x53, 0x30db0000, 0x0, {0x0, 0x8}, {0x1000, 0x9}, @cond=[{0xffff, 0x7, 0x7, 0x1, 0x2, 0x4}, {0xcd8, 0x1f, 0x80000000, 0x8, 0x7, 0x1}]}}) 15:26:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1ff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={0x0, 0xffffffffffffff00}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x3, 0x3, [0x5, 0x1f, 0x7]}, 0xe) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0xa5, 0x0, 0x0, &(0x7f0000000180)=""/36, 0xc}, 0x40002121) 15:26:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x88001, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x3) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) [ 376.337685][T13865] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:26:55 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000001cc0)='/dev/admmidi#\x00', 0x0, 0x80000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video35\x00', 0x2, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vga_arbiter\x00', 0x20000, 0x0) write$P9_RRENAME(r4, &(0x7f0000001c80)={0x7, 0x15, 0x2}, 0x7) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000001400)) r5 = dup2(r2, r2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) connect$packet(r5, &(0x7f0000000340)={0x11, 0xd, r6, 0x1, 0x0, 0x6, @local}, 0x14) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)='Z', 0xfffffe67}], 0x1, 0x0) r7 = gettid() write$FUSE_LK(r5, &(0x7f00000000c0)={0x28}, 0x28) tkill(r7, 0x16) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x2010, r5, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) 15:26:55 executing program 0: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="4396de0267e6606fe116092d2808c86724315faa42cfcbc745aa", 0x1a, 0xfffffffffffffffc) r0 = request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)='[\x00\x03R\xa2\xfem\xe3\x80O(\x01\xaa\xa8\xd6t\xa2\x92\rl}\xad\xe9', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0}, &(0x7f0000000280)=ANY=[@ANYBLOB="65ff733d"], 0x0, 0x0) 15:26:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x0, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:55 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) 15:26:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008915, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000540)) gettid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x94d, 0x82) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, 0x6, 0x6, 0xa0, &(0x7f0000ffb000/0x2000)=nil, 0xff}) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2b}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340d6dde0f", @ANYRES16, @ANYBLOB="04012bbd7000fcdbdf25030000002000070008000100070000000c000300010000800000000008000100970100001c00010008000300ff7f0000100001006574683a6966623000000000880001004c00020008000400000000800800040001000000080001000800000008000200caa63064080004000400000008000200010000000800040002000000080001001a0000000800020002000000380004001400010002004e23000000050000000000000000200002000a004e2000000001fe880000000000000000000000000001ff070000"], 0xd8}, 0x1, 0x0, 0x0, 0x40040}, 0x2400c041) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006880)) poll(&(0x7f0000000000), 0x1ffffffffffffd7d, 0xfffffffffffffe00) syz_open_pts(0xffffffffffffffff, 0x4000) setpriority(0x0, 0x0, 0x2) write$P9_RLERRORu(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="170080000702000a002f6465762f76626923000500000006ed911e6a3d8de8835feea488db2519e34834661a748918a1237fbbf0f693ac8d9cfab40347061155161374dbd9b04016ff90d227f54d9de8616914f741118678fd943dd8deb86852647d915928bfe50e43ba449a3ac50b73ec6f24208253237503844b4d65fb0c90a7cf15218d87cebbe632a145ed2bbc91d99ebb7505f737fe6b1907bef30f6fa1161f51b3868a03290cb37433724e51c211410eac1030c101ef56c9c09740e5e75050e1b0beec94c106d60a34ce1d93f8fb9c8e1a9761bb6240b7c88a5c64"], 0x17) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000240)={0x2, 0x1, [0xffffffff, 0xffffffffffff0000, 0x2, 0x1, 0x8, 0x8, 0xfd, 0x20]}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 15:26:55 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f00000000c0)=[{0x78a, 0x0, 0x1}, {0x4, 0x1, 0x7, 0x4}, {0x1, 0x4, 0xca, 0x2}, {0x2, 0x1ff, 0x6, 0x1}, {0x9, 0x9, 0x80, 0x81}, {0x0, 0x3ff, 0x6}, {0xff, 0x200, 0x4, 0x8}]}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 15:26:55 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="3b1e1a04ec104dbb51f32778eb339c9337a5f487a2cbc8190741ec05c9912d0d932d1e1570ef861f19a956d346d8bd7781b2b9394538c41dd4fb0a15d4fa3404851c7d2ccb01cf64cdc5a2d8f0b3733d1e7154b3193e573398ecf12cb803e34f9e13a63d8574c61709079481b7977a7fbb0dcdc1c3695316074e9e55e3201317b7512e9522706da743c935f6a65c4a1f29116d8713a42371db97193ad6bf8a26c08141dd9ca82d718a37538e06a3be21", 0xb0}, {&(0x7f00000001c0)="70478372d2ab03117dcfe359ce90c57b0b6fec", 0x13}, {&(0x7f0000000200)="05b8b71419b8c8dccb62252326f6296bb8839fcb338681faf6575acf1ce55f04e527833e592922f9b6b4236cae988e7b029d6d8adb1bcc5c6c80b07d9a099666b9942a8991f64a0b4fa3c495ff582051d59e3eb18105867ebed9fa6d03a5371319ec28145b750d91fa6034e3f13863c8039e9ba218ee2086420d7891920fc1dc2831fba1dfe733c766287e501966b221d32a3610630b8bbba16bb173219651fc9f79268fe534e7fc96502a3b0c74e4ca1a49c8a5e03fd6507829965f5119ea803cacef19", 0xc4}, {&(0x7f0000000300)="57f41cc24696b1f7fb", 0x9}], 0x4}, 0x810) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) 15:26:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\x00', 0x801}) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r1) 15:26:56 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x200000, @mcast1, 0x1}, {0xa, 0x4e24, 0x9, @rand_addr="55168f3c81aa929a44c6ce033b8dfc95", 0x9}, 0x1f, [0x6, 0x7f, 0x1, 0x1ff, 0x0, 0x8, 0x80, 0x3ffc000]}, 0x5c) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) 15:26:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000002c0)) r1 = socket$can_raw(0x1d, 0x3, 0x1) accept4$inet(r0, 0x0, &(0x7f0000000300), 0x800) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setns(r2, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e21, 0x463c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, [0x7, 0x7, 0x1, 0x3304, 0x1ff, 0x8, 0x5, 0xfffffffffffffffb, 0x15, 0x7ff, 0x7d41c0df, 0x122, 0x40, 0x7, 0x6]}, &(0x7f0000000240)=0x100) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000040)={0x7, 0x3, 0xf13}) 15:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:56 executing program 2: ioctl(0xffffffffffffffff, 0x1000008915, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000540)) gettid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x94d, 0x82) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, 0x6, 0x6, 0xa0, &(0x7f0000ffb000/0x2000)=nil, 0xff}) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xf) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x2b}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340d6dde0f", @ANYRES16, @ANYBLOB="04012bbd7000fcdbdf25030000002000070008000100070000000c000300010000800000000008000100970100001c00010008000300ff7f0000100001006574683a6966623000000000880001004c00020008000400000000800800040001000000080001000800000008000200caa63064080004000400000008000200010000000800040002000000080001001a0000000800020002000000380004001400010002004e23000000050000000000000000200002000a004e2000000001fe880000000000000000000000000001ff070000"], 0xd8}, 0x1, 0x0, 0x0, 0x40040}, 0x2400c041) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006880)) poll(&(0x7f0000000000), 0x1ffffffffffffd7d, 0xfffffffffffffe00) syz_open_pts(0xffffffffffffffff, 0x4000) setpriority(0x0, 0x0, 0x2) write$P9_RLERRORu(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="170080000702000a002f6465762f76626923000500000006ed911e6a3d8de8835feea488db2519e34834661a748918a1237fbbf0f693ac8d9cfab40347061155161374dbd9b04016ff90d227f54d9de8616914f741118678fd943dd8deb86852647d915928bfe50e43ba449a3ac50b73ec6f24208253237503844b4d65fb0c90a7cf15218d87cebbe632a145ed2bbc91d99ebb7505f737fe6b1907bef30f6fa1161f51b3868a03290cb37433724e51c211410eac1030c101ef56c9c09740e5e75050e1b0beec94c106d60a34ce1d93f8fb9c8e1a9761bb6240b7c88a5c64"], 0x17) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000240)={0x2, 0x1, [0xffffffff, 0xffffffffffff0000, 0x2, 0x1, 0x8, 0x8, 0xfd, 0x20]}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 15:26:56 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x6, 0x5, 0x4dc8b5}}, 0x30) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'ip6_vti0\x00'}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000000)=ANY=[@ANYBLOB="656e57f37a0a6736ab59fbe9a2620241813474980df6c9dcdaab1bf02397f8e5b41ec6674ba7724730bfcd59d8656fc9b231331f31ba4e90f8b031f5fc9d274983a8151d8ccc29fd47a85f1492962d9f9bca0d23df3b8b1243ca9c459a372a4834601fcfc62c326e0081f9bb6a35fc0e403a914ca8caca7da088841e7c1dc19e4f58"], 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000002c0)={0x0, 0xfff, 0x8, 0x3, 0x80000001, 0xcd, 0x6, 0x6df, 0x80000000, 0x7fff, 0xffff, 0x5, 0x81, 0x2, &(0x7f00000001c0)=""/252, 0x5, 0xfffffffffffffffa, 0x1000}) renameat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') 15:26:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x3004, 0x4000}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "d1368ee80da52d560a39a08ac7b5c1e5"}, 0x0, 0x2) 15:26:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') 15:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:56 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB="7d6e9742"], 0x0, 0x0) 15:26:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:26:56 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x5}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e23, 0x8000, @mcast1, 0x441c}}}, 0x84) sendto(r0, 0x0, 0xffffffffffffff0a, 0x2000000010001, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x4, 0x4}}, 0x80) 15:26:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5, 0x8000) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000080)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0xfffffffffffffffe) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000100)="66b9800000c00f326635010000000f3064660f28f526653e0f22c20f01d1f30f2c22d9f50f00d40fc7180f01df0f017a0a"}], 0x3, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) read$alg(r1, &(0x7f0000000380)=""/239, 0xef) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x80, 0x0) tee(r5, r0, 0x80000001, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x80) 15:26:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:26:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='nodev$!wlan0nodev\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) msgget$private(0x0, 0x8) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000, 0x88100) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xefa1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2}) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000200)) syz_open_dev$hiddev(&(0x7f0000000240)='/dev/usb/hiddev#\x00', 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000280)) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000380)=0x4, &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) read$rfkill(r2, &(0x7f0000000480), 0x8) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000004c0)={0x1, 0x3, @start}) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000540)=""/242) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000006c0)={r4, @in6={{0xa, 0x4e21, 0x2, @rand_addr="86a4a75557c5317a57d9e125991458c3", 0x7fffffff}}, 0x9, 0x2, 0x8, 0xffff, 0x63}, &(0x7f0000000780)=0x98) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000007c0)={{0x1, @name="e73405d8d61bb2c80bda803dacab765d44347deba96cc0125fc950d7324daa2f"}, 0x8, 0x6, 0xd2a3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000800)={r4, 0x2, "a33b"}, &(0x7f0000000840)=0xa) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000880), &(0x7f00000008c0)=0x8) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x40010, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000900)={r5, 0xe0, "def392896d3be5ef225833a949519fd83e579dcdd571b14d002f5696ffcf60a73696412598ead11f82a7a1c3c4a780576620eb520c1be8bec514cf9f31a16e694cf98e6c3e15c6d9bc297d86f915f0620843f0e87099138d822cb4abda16eb866a5f5007a85ae063708270b62c23c08ffc2f50d7940baa5fe4458cd5302bb43d7be85bbb23b5bf6bc246e3eb76d6f48bafbd09e54182411425b5c3413272849eed61639ee7b776ae98e72a02549f01a7238b079ac5dc52c20b2cf52e01cf7988b9be5431a025bb3fc46d533c7c18bf45182debbce301f580a74ebec9c993f2f7"}, &(0x7f0000000a00)=0xe8) socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000a40)="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") ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000001a40)) socket$inet(0x2, 0x3, 0x7) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000002280)={0x57, 0x9df0, 0x6, {0xb84b, 0x7ff}, {0xfff, 0x9}, @const={0x9, {0x2000000000000, 0x6, 0x6}}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000022c0)=0xfffffffffffffffd) lookup_dcookie(0xffffffffffffff01, &(0x7f0000002300)=""/4096, 0x1000) 15:26:57 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8, 0x48d}}, 0x30) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) sendto(r1, 0x0, 0x0, 0x20008000, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 15:26:57 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x2) rt_sigpending(&(0x7f0000000000), 0x8) 15:26:57 executing program 2: 15:26:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:26:57 executing program 0: request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffa) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="d9c609e7a46259c89f79d8a5eba823e286445c6fee8c657c5f2ac3ebaa31ccb5549dc161eda94b529784e6864762914364331d8ed572fc4a46d7a3c552362330772554a06d3bf757ceaff22a9aa955fad77bb954581ee62797e35b553b1d584ec7804aaca643", 0x66, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0x0, 0x13b}, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 15:26:57 executing program 2: 15:26:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x9}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 15:26:57 executing program 2: 15:26:57 executing program 4: 15:26:57 executing program 0: r0 = add_key(&(0x7f0000000100)='uest_key_auth\a\x00\x00\x00\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="0e6fa86d12162719a78587da1f872cd71f194061648cca170792106dac83a69232e5ec0bb9dd310f0545867230056580e781315601c2f962ed34de92ec841bc9f4d0ee2b440d01bae294879c23900cfee80b76fa8168c3f56464a18f59f4bda32a6d737a25607b3c43d148cf9324af5846bcb260231de9feda348e9e344186fd18b0f1592b8341822360d18f9781d305cded38046c701a42092a11ff9d0f1e0c7b0ddf2d2fc92db3e103cf490b381ab6a4cd68b6dac6a66f104804e4f8756c91ec92aff6f6b3c3420cc01c05bd1985fd766ae018f4073279db157f58ed9b", 0xfffffffffffffe36, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r1, 0x0, 0x3d}, &(0x7f0000000340)=ANY=[@ANYBLOB="ffa72f7dec6148ded6a29c4390ab642d44f67f8001a78c0a280aefb80a22204341a215aa7af945bd8f8a80ef9740619545993e0dc8fa490b812afb08681ffea5488dc63b199e392128ecf52b56d7811e46d2212fbf4de0d4a80c0143f3d103e8eac2fb43f1b069c7ca86f215f3ca9f62db3fe9824a4414e057ce42f5326664c7b60dff673e602b0d9f4e8a59ca21000100"/159], 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400803, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x0, 0x6b5f77bed112f0a) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000002c0)=0x7fff, 0x8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) [ 378.992637][T14002] IPVS: ftp: loaded support on port[0] = 21 [ 379.114305][T14002] chnl_net:caif_netlink_parms(): no params data found [ 379.157913][T14002] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.165136][T14002] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.173647][T14002] device bridge_slave_0 entered promiscuous mode [ 379.183359][T14002] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.190489][T14002] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.199084][T14002] device bridge_slave_1 entered promiscuous mode [ 379.226387][T14002] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 379.237719][T14002] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 379.264630][T14002] team0: Port device team_slave_0 added [ 379.274052][T14002] team0: Port device team_slave_1 added [ 379.336619][T14002] device hsr_slave_0 entered promiscuous mode [ 379.392804][T14002] device hsr_slave_1 entered promiscuous mode [ 379.479913][T14002] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.487111][T14002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.494992][T14002] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.502229][T14002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.575167][T14002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.593152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.604854][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.614839][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.625395][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 379.642852][T14002] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.657347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.666584][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.673873][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.695951][T12351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.705581][T12351] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.712872][T12351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.738123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.748957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.774495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.784602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.801295][T14002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.814430][T14002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.826572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.860082][T14002] 8021q: adding VLAN 0 to HW filter on device batadv0 15:26:59 executing program 5: 15:26:59 executing program 2: 15:26:59 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:26:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:59 executing program 4: 15:26:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x101400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x2aaaac60}) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) wait4(r2, &(0x7f0000000140), 0x8, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000280)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) r3 = fcntl$getown(r1, 0x9) ptrace$peekuser(0x3, r3, 0x9) 15:26:59 executing program 4: 15:26:59 executing program 2: 15:26:59 executing program 0: 15:26:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x404101) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe4, r2, 0x110, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x33}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xe4}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000240)={0x4, 0x7fff, 0x5}, 0xc) 15:26:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:59 executing program 5: 15:26:59 executing program 4: 15:26:59 executing program 0: 15:26:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xc, 0x100000000000914, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000440)}, 0x10) 15:26:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x80040) accept4$inet(r1, 0x0, &(0x7f0000000140), 0x80000) ioctl$TIOCNXCL(r1, 0x540d) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xd8f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x2, 0x5, 0x7fff, r2}, &(0x7f0000000100)=0x10) 15:26:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) accept4$packet(r1, &(0x7f0000000140), &(0x7f0000000040)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x2, 0x5, 0x0, 0x80, 0x5, 0xc16, 0x4}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 15:26:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:26:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r2}}, 0x128) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 15:26:59 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000762000/0x3000)=nil) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:26:59 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x58, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x4}]}, 0x58}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) getresuid(0x0, 0x0, 0x0) 15:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x1e7, 0xfffffffffffffffd, &(0x7f0000000000)=@sco={0x1f, {0x3ff, 0x4, 0x1, 0x0, 0x7, 0xc5e}}, 0xfffffffffffffe2e) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x44) ioctl$VT_RELDISP(r1, 0x5605) 15:27:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000000011) wait4(0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 15:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xb, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb5040000000040005704000010000020620700fe000000008500000008000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 15:27:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20001, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0xffffffff, 0x8) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:27:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) writev(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:27:00 executing program 5: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000040)={'\x00\x00\x10', 0x2, 0x4c00000000006800}, 0x0, 0x0) 15:27:00 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000080)={0x2, 0x5, 0x0, 0x80, 0x5, 0x0, 0x4}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 15:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write(r1, &(0x7f00000001c0)="081b5691f208eb4f0fee8883b7cb91740b45fe6fbfc5ea08d5f4d23bbf8cf18e04558d669d52b38bede82f365ac006563cabb7b8c45e1bc8ad10dfef30310a52", 0x40) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x100000205) fallocate(r1, 0x20, 0x0, 0x8000) 15:27:02 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000019c0)={@broadcast, @random="3e18ff7f2b60", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x9, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0}, @broadcast}, @icmp=@redirect={0x5, 0x0, 0x0, @multicast2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}}, 0x0) 15:27:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xffffffffffffffdd, 0x800000000080800) restart_syscall() setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x8, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) sendto(r1, 0x0, 0x0, 0x40000, &(0x7f0000000680)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0x48, 0xffff, "3f4b112d8f104cabcfc4d0011a01756a1410672ee791d9e510e61b1539c5ed04986c58e6269228b0641afc9b8e006a583b6e078715f447ca5a3854cb13c5da", 0x28}, 0x80) 15:27:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000080)={0x2, 0x5, 0x0, 0x80, 0x5, 0x0, 0x4}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 15:27:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:27:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000015c0)={0xa, 0x4e21, 0x0, @remote, 0x10000}, 0x1c, 0x0}}], 0x2, 0x0) 15:27:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) r3 = shmget$private(0x0, 0x12000, 0x4, &(0x7f0000feb000/0x12000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4373, 0x300) setns(r2, 0x800020000000) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) 15:27:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:03 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000240)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000000)='wlan1ppp0!(wlan1^keyringppp0trusted^\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 15:27:03 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 15:27:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000080)='mime_type#bdev\x00', 0xffffffffffffffff}, 0x30) sched_getscheduler(r3) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80) r5 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800) inotify_rm_watch(r4, r5) 15:27:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_int(r1, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 15:27:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x2f2f}) r1 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:27:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x12, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 15:27:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 15:27:03 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 384.950438][T14197] IPv6: addrconf: prefix option has invalid lifetime 15:27:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/9, 0x9}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbcd0, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 15:27:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x2000000008000, &(0x7f0000000680)=@rc={0x1f, {0x8, 0x100000001, 0x9225, 0xffff, 0x8, 0x2}}, 0x80) 15:27:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 15:27:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) read(r0, &(0x7f00000000c0)=""/146, 0x92) recvfrom$inet(r2, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 15:27:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) [ 385.310920][T14214] IPv6: addrconf: prefix option has invalid lifetime 15:27:04 executing program 5: 15:27:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x4000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)) 15:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x1}, 0x10) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) semop(0x0, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x2aaaab1f) recvfrom$inet(r2, 0x0, 0xffffffea, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 15:27:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/9, 0x9}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbcd0, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom$inet(r2, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 15:27:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x0, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) socket(0x0, 0x80002, 0x3ff) 15:27:04 executing program 2: 15:27:04 executing program 5: 15:27:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:04 executing program 2: 15:27:05 executing program 0: 15:27:05 executing program 4: 15:27:05 executing program 5: 15:27:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:27:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:05 executing program 2: 15:27:05 executing program 5: 15:27:05 executing program 4: 15:27:05 executing program 0: 15:27:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x80, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff, 0x8000) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x20000000000036e9) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x800}, &(0x7f00000000c0)=0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x34f, 0x3, 0x8}, &(0x7f0000000140)=0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) 15:27:05 executing program 5: 15:27:05 executing program 4: 15:27:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x2, 0x80000}, 0x3c) 15:27:05 executing program 0: 15:27:05 executing program 2: 15:27:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000680)=@hci, 0x80) 15:27:05 executing program 5: 15:27:05 executing program 4: 15:27:05 executing program 2: 15:27:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f], 0x0, 0xffffffffffffffff, 0x0, 0x80000}, 0x3c) 15:27:05 executing program 0: 15:27:06 executing program 5: 15:27:06 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgid(r0) ptrace$getenv(0x4201, r1, 0x2, &(0x7f00000000c0)) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000040)=0x7) 15:27:06 executing program 2: 15:27:06 executing program 4: 15:27:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f]}, 0x3c) 15:27:06 executing program 0: 15:27:06 executing program 2: [ 387.310535][T14319] Unknown ioctl 4708 15:27:06 executing program 5: 15:27:06 executing program 4: 15:27:06 executing program 0: 15:27:06 executing program 2: 15:27:06 executing program 3: 15:27:06 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) mq_getsetattr(r1, &(0x7f0000000040)={0xffffffffffff685d, 0x401, 0x6, 0x5, 0x1, 0x2, 0x9, 0x708}, &(0x7f0000000080)) 15:27:06 executing program 4: 15:27:06 executing program 5: 15:27:06 executing program 0: 15:27:06 executing program 3: 15:27:06 executing program 4: 15:27:06 executing program 2: 15:27:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) 15:27:07 executing program 5: 15:27:07 executing program 3: 15:27:07 executing program 4: 15:27:07 executing program 0: 15:27:07 executing program 2: 15:27:07 executing program 5: 15:27:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042bbd7000ffdbdf2503000000080001004e240000080001004e2300000800020000000000080002000a00000014000700ff020000000000000000000000000001080001004e24000008000a004e200000080002000a00000014000700fe80000000000000000000000000001e"], 0x74}, 0x1, 0x0, 0x0, 0x4800}, 0x80) 15:27:07 executing program 3: 15:27:07 executing program 0: 15:27:07 executing program 4: 15:27:07 executing program 5: 15:27:07 executing program 2: 15:27:07 executing program 3: 15:27:07 executing program 4: 15:27:07 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x7b, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r3, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e21, @multicast2}]}, &(0x7f00000001c0)=0x10) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r4, 0x0, 0xfffffffffffffda6, 0x0, &(0x7f00000000c0)=@hci, 0x80) 15:27:07 executing program 0: 15:27:07 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x20020400) 15:27:08 executing program 4: r0 = socket(0x0, 0x80002, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) r1 = getegid() fchown(0xffffffffffffffff, 0x0, r1) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000540)='system.posix_acl_access\x00', 0x0, 0xfffffffffffffe2e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000000)=""/15) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = semget$private(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) semtimedop(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000900)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000240)={0x9, 0x2, {0x52, 0x8000, 0x8, {0x8}, {0x800, 0x4}, @rumble={0x4}}, {0x57, 0x0, 0xa9, {0x0, 0x7fffffff}, {0x0, 0x7f}, @rumble={0x0, 0x5}}}) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0xd1d) getitimer(0x1, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)="e6bcc6666f06b05f4599f3a5b40fcbe8f26adfa1da9c4dc9680ba9ef85ada2dc683a5fd76c5d25307c931985b53e22cdb62b2527") ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000040)) 15:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x100000000000000, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:27:08 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 15:27:08 executing program 0: 15:27:08 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x20020400) 15:27:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xffffffffffffffa3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x3) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) r4 = getuid() setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000340)={r2, 0xbab}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}, 0x4e22, 0x2, 0x4e23, 0x7, 0xa, 0xa0, 0x80, 0x0, r3, r4}, {0x3, 0x10000, 0x2c, 0x401, 0x1, 0x8605, 0x7f, 0x4be}, {0xfffffffffffffffd, 0x8, 0x8000, 0x3}, 0x2, 0x0, 0x2, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x6c}, 0x2, @in6=@mcast1, 0x34ff, 0x2, 0x3, 0xb1d, 0x2, 0x4, 0x5}}, 0xe8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x100000001}, &(0x7f0000000180)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge0\x00', r5}) 15:27:08 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 15:27:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000272000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:27:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x9, 0x80000, 0x35) listen(0xffffffffffffffff, 0x1) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.874274][ T2893] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:27:09 executing program 4: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 390.153216][ T2893] usb 4-1: device descriptor read/64, error 18 15:27:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80208800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x14) 15:27:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x6, 0x1}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@hci, 0x80) [ 390.547163][ T2893] usb 4-1: device descriptor read/64, error 18 15:27:09 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x20020400) 15:27:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x3e3, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000081104010000000000000109022400010000a00009040f000903000000092100000001222900090581030000008c6fe03d833afb00c8484d85fdb4721dc57f9f2ce80f0572b6bccca3745252dc645ec96b87fd0d4b49164c3414994592c3c46508cb8411eb4117f8563ee2c970ba99d5c52292ba15251e4c30ca3974dc5c687ee8a618d3a1de45b91273e0efb5379b4ebba8bfb164de12c944741740156c3f1e6192d0af46be72715b006ac77e031c34cbd7d84b468ae02c86ea214d"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 15:27:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f00000000c0)=0x5, 0x3fc) sendmmsg(r0, &(0x7f0000007a00)=[{{0x0, 0x16b, 0x0}}], 0x1, 0x0) 15:27:09 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x20020400) [ 390.869086][ T2893] usb 4-1: new high-speed USB device number 3 using dummy_hcd 15:27:10 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x80) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+'}, 0x28, 0x2) 15:27:10 executing program 0: [ 391.152119][ T2893] usb 4-1: device descriptor read/64, error 18 [ 391.273626][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 391.511934][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 391.542958][ T2893] usb 4-1: device descriptor read/64, error 18 [ 391.632325][ T12] usb 6-1: config 0 has an invalid interface number: 15 but max is 0 [ 391.640655][ T12] usb 6-1: config 0 has no interface number 0 [ 391.647087][ T12] usb 6-1: config 0 interface 15 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.658206][ T12] usb 6-1: config 0 interface 15 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 391.671570][ T12] usb 6-1: New USB device found, idVendor=0411, idProduct=0001, bcdDevice= 0.00 [ 391.680810][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.690298][ T2893] usb usb4-port1: attempt power cycle [ 391.696593][ T12] usb 6-1: config 0 descriptor?? [ 392.222124][ T12] ================================================================== [ 392.230262][ T12] BUG: KMSAN: uninit-value in read_eprom_word+0x947/0xdd0 [ 392.237381][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.2.0+ #15 [ 392.244501][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.254627][ T12] Workqueue: usb_hub_wq hub_event [ 392.259656][ T12] Call Trace: [ 392.262991][ T12] dump_stack+0x191/0x1f0 [ 392.267388][ T12] kmsan_report+0x162/0x2d0 [ 392.271931][ T12] __msan_warning+0x75/0xe0 [ 392.276466][ T12] read_eprom_word+0x947/0xdd0 [ 392.281251][ T12] pegasus_probe+0xf2b/0x4be0 [ 392.285971][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.291874][ T12] ? usb_unlocked_disable_lpm+0x10a/0x180 [ 392.297601][ T12] ? kaweth_get_link+0x70/0x70 [ 392.302390][ T12] ? kaweth_get_link+0x70/0x70 [ 392.307187][ T12] usb_probe_interface+0xd19/0x1310 [ 392.312401][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 392.317683][ T12] really_probe+0x1344/0x1d90 [ 392.322376][ T12] driver_probe_device+0x1ba/0x510 [ 392.327501][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.333412][ T12] __device_attach_driver+0x5b8/0x790 [ 392.338833][ T12] bus_for_each_drv+0x28e/0x3b0 [ 392.343696][ T12] ? deferred_probe_work_func+0x400/0x400 [ 392.349437][ T12] __device_attach+0x489/0x750 [ 392.354211][ T12] device_initial_probe+0x4a/0x60 [ 392.359250][ T12] bus_probe_device+0x131/0x390 [ 392.364148][ T12] device_add+0x25b5/0x2df0 [ 392.368706][ T12] usb_set_configuration+0x309f/0x3710 [ 392.374234][ T12] generic_probe+0xe7/0x280 [ 392.378753][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 392.384466][ T12] usb_probe_device+0x146/0x200 [ 392.389335][ T12] ? usb_register_device_driver+0x470/0x470 [ 392.395235][ T12] really_probe+0x1344/0x1d90 [ 392.400191][ T12] driver_probe_device+0x1ba/0x510 [ 392.405302][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.411244][ T12] __device_attach_driver+0x5b8/0x790 [ 392.416646][ T12] bus_for_each_drv+0x28e/0x3b0 [ 392.421500][ T12] ? deferred_probe_work_func+0x400/0x400 [ 392.427268][ T12] __device_attach+0x489/0x750 [ 392.432053][ T12] device_initial_probe+0x4a/0x60 [ 392.437086][ T12] bus_probe_device+0x131/0x390 [ 392.441951][ T12] device_add+0x25b5/0x2df0 [ 392.446477][ T12] usb_new_device+0x23e5/0x2fb0 [ 392.451344][ T12] hub_event+0x5853/0x7320 [ 392.455807][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.461694][ T12] ? led_work+0x720/0x720 [ 392.466050][ T12] ? led_work+0x720/0x720 [ 392.470394][ T12] process_one_work+0x1572/0x1f00 [ 392.475460][ T12] worker_thread+0x111b/0x2460 [ 392.480282][ T12] kthread+0x4b5/0x4f0 [ 392.484366][ T12] ? process_one_work+0x1f00/0x1f00 [ 392.489575][ T12] ? kthread_blkcg+0xf0/0xf0 [ 392.494161][ T12] ret_from_fork+0x35/0x40 [ 392.498576][ T12] [ 392.500892][ T12] Local variable description: ----data.addr.i13@read_eprom_word [ 392.508596][ T12] Variable was created at: [ 392.513020][ T12] read_eprom_word+0x498/0xdd0 [ 392.517822][ T12] pegasus_probe+0xf2b/0x4be0 [ 392.522513][ T12] ================================================================== [ 392.530590][ T12] Disabling lock debugging due to kernel taint [ 392.536749][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 392.543339][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.2.0+ #15 [ 392.551925][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.562036][ T12] Workqueue: usb_hub_wq hub_event [ 392.567098][ T12] Call Trace: [ 392.570595][ T12] dump_stack+0x191/0x1f0 [ 392.574956][ T12] panic+0x3c9/0xc1e [ 392.578924][ T12] kmsan_report+0x2ca/0x2d0 [ 392.583472][ T12] __msan_warning+0x75/0xe0 [ 392.588066][ T12] read_eprom_word+0x947/0xdd0 [ 392.592842][ T12] pegasus_probe+0xf2b/0x4be0 [ 392.598193][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.604081][ T12] ? usb_unlocked_disable_lpm+0x10a/0x180 [ 392.609804][ T12] ? kaweth_get_link+0x70/0x70 [ 392.614602][ T12] ? kaweth_get_link+0x70/0x70 [ 392.619462][ T12] usb_probe_interface+0xd19/0x1310 [ 392.624710][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 392.630012][ T12] really_probe+0x1344/0x1d90 [ 392.634838][ T12] driver_probe_device+0x1ba/0x510 [ 392.639989][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.645910][ T12] __device_attach_driver+0x5b8/0x790 [ 392.651331][ T12] bus_for_each_drv+0x28e/0x3b0 [ 392.656268][ T12] ? deferred_probe_work_func+0x400/0x400 [ 392.662022][ T12] __device_attach+0x489/0x750 [ 392.666939][ T12] device_initial_probe+0x4a/0x60 [ 392.671998][ T12] bus_probe_device+0x131/0x390 [ 392.676863][ T12] device_add+0x25b5/0x2df0 [ 392.681423][ T12] usb_set_configuration+0x309f/0x3710 [ 392.686950][ T12] generic_probe+0xe7/0x280 [ 392.691514][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 392.697344][ T12] usb_probe_device+0x146/0x200 [ 392.702349][ T12] ? usb_register_device_driver+0x470/0x470 [ 392.708269][ T12] really_probe+0x1344/0x1d90 [ 392.713143][ T12] driver_probe_device+0x1ba/0x510 [ 392.718263][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.724362][ T12] __device_attach_driver+0x5b8/0x790 [ 392.729777][ T12] bus_for_each_drv+0x28e/0x3b0 [ 392.734653][ T12] ? deferred_probe_work_func+0x400/0x400 [ 392.740564][ T12] __device_attach+0x489/0x750 [ 392.745347][ T12] device_initial_probe+0x4a/0x60 [ 392.750489][ T12] bus_probe_device+0x131/0x390 [ 392.755406][ T12] device_add+0x25b5/0x2df0 [ 392.759979][ T12] usb_new_device+0x23e5/0x2fb0 [ 392.764905][ T12] hub_event+0x5853/0x7320 [ 392.769444][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 392.772921][T14482] usb-fuzzer-gadget dummy_udc.3: unregistering UDC driver [USB fuzzer] [ 392.775508][ T12] ? led_work+0x720/0x720 [ 392.775527][ T12] ? led_work+0x720/0x720 [ 392.775556][ T12] process_one_work+0x1572/0x1f00 [ 392.775629][ T12] worker_thread+0x111b/0x2460 [ 392.784630][T14482] dummy_hcd dummy_hcd.3: port status 0x00110110 has changes [ 392.788436][ T12] kthread+0x4b5/0x4f0 [ 392.814951][ T12] ? process_one_work+0x1f00/0x1f00 [ 392.820324][ T12] ? kthread_blkcg+0xf0/0xf0 [ 392.824953][ T12] ret_from_fork+0x35/0x40 [ 392.830639][ T12] Kernel Offset: disabled [ 392.836489][ T12] Rebooting in 86400 seconds..