{&(0x7f0000001240)={0x68, 0x2e, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x14, 0x35, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @typed={0x8, 0x8e, @str=')lo\x00'}, @generic="3780da113dddc9f7a13014687e513a57a6e706462d3d29952a79236e62a1c544943589e86059d8142982b91b21fb32c082708164", @typed={0x8, 0x10, @pid=r6}]}, 0x68}], 0x4, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r14}}}, @rights={{0x24, 0x1, 0x1, [r15, r0, r0, r16, r0]}}], 0x68, 0x48040}, 0x8800) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:05 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8014) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r4, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) getpriority(0x2, r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x2) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:05 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000080)={0x3, 0x4, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc, &(0x7f0000000000), 0x4) shmget(0x0, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) 22:18:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xa9}, 0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x1, 0xfffffffffffffeaf) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x710e, 0xcc424c43b6757386) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x2, 0x341, 0x3, 0x9}) r2 = socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = fcntl$dupfd(r2, 0x406, r3) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000001700)) 22:18:05 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) listen(r1, 0x400) 22:18:05 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:05 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/138) r1 = socket$inet(0x2, 0x4, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd, &(0x7f0000000100), 0xfffffffffffffcc7) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x9f3ae2c36076e382) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltaction={0x38, 0x31, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0xf, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xa0}, 0x4000000) 22:18:05 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x93, 0x10000000000}, 0x3}, 0x20, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xe) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80040, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes256, 0x3, "f123d013dcc65069"}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x6, 0x2, 0x1}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:05 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffff, 0x7e10243012b0223e) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="ad845807ae31a0591425f8cca64d6aeba22adbf87b0b9b1e6a71a9ef9896d7a9e4626cbab3e4dbc0e2c313e4a8303b015fa0e6b3564e9556b2c32b699c075c4adbf10b07e5221726aea1d06d1cc0d1368e04291eb436b3439132658577e08d3af8b494c1a9caf5a611600ec08b00226ba868049ab5cdc8822d44cce837dd4fa17f412e94ad9bd57c83c25153c7401cc4d8ea7d0b074d1f217f0cb21d249005b025aa371be52a142c06d1c3b4892cacee00dde0408e87910c5d1cd4dc24347c4d0c64f03c237e9c7e45beb811d43d39107a46af3574ae29890ae971aa3c8dbb8b08e5938d296228365b1e9569202620e4f4175a84") r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x1000008) 22:18:06 executing program 4: socket$inet(0x2, 0x3, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0x8, &(0x7f0000000000), 0x2) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x7, 0x7f, 0x800, 0x8}) 22:18:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000001c0)={{0x3, 0x0, @reserved="8af880fb4ccc0e5a47f281eeb8beeafa851c2b779029f44b4e8fb788b4b673e2"}, 0x9c, [], "df642bbd8b2e546c40414590b42c527485b5550f25460258104d5055cc95c3bd8d4e5970fd85c377d997807ab2e638d90cbb3f14fc1985706f11d405a941b83108dcd9ae2b7a3ccd165617e79933ba1bb0ce40ba5af7de24d1db77db9f2e76c68e2369dbedda0753e7e4e5c0b703d6128202b72ec44535d0df806794174a2620ae411f225bcb360d8403886b9ce1017568804d6a850b91372b80f64b"}) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) splice(r3, &(0x7f0000000140), r4, &(0x7f00000002c0)=0x5, 0x9, 0x8) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r5 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x800, 0x4e20, 0x1, 0xa, 0x20, 0xe0, 0x3c, 0x0, r5}, {0xffffffffffffffff, 0x0, 0x9e7a, 0x23018fe0, 0xfffffffffffffff7, 0xfffffffffffff801, 0x4, 0xfffffffffffffffe}, {0x7, 0x2, 0x8, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x27}, 0x4d4, 0x33}, 0xa, @in6=@rand_addr="72974fad23ac1cf14e7b042c11fcd4bd", 0x0, 0x2, 0x3, 0x40, 0x7fff, 0x3, 0x100}}, 0xe8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r6 = socket$inet(0x2, 0x2000000000003, 0x2) r7 = fcntl$getown(r6, 0x9) tkill(r7, 0x6) 22:18:06 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) ptrace$getregs(0xe, r2, 0x4, &(0x7f0000000040)=""/135) 22:18:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)=0x1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) socket$inet(0x2, 0x2000000000003, 0x4) 22:18:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:06 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:06 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000300)={0x2001, 0x6, 0x0, 0x10000000}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x401, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2c004040}, 0x93150efdc71dc6e8) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0xda, "9b6920434fc092b73bf9589b2962f0be780e7f070321d2334016816a35988c2c119cac0505fd908de39785146eded89baabd50c1be94938ec85416a5e824e64653b3bafd413753936ba4b51cfa9e869156af5edd545de3b47d6d423deecd2d89aa90d8bae0bda2292c2a8647918da4ba52cef33dd4763b9ce2dd77fbfd3ddec52e9f50aee3b1ce15bcf188ff045282314fa6687d658fe67897e2d333fdca61cc2a2b03318a2c793412aa495007cbcdcca431ce45ffc93a1614d3c1bc3ac182b9cc8985c63594d246d6da27cd132a99945a3db5f8844e46168248"}, &(0x7f0000000180)=0xfe) 22:18:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r4, 0x200}, 0x8) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) fcntl$setown(r1, 0x8, r8) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$UHID_CREATE(r6, &(0x7f00000002c0)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00', 'syz1\x00', &(0x7f0000000400)=""/184, 0x62, 0x8, 0xef, 0x75, 0x6, 0x10001}, 0x120) 22:18:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x1f) 22:18:07 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:18:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000040), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x2) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x6) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x5e77ac3b11baf301, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) socket$inet(0x2, 0x3eb274f653effcf0, 0x2) 22:18:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xa, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:07 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200", 0x12) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x10, 0x3, 0x7}}, 0x14) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @rand_addr=0xfffffffe}, {0xe, @remote}, 0x4, {0x2, 0x4e23, @local}, 'gretap0\x00'}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @remote, 0x1, 0x8, [@multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x28}, @loopback, @empty, @multicast1, @remote, @remote]}, 0x30) 22:18:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0xff) 22:18:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f00000013c0)=""/4096) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) write$P9_RGETATTR(r4, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x8, {0x20, 0x0, 0x5}, 0x4, 0x0, r5, 0x70, 0x7f, 0xfffffffffffffff9, 0x40, 0x9, 0xff, 0x6, 0xffffffffffffffe1, 0x5, 0x10001, 0x95ae, 0x9, 0x314f, 0x3, 0x10001}}, 0xa0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x700, "ed1cd93757db3a7aaefeae7c93ee3d9307aba67670ba193b4cf75282d9bc3303"}) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:07 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = socket(0x1000000010, 0x400000400080803, 0x0) r2 = dup(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0x16c1aac1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @multicast2}, 0x45, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='nr0\x00', 0x8000000000000000, 0x8, 0x7f}) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000003004000000000000000000003002000048030000480300004803000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x480) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) 22:18:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) sendto$unix(r2, &(0x7f0000000040)="38b595483efb5b8b430f7a60f9caa4", 0xf, 0x20000000, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:07 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VT_DISALLOCATE(r2, 0x5608) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x2) 22:18:08 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x2, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:08 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x400, 0x108c0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r0, &(0x7f0000481000)=""/128, 0x80) r1 = timerfd_create(0x7, 0x80000) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) r3 = dup3(r2, r1, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000040)=0x6f0f) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:08 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:08 executing program 3: r0 = socket$inet(0x2, 0x800, 0x1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x100010, r4, 0x80000001) 22:18:08 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x68082, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in=@empty, 0x7, 0x0, 0x4e23, 0x401, 0x9, 0x90, 0x0, 0x21, 0x0, r4}, {0x59c, 0x0, 0x20, 0x69, 0x6, 0x9, 0x8c26, 0x7702}, {0x7, 0x7fff, 0x3b71, 0x4}, 0x9, 0x6e6bbf, 0x2, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0x7, @in=@loopback, 0x3504, 0x7, 0x1, 0x2, 0x1, 0x2, 0x200}}, 0xe8) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={0xfffffffffffffdb0}, 0x8, 0xc0000) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000481000)=""/128, 0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r5, 0x20}, {r6, 0x200}, {r0, 0x1}], 0x3, &(0x7f0000000280)={r7, r8+30000000}, &(0x7f00000002c0)={0x5d}, 0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) migrate_pages(0x0, 0x5, &(0x7f0000000300)=0x7f, &(0x7f0000000340)=0x8) 22:18:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = socket(0x1000000010, 0x400000400080803, 0x0) r5 = dup(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="18021300060000000000000000002000a370fcff080000008500000030000000c6eec30c010000d2a10018270000", @ANYRES32=r1, @ANYBLOB="000000003dc50000182a0000", @ANYRES32=r3, @ANYBLOB="0000000008000000523302000800000085000000350000005f66d7780400000018180000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x5, 0xb3, &(0x7f0000000240)=""/179, 0x41000, 0x4, [], r6, 0xe, r8, 0x8, &(0x7f0000000300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x2, 0x5, 0x20}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000100)='./file0\x00', r9}, 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x108002, 0x0) r12 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r13 = dup(r12) ioctl$DRM_IOCTL_SET_VERSION(r13, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r11, 0xc0086421, &(0x7f00000000c0)={r14, 0x3}) socket$inet(0x2, 0x2000000000003, 0x2) [ 701.960597][T30155] QAT: Invalid ioctl [ 702.000303][T30158] QAT: Invalid ioctl 22:18:08 executing program 3: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x145849, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x9f73, &(0x7f00000000c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3f}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffd000/0x2000)=nil) geteuid() r3 = creat(0x0, 0xc3) accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x80000001}) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="001000"}, 0x14) setsockopt$packet_int(r6, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000040)={0x6c, @multicast2, 0x4e23, 0x4, 'lblcr\x00', 0x9, 0xfff, 0x1a}, 0x2c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000009c0)=@filter={'filter\x00', 0xe, 0x6, 0x904, [0x0, 0x20000080, 0x200002f4, 0x20000324], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x88025432a4c823ac, 0x0, 0xf5, 'lo\x00', 'nr0\x00', 'ipddp0\x00', 'ip6gretap0\x00', @broadcast, [0x1fe, 0xff, 0x0, 0x7f, 0xff, 0xff], @dev={[], 0x22}, [0x4258ef3d1e6158d3, 0xff], 0x6e, 0xf6, 0x126, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00', 0x7}}}, @common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffd}}}, {0x3, 0x30, 0x0, 'bpq0\x00', 'bridge_slave_1\x00', 'ip6gre0\x00', 'veth0_to_bond\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xa273ba8c85bf8744, 0x3e56fdb6106d1ba6, 0x80, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff], 0x9e, 0xee, 0x11e, [@pkttype={'pkttype\x00', 0x8, {{0x4, 0x1}}}], [@common=@log={'log\x00', 0x28, {{0x40, "76d36039b804931a116c63df8ee08dc805d0443dee84580ccfe9737a023b", 0xe1c4c8f814291902}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x5}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0x7ffffffffffffff8, 0x2, [{0x11, 0x40, 0x172d6, 'team_slave_0\x00', 'ip6_vti0\x00', 'rose0\x00', 'vxcan1\x00', @local, [0x80, 0x0, 0xff, 0x0, 0xff], @random="9e97192e211e", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xde, 0x12e, 0x15e, [@rateest={'rateest\x00', 0x48, {{'bridge_slave_1\x00', 'yam0\x00', 0x12, 0x3, 0x400, 0x3, 0x538, 0x3, 0x5792, 0x81}}}], [@common=@log={'log\x00', 0x28, {{0x1, "9423d870f8ca401ca374bcafce5627bff8b14bef26c31938065b1d8c44fd", 0x8}}}], @common=@STANDARD={'\x00', 0x8}}, {0x3, 0x1, 0x8809, 'gre0\x00', 'lapb0\x00', 'netpci0\x00', 'batadv0\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xee, 0x156, 0x186, [@devgroup={'devgroup\x00', 0x18, {{0xe, 0x7, 0x5, 0x4, 0x9}}}, @devgroup={'devgroup\x00', 0x18, {{0x8, 0x62e, 0x4, 0xfffffffb, 0x81}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5d}}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffd}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x4, 0x0, 0x2, [{0x3, 0x0, 0x8847, 'batadv0\x00', 'nr0\x00', 'syzkaller1\x00', 'rose0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0x101], @local, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xee, 0x17e, 0x1ce, [@vlan={'vlan\x00', 0x8, {{0x4, 0x5, 0x16, 0x1, 0x3}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xff, 0xffffff00, 0x17fffff7e], 0x4e20, 0x2c, 0x5, 0x4e23, 0x0, 0x4}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"37be1597f2b57b8d9e1b25463320beba0fac7adbb0f00ad7534bc1100a17"}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x5, 0x0, 0x7}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00', 0x7}}}}, {0x9, 0xd, 0xa00, 'syz_tun\x00', 'netdevsim0\x00', 'syzkaller0\x00', 'bridge0\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0x0, 0x101], @local, [0xff, 0x0, 0x0, 0x7f], 0xae, 0xfe, 0x14e, [@statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x4, 0x3, 0x3, 0x9}}}], [@common=@log={'log\x00', 0x28, {{0x3, "ec279b7e802710cbda8913e3029f302619e62360e96bb5cc1363a86f5e5e", 0x4}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x8, 0x10001}}}}]}]}, 0x97c) 22:18:08 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x12, &(0x7f0000000000)=0x86cb, 0xffffff00) r2 = getpgrp(0x0) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r4 = syz_open_procfs(r3, &(0x7f0000000040)='fdinfo/4\x00') ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @broadcast}, 0x5c, 0x0, 0x0, 0x0, 0xffe0, &(0x7f0000000080)='bridge0\x00', 0x7fffffff, 0x1, 0x401}) 22:18:08 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:09 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0xfffffffa, 0xa, 0x21, "b6f3d3f69b31a9b2cc1f144565241bd7ec8f1e4f91105269e8d44675496e50a44f0cfd779fe395b45b38e91aa0484fd5ff74d94755213db4e4221f19", 0x29, "3796752e7e5c2ea427e06fea69424d2a03743cf2b27dbbe9b598c6a6f7a8634bb592d0172ecfe6dcb4d4ff52cdc2b16133c64bf6d46427cb34352329", 0xa8}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @local}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @broadcast}, 'bridge0\x00'}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) r4 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd\x12pcmC#D#p\x00', 0x9, 0x408980) unlinkat(r4, &(0x7f0000000280)='./file0\x00', 0x400) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$SO_J1939_SEND_PRIO(r3, 0x6b, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:18:09 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f00000000c0)) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0xfffffffffffffe07, 0x0}}], 0x1, 0x102, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', r5}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:09 executing program 4: socket$inet(0x2, 0x80000, 0x7) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200080, 0x0) io_uring_enter(r0, 0x8, 0xfff, 0x1, &(0x7f00000001c0)={0x800}, 0x8) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x7) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000004e84a3c42a07c2cf3dc3e39208a4bb1000000000000000000000000020000000000"], 0x68) write$eventfd(r2, &(0x7f00000000c0)=0x100000000, 0x8) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="580000001500add427323b470c45b4560210bbe7bedb681e02080981067fffffff81004e22ddfd8fb9b7000d00ff0028925aa80020067b00090080240efffeffe809000000ff0000f03ac710d1070000ffffffffff00ffff", 0x58}], 0x1) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r4, 0x1f00000000000000, 0x3, &(0x7f0000000240)=0x6, 0xbc) socket$inet(0x2, 0x2000000000003, 0x2) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r5, &(0x7f0000481000)=""/128, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000100)=0x5) 22:18:09 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000040)) 22:18:09 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x7) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x1) 22:18:09 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) r3 = accept4(r2, 0x0, &(0x7f0000000140), 0x800) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000180)=0x200020, 0x4) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 22:18:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x804, 0x0) 22:18:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x1, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0xc) 22:18:10 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xff, 0x200) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$P9_RSETATTR(r5, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000100)=0xfffffffffffffcb4) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)=0x800) 22:18:10 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:10 executing program 5: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/de\t/dr\xc9%\xb8p$1\x8c\x00', 0x3f, 0x104000) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x14200, 0x0) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000080)=0x5, 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_int(r4, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000100), 0xfffffffffffffffe) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x90, 0x101000) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8301004}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x801) setsockopt$inet_int(r0, 0x1f00000000000000, 0x13, &(0x7f0000000000), 0x3c0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x100) 22:18:10 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0xd50000, 0x9, 0x2, [], &(0x7f0000000080)={0xa10af2, 0x3ff, [], @p_u32=&(0x7f0000000040)=0x7}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x121040, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3ff, 0x81, 0x994, 0x6, 0x8}, 0x98) 22:18:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0xfe, 0x4000}) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)=""/52) 22:18:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0xf8) 22:18:11 executing program 5: socket$inet(0x2, 0x3, 0x2) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8000, 0x10100) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x8, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x99d6f915a03411e0}, 0x4000000) r4 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "c9eeddcd35526d24", "3328e94afbf907779ee980470918e31c", "0f9d4593", "8c416b07458126e5"}, 0x28) setsockopt$inet_int(r4, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:11 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/108) 22:18:11 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000480)={&(0x7f0000000080), &(0x7f00000003c0)=""/154, 0xfffffd05}) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000200)=0x100000000, 0x8) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "99ec3e39f084066c61d2159d70efaba9"}, 0x11, 0x1) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x2, 0x0, 0x2, 0x37, 0x2, 0x5e}, 0x3}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000006f80)=0xe8) r5 = socket(0x1000000010, 0x400000400080803, 0x0) r6 = dup(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) r8 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r9 = dup(r8) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_mreq(r9, 0x29, 0x587a0d67d7c25749, &(0x7f0000007000)={@mcast1, 0x0}, &(0x7f0000007040)=0x14) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r11, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getsockname$packet(r11, &(0x7f0000007540)={0x11, 0x0, 0x0}, &(0x7f0000007580)=0x14) r13 = socket(0x1000000010, 0x400000400080803, 0x0) r14 = dup(r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r15}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000007880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040080}, 0xc, &(0x7f0000007840)={&(0x7f00000075c0)={0x248, 0x0, 0x30, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r10}, {0x12c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8, 0x7, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x28}}, {0x8}}}]}}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000050}, 0x20000044) r16 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r16, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x3, &(0x7f0000000000)=0xb1a, 0xfffffffffffffc95) socket$inet(0x2, 0x2000000000003, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) fcntl$setsig(r1, 0xa, 0x1d) 22:18:11 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = socket$tipc(0x1e, 0x1, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='{\x00', 0x2, 0x6) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'ifb0\x00', 0x2}, 0x18) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x4, 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000040)=""/27) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) socket$inet(0x2, 0x5, 0x2) 22:18:11 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x181000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000400)={0x6d0a3711, 0x0, [], {0x0, @bt={0x7fffffff, 0x7, 0x1, 0x2, 0x2, 0xe889, 0x5, 0x1, 0x57d, 0x4edf235b, 0x1, 0x8, 0x2, 0x8001, 0x14, 0x10}}}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400000) ioctl$RTC_AIE_ON(r2, 0x7001) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) r5 = accept(r4, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80) sendto$unix(r5, &(0x7f0000000240)="a85368b8028b79e0ef9f60ad0e90461cb915402edd29404ae101b964ae0441c35551e1d9f22d0f577145e6e23f0c11ce0ce3ab006a1ff0c76f305cfc30c16a316c02d8f609bce576a6dbc78982f7a77215b1621065036437ab36b66e9012f290ed6e5b51f7a28d319c14ffbf3091590d8d238afb5e6e387fc8b214a436cfce0beade70dcb40c205239fa1c84a004ef7954481b0550519ce95ab97184b9c8a8fbd238392f06af0f7593c608b49f589616531f6bb1ea36b481bd34f087ce3f56e473ff333899f1c7a105d6116844017d92e3662d3171", 0xd5, 0x8000, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0xfcf7) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x400080, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000100)=0xa897) read(r3, &(0x7f0000481000)=""/128, 0x80) r7 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r7, 0xc0605345, &(0x7f0000000040)={0x8, 0x0, {0x0, 0x2, 0x1, 0x0, 0x7ff}}) 22:18:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000040)={r5, 0x5, 0x8000}, 0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:12 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:12 executing program 4: r0 = socket$inet(0x2, 0x4, 0x2) ioctl$RTC_VL_CLR(r0, 0x7014) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) 22:18:12 executing program 5: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "c8fd29457c60a942", "96178e92d21e1bf1c64265efb6508cb3", "21d53b2f", "78e1f5c00fe8cce7"}, 0x28) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0xfffffffffffffe45) socket$inet(0x2, 0x2000000000003, 0x2) [ 705.980207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 705.986126][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:18:12 executing program 4: r0 = socket$inet(0x2, 0xa, 0x12) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000002004e207f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000010000000200000002004e230000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b3000000000000004000"/401], 0x190) setsockopt$inet_int(r0, 0x1f00000000000000, 0x6, &(0x7f0000000000)=0x3d, 0xff99) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x211800, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @rand_addr=0xc289}, 0x200, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)='bond_slave_1\x00', 0x2, 0xdf, 0x2}) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:12 executing program 5: socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:12 executing program 0: r0 = socket$inet(0x2, 0xc653d530010fa97, 0x51) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0xfb) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x81}}, 0x18) socket$inet(0x2, 0x2000000000003, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4, 0x1, 0x1, r3}) 22:18:13 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800064004001000", 0x24}], 0x1}, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x1, &(0x7f0000000000)=0x1ff, 0xffffffffffffff16) 22:18:13 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:13 executing program 5: r0 = socket$inet(0x2, 0x6, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socket$inet(0x2, 0x2000000000003, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000040)) 22:18:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000481000)=""/128, 0x80) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r7, &(0x7f0000481000)=""/128, 0x80) r8 = socket$unix(0x1, 0x0, 0x0) r9 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r9, &(0x7f0000481000)=""/128, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001480)=0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r11 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xffffff4d) setuid(r12) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r13) r14 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r14, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000014c0)={0x0}, &(0x7f0000001500)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000001640)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r17) r18 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r19 = dup(r18) ioctl$DRM_IOCTL_SET_VERSION(r19, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r20 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r21 = dup(r20) ioctl$DRM_IOCTL_SET_VERSION(r21, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$KVM_CREATE_DEVICE(r19, 0xc00caee0, &(0x7f0000001680)={0x2, r21, 0x1}) r23 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r23, &(0x7f0000481000)=""/128, 0x80) r24 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r24, &(0x7f0000481000)=""/128, 0x80) r25 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r25, &(0x7f0000481000)=""/128, 0x80) r26 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r26, &(0x7f0000481000)=""/128, 0x80) r27 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r27, &(0x7f0000481000)=""/128, 0x80) sendmsg$netlink(r4, &(0x7f0000001780)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f0000000a00)=[{&(0x7f00000006c0)={0x320, 0x37, 0x400, 0x70bd27, 0x25dfdbfc, "", [@generic="12db19ef958fb4694f4a3897cab1d4e07d3277f8cf477137ca64ccb8ae5d26d6f7484750a8462c018fef0ac1935543811fdb2e2ce3ebbf1e7cac9c5b2c22f9b2998c2826da0890bb0acdd11c2eebc5a1f29766ce83bf278fd9622f944d5d6cae790ce8a7acaaa05c2096da7812152d5f0bab74b1e1ea11cc885ae32fbcd488246401ff3b6b53e1aa66a1176c1ecc9659969c81e8d65e62cbd4923ee8270c2a9c0eb93ac542da4ad5b140a876db68083d515cbe621328d290b51c944e79deb3aa9be02ddba9c67a5bd3fddce15403265cdcb93cd5d5ed4571a3216f801a8678b9f3b5bc147ef9f406e2b54d38d61ce0", @nested={0x1ac, 0x63, [@generic="2e8f6bb1bcfe7968d768f90be3e6b5d06905404c0e67c17826988f97215e098f8c7da1195ab8241c512b0c3ada00bbe97dba88dc2a2d424db04a6be59ab4479171ad6065208d578e55457fdac8a663a49fe651807f5316a1eb573d4473eaf072948f0e545df928d1505fa55f139e3e2e24da01dac854ccd45e50290720a6e477c1fdca2d2f45bef4bd17f5b6fd00fb5f6d1d7ecc0d7e73bdbb06edafef1e515dd2ee57a7054cb6b9fbd4b680cd465abc50c0a54fc9ba390e6d467bf86faac255a4529ff0152744b127e6330fc98e8983c0e8cfcbb6df351df676538dd6", @generic="9aa56e59e0f23d31b32fa21d78555f7cd8843211342d683296445087d68ad748f67316d556766e8b364dde3002089984a936398562d9d40c345d83c3b115e158d54813ad8637bd3899a2d5816a34296b783071597907adc3ff4bc9c1194c0d0680c634fd92f20ac48ac6e46412246791d333d0dccd70da08996b5e715a07ae8e7c99ae2070912f309080e7f2adc335290a5e40e234da2ba0c91fa71796dd020be6d33827b0bf9c142506965509b095ef3855530eae4f20ec20a0", @typed={0x4, 0x39}, @typed={0x8, 0x64, @u32=0x4}, @typed={0x4, 0x2b}]}, @generic="11fe43c722b61af01c5490419cceb667cc4f21d2b96209d044dc51e86cb3", @generic="ef1ae0345961ca35383cf8f726b97205b2768ebe1a8a8d05e94ce79e64ff905cad43e6a3f7d91e9b5d88ca80bfd1dc1e12a7d32ded4976b1c1b7252ed22215ed2ffeb902e7de23fd1f8513be39294c3a0a63f0fa0d6f8f"]}, 0x320}], 0x1, &(0x7f00000016c0)=[@rights={{0x28, 0x1, 0x1, [r5, r0, r6, r7, r8, r9]}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x35, 0x1, 0x1, [r22, r0, r1, r23, r24, r25, r26, r27, 0xffffffffffffffff, r1]}}], 0xa0, 0x970530469df5e99a}, 0xc04) sendmsg$rds(r3, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000000000000140100000600"/24, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB], @ANYBLOB='\x00'/56], 0x58}, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:13 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:13 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_tcp_int(r2, 0x6, 0x21, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0xf9d195b2e614071e, 0x9) 22:18:13 executing program 5: socket$inet(0x2, 0x1, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd, &(0x7f0000000000), 0x4) truncate(&(0x7f00000000c0)='./file0\x00', 0x635) socket$inet(0x2, 0x1, 0x2) sched_yield() 22:18:13 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x20000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = accept$alg(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) mq_notify(r5, &(0x7f0000000380)={0x0, 0xc, 0x0, @thr={&(0x7f00000001c0)="599118f27d675c693af2b61999e4ad37395f8e76a491059177db315c2c1482ab01e9b507720a03193a0322a5fbe9ffd8fe009f9fd65d67bea90cd50ac7ad3da8ccbd9612dbd6aeb88f4c807c32b5f6d9c0c86cbbe6f4a92c15526679b6c32ccdb7dd74e1bd28f97514c0ea70a700ba00c55de0cc06f1752f84c124935e66b06ece96ce076fa78c0162e12657c1fad6b6437c3879e7cdbcdeb0d6302bcd380c3e4ca9f4", &(0x7f0000000280)="0f80ef93039ca58b0b3149bbef8a111d84f4ff99bd733dd3f5f2255e6f9ab3120b8f78db88caeceedb1a647e6720fe4d256f52f7522c9f26fb9ed2b844c9ec41b71f6d8e3611b6243c9755368bf435111562cc673fb9e457f7c029f931800a63d1647b43e24a9d5e5a035eef3701bad2957a8065dfde33f4b5c2c5c564c32e34d00ccea42c2904db7b208baaebe452f038603e53110530b4456ebefeca9afbc70645ef8a993868192ea269ade4c39a746be29bfc7bdbee938f390ee8e48be3ea5af4dc313d35f55368a4156f29ab79f5a91452ec7b590e80ec72"}}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x3d11883f033a3452, 0x0) ioctl$CAPI_GET_FLAGS(r6, 0x80044323, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xce}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r7, @ANYBLOB="0010080001000100400008001800090092bf2485"], &(0x7f0000000140)=0x18) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r8, 0x6, 0x2, &(0x7f0000000480)=@gcm_256={{0x7}, "5ec9a09e740d199f", "1bf95d38b039dec8241990ad537531e27cb64d073cf0809fc18ad899f9cf182c", "a173888e", "032942f81bd35435"}, 0x38) 22:18:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000040), 0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8, 0x8001, 0x8, 0x100}) 22:18:14 executing program 0: socket$inet(0x2, 0x2000000000003, 0x2) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000080), 0xfffffffffffffc90) 22:18:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000002c0)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000005240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005280)=0x14) r3 = socket(0x1000000010, 0x400000400080803, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007ec0)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)="57a918e9bf93e046371d7060da17dad62591642929f10015b0697b1bf0c61e2b77e64548066b6958fbe699eb8f6ce3981bb7c09a7cf96623bce377eb1b20a9053f2744e5443b21ba07b17f3328274be49b3907265dea5d9bb333fb7fdd08757cbc453b77ab90e2c5b94423293ea964968d97719d39f1003da19f5fadda31035b93b153b661a325d39afc9360cedb86db8aeeb681664ccde4d41543500c58b587ea67f857c6eb5f5ff9d38797f2c759c73cc3fb91", 0xb4}, {&(0x7f0000000140)="22fdb0d87a0a2b91b020ac1582c3c9ba", 0x10}, {&(0x7f0000000180)="c7cdab93fb", 0x5}, {&(0x7f00000001c0)="2658d0b65c4f14f8f6a9d38c92c8517ae16a3482d43ab3184b5bef1ab8d380fafc11eebf203bf6c72084f17a851b0689b90af073be22a973bb7119ca19772a8659614c5413033a1b8dc2bbaecec3b1b09b311dd1bb4a92108308caf1b4884a9107a4a940f83bb3abf6eddcb023f0c66a8f3cf6785d6b0ed98bf09ee54f3d921de421d6660f2cf3c996ae63fa588f3fee46e8", 0x92}], 0x4, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9b}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1}, @rr={0x7, 0xb, 0x6, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @generic={0x0, 0x8, "70955438b08b"}]}}}], 0x98}}, {{&(0x7f0000000400)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002600)=[{&(0x7f0000000440)="24b76b5e5bc75b437a1b62812a86c41c8b68180fdbd60860b886e2e880a8ea88303405aaaf319a446b9b2090b9e0fec02eb0201acef2c6c6aeb72e04a4ec171ae0fce26ea83c960862aaf9a998c29a5b896fc03468b616024fc5cc27305210a45db01e4e6aeb7ff9adcc23de7dc817869420abc57af04eedb1fd3bf245602bf6ab6bb6c9608ce570a2086b06b851686ab9c899a6e7aa07a4b5b7ad474a632971c53ed17e21a3186fd94004fd69981566af45e965967fd3042926ef3cff4b31fe04fd88b58ca319c3523a0baac61fd079481c062a2e7213633595ed628455928f5df96fc6bc42928713", 0xe9}, {&(0x7f0000000540)="a15ddeb8a2a6ec52997327360870610ec449b39f10849271b4e304b0cc2628eaff21a4931b2813fe10af7dbce6a0eefc7ebee692f81144a2fe92586ead866ab6fec3f9f6e1e6bcf011a7886130cbfa1a634077f08887775dddc9833f35bfd92bb57c67214572ad031abdbe5ad11d05eaae5f8f45ef85b480c68f0fe6b9ac15e12027fbe330ef7970c94c56b47c8206d6f7c82307a04cf42bbf77023cadd23832b966e51c70", 0xa5}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="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", 0x1000}], 0x4, &(0x7f0000002640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x74}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000002680)="24401182bca31d6f0036cb236deeeb1bd8504d7eb9dc50e2787c7770c9bc863f4a2fda0a7127b285202ce9e3c3fcdd71b6916f4df126666830cec468a92beef80b52e4abe0c6ccf6f82ff4b2180e561b6c8178548c57043d785d494109ce29c058e6146671988b2bbb377d1a1763c8e3537b580e58bce8630ed4", 0x7a}, {&(0x7f0000002700)="7ea7e827f94e94dd087b0778d872ae5858dfef492180cd2f7f4983985f403d0f676fb3b1184c36294610d249965c9523689011b1375333acc73afe2449c774a6cb76aa5bac6d28bec34b64173da44693a3b7666b268927236016f4d8e3ae7f77afc6c981ccb188a7c49e6c4ec9ceacdaa9d8190040c157acb2bf918beef5e1a53a23", 0x82}, {&(0x7f00000027c0)="fac3179b722bcfd24d03b88e807b54cad659e6d844a5312bcf481432865bda4456547763923e0f528c22939ba568bdf58a538bdf5471b46ee376602f2658123ec28ab7a9449a549cd13bd7d2b48c8337387849b01b2ad6a06ab2904eee736abf105ed3036667ccad19fc283ae8334bc59e13c18fb923a650858afeb20a46f9e21bbebea273121d32efe4c971cfd4ae02180c5f459ac77b", 0x97}, {&(0x7f0000002880)="0d7ca36dd6fdd078a4cdcc69bf005eec390517fb07375672427970482114791e982056bb4317a900102856b394c5e08b4401b4959d48e0ce34bd67adb68c26ca5caea2e78bdfa42d8ff20556ff6132a30aeaed8491664c7d58927695ae27c84314dfdd7a8310ad7003bf6049969e18d3c50d9d8cdaec9f8f878570567916eef765346631fc1ddf57f8bf91a47469ef98c73ee1966231fd5a985bd16b4c970c7457c70bd69e67009ee8e3fa01f5b015392af283a515e10651b5625768203b0e939a884dd9cc94b9f51b66201b61a1c3d7a07c69", 0xd3}, {&(0x7f0000002980)="3ec93b23e5dee4431de3b8af79336225d00f3a7314d94f8f334986db24c0d768300de4250aa4e1e29b9810b86adb2793adf9d22b3b93f670e765e1649710ef4e515ccfa90a44c7084267ba62c66fe21b9dc70bcea52c809f2f90826103a9369c2501bdf98b6587b96b620aeceadb8eebdcbed6afc4df85283b7e233b9eec090cadd3add9759eb5409f410a799e9e9cde9c75c36865bf2b0abdecaca5f18fb1d7445a373dbe85925e13be9f3bb7f93947145e53d3e98893", 0xb7}, {&(0x7f0000002a40)="9b1c9ad257864503b80eb36a8722e866488d07636314b9a41e36c820351a44e71e30e10b1660bfac50a77586f0eb91bb734e8fae3d10a41eed288e263b6d3ec6211b04a2a3a3eda0ce600c514730ead70a27d8440c1a0bb52dcd62f4317066b17e5e173728ec795bef8ee4c84732069378ac3337ff9af2e7b628bf5f41b21e726b", 0x81}, {&(0x7f0000002b00)="12600bf7aaee561233612278b4d0d702cfffad245f3510d7f1e1056ba2a3961235802f5f57c4f14c7c05292d438ca7fc8c525ae4a4300ca998779e34d4d9c198dea7f73b0371774015d2fb48fbc7a874ead98452a17942349f142cd8472275a6d5f250dfee34b187d3a429550c026134a65bd755838ef0524a72e957bf53d154411916481bbb809f15b9e8b9303e0425b1fcb4d5f5bd65b3cbbac5f351351299c9af91123794cc7648fd5e59c6fbaa641cc4d1c26bb1f00b2408bf56c811db6a9bdca02ca35e7e073d2a64a3fb874d00bf83fbe55f600580bb36c9b116ebbd3a760974a311fe38af8c3de5be78", 0xed}, {&(0x7f0000002c00)="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", 0x1000}], 0x8, &(0x7f0000003c80)=[@ip_retopts={{0x64, 0x0, 0x7, {[@rr={0x7, 0x27, 0x81, [@rand_addr, @rand_addr=0x9, @rand_addr=0x5, @loopback, @dev={0xac, 0x14, 0x14, 0x14}, @broadcast, @rand_addr=0x3, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @lsrr={0x83, 0x1f, 0x85, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @remote, @multicast2, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x24}]}, @rr={0x7, 0xb, 0x7, [@multicast1, @empty]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @end, @noop, @ra={0x94, 0x6, 0x7}, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000003d40)="cea9474d9e8cfbad18cfafb7c331466c4091e6d5342601e160a51f40a991f28fb98d7424d28ca62df728088f22b80369ae25418af74e989cb11c220721c89866e972cc244ba1b931e85db34f51a1ea6a6f4dd9e0beae940340b4d557699744fc3e53e16811381798872a9bd69ae330e3c75666cfb94e22baf365826d1e3b491e2a44ed86db52eac6af7fbd444be4ed5b39a175878725b23f2592be8c37cbf8d158e84e2d5e4de9301588f5d0", 0xac}, {&(0x7f0000003e00)="9d6a9aa00dd08703ad2795b861b84cf33c9be4a7dfd1661813b42f2b67bbc30f70c544a48b36d22f6d5dc923d52aa4bd5218a2575c933380e7", 0x39}, {&(0x7f0000003e40)="24aee78b00a8edda1e05350ce872f526d1233bfd67250c108122a04e7ba39d2322c7f64ca728b343575bfc82337c632793ab53b4d120730846d286dc8d7826c33c7d85c502cf8acd0aa80c2dc242ca98a0592681fc29f7c9e1d62726f7878f4ae59d9821a517765db68e50572e0325f13b1fc4137949b63aca63575ed836abefe7bec6aac57b5474862ad03904847104a7792ac833a262360aa06240d9065f62732e8cdfb00b95493d9cef97f190546a482a9ed6b90c2e4315c1afae6c47d2adf42ab62b9d87b961ff368e493105b9a66c9e57fcc5ec70b1d7b99df6670e5d247164e6ff57117bf3822df4932f040772247a4d0b838801a694e3e13981c06d7b491e39225a07d2aa4616043cb09588c031f0ccc9e8cd386cb72acb5ad5c57221d0c089adfe9d454988de53564153a7ec73d08f0d93d12c60f32584be893f7d93dc86ae0b50e28f2c99edf969797605287f3d1a76d17d2a51ad5bb352196ca86326aa5b99b7dd77f85fc646594380ea8e3a421c44ef4e5fc4fc4289fd70fdb2dcb46d6531530b2f8b6ff06438bf7d55eb9879b1556353ef784613d0fe302c8c00275f7c947658e4ec2e5938fff1f52967843cc7f3c822d7b995df5521804e43a4bce914094607e50f01c456b2ee211c29168c6eb26af0682272384e26d05ca0904150ce3ac31c52406a25db57e9cc90ca42acad042a9cfe02cfd517bb42afc24cbd0968a94424fd892eb996205e137ef9b215170a7b4355000994003451398a58c0472a6933836d453c3f2e79816a7ed4d91db4c549e345251beef7660b707f0ea736dfffd2d876b897c554f11c526252be80430024f33aecbfcc6ee0f7544f29d766c81b1ebe584956e3679bc50f937a8762a7c2bec4eef91b0014c2fce0a40c55318fc36da392b71ff8c5bd79d325458708213751c713765ef5cdf2b1e54192691d3eb325ee20f92053409340fbc42d5a4de179be6e21c6c3557f3087813f0f051d5d6d0a3f808e48e5368324a53f7fc380fd8e53fc42af7259232ee8991004e8dd36342dbe64ef4c437152ab4261470a6b1901dd25525de0cd66b45e492f03f9cf8b5d0fc0e63c9ebe6d084b96190a765cdf21b67367124add67036831c073236940b49134a4553797dd323a0bdff7f61743f056a43444ffd9359587de8eef38c01c0bd6c4d6c8520f81276b13e3a489f5426387d37e0a9c79fed6b189ceac70f7a29e08f79e8102c3091e768014811aa330b1e8572a1073223d3d603831643a100fa660040d76d86e565515a4cc18dde53e2395990485dca3b74efcf76701cb3614711ae0f3ac64575e4769b60ec0cf83940f314f3fce55d3a65affe95eebd7b5e799563566818c09aec2b1710f7a5121624dbb6a037cd1d2e2a681d782f3ec29b151998387b1a0d792e2ac3d85a87e99339a871d36ab031d41a27f384388a786ff905ac11280b719cd57aa87b1b43fc1c25480e77a7b1bf4dfed568f3bd6f38b6525289b8269d7a08f5624855bd7ff921baba4fa56178d85bdae8eda9b2048c552070ca9e49f6ada311f6218a9d19be6c447a7d5c7a59e6acac4d62d5fa0adf19f8787845cacc432995dea308281c187011de15ef8a71503f85a5700d8d4c8440c6334559d674fa19bbea7de0c0b81eed6598aa6292865cfd562c694b2744ebde511fb0b529b4b3194d3a15f4a25820f36386554ccb279d238569bb9dfe527989eb3ce8a9996b1bd6f6b6a9363e64d7f78a55d452e8281a0cbaba3557e65abe1e5cff04e212275968f5c7aa71c09fc0d610318acfae6a76dc943c8eed0efc6bc4d5888a81656ff44b0819d43659dd588ffbdfe7c87d5d6364954d8e997b6d19d2ecd930075c26052780492960fff56f11ab9216a4af5c3facf78f0348a43b535c7496909eaa25affd768f0ef22a58b61c62f2d5f07c56dd08f8f68921ca3a02743d3078d1166640b72165bf038d6fc8c1355fbef97a78a2b35028faaa3a6ea023c935286b32f3ef335336536f8cfec0b34630768999c408537239d35ce45cb9efaac1d606e7c38e7f64175a9393c6a91206ce57a16ee144a07465d6f0bbb1c25ad3f2f03d5cf7682f1aed6af3af9885749870af99a0cb9eefad0a39cf89ef75d26d9aa6bbc07f1d8f5e14f706d5c4bea047b69f4d4fdc52ce48c54e1a8e83f107f7be40b595e3e06b433f9d6af9f735bcc7ea8c8766c2aa59eb06afc2f3d53bc2156f365fd14de85f9fac6e864e8d833eaea37977c469443f9fadb148afb280842b33ca91ceacc55dd7cb675dd08dde8cf4e669fb5edc09ba256a13377c92c8bf121f13fe0bede3a28391719465c64627cc4ba81082d5a43f8c9a696c62c6262b23cf07e596e4819825987ea82a33906ade08da99d41b4fca1c30d015740943f13410cec08047771a4993b4706692b8fe5a181e5060ce603abcd6ed549e62e0918a8f14227da20aea7f277dff1cc431e438e9d27aaebd36fdc48afaf84023e95bb7ddca760eaae55ada1afb0a7798ccdb6b07fd39421d6c63bbb7602e4bc1930fb0086bb901f2f5a0085eb9e062bf87648e4d0b1bed231765d4fecd8bcd637120e9b08415e282a9a110943cee37dbccc627f9c22e77fb4aa309d50454e10cabe02db3958baf2dc249f73a1f81e86098a0b5a603690c4589698a56a8665a4c52b4158f77df5b431701d409a06d14c522c49f09d7914b6f5288e0023aed017f9933010c42f43697fd2478b5fb5951d1d7c1bd4a73b731c691892728e122e37d8004f16ea774cf7418c6592b22fa6e2a25b6f40a013b175d406010c2b57eaa7916f63ed2f934b6a17591a07bea7ab4673415f139888e9b10656b0379d1a86dbce7fb195155157e8df08a3427fa87e710e72f8c3e67644a16fe5784ad77df572188679d411ee50cc09cd07b064af3f4f4d3a9de17a9da9a56937a05df5f6592350a5b578e7a6803554222534ff27d2452e80991994a34e1716246ab5a53b6cdadbe3a50cea5829d857aa8b800dbda199face396ccf0d56801ec0b0f4554ae05e968906ef66b995ceca0cc9917c1926d8ff91a9e9206dea2059d020883dca43240973833c559a8df33bee2355e98797a84be47d67a74176d8ac78cc23a0eab1be255f2f587dc3264071469448e86c1a0c20a84fb6b59f650c93e4e306c629f9d26e947c608080d290affd40182672b44e0a0d331d6f38c0a6ae1022c09d85d30da8257e4f91f1f732cb88b038221fbebfe27c5f3f3eb2920be580cbb043d6e912b122b305b0ee7abb13137fb491dee72102fe28fbba17fb36d0b59a7685ae956d5866e38e23a277ca531129173de6c29c41933453a0929254a5316bd5e3842a10daeafe75c1f58dfd6dc4c61a654db5f9a8919325e07e7aff9f93650182f279bbc9f6cec027602d85da1f469b925b75d9d5df6dd6a0248cc645275cb66a38f05dea0e2cb22b7f9514ba6ada6356204700f06bf31f5e3c19419e6c8c739a379861674ebfb7c0623352fc4ceb6d1bbf70ba4831ba908e0e887ed609ecfece4d10df3761004634ab53967cb0247d0c97764bffb78419d99536c7b93efd64c6f689ade23a1ef84db2a13f78f69b827632a2f089c4f9258b050d604a5dfa3e4b505796c032924ab78baad4974a137ee0e9b98b6d2063541861634fc21420ab0c7c85799165eb578e05821390eabc581d31f508afb7797b170d537e210449c632c3c2911bf32849a4f77b715c4873ea7d62f63883d3aee4ec0597fde2e50f9d975bc0cd7f2166a413304b83cca643cab1c142c7f666d8495dd10596bd7b7c3b91eb7fc57e8b57557d2159e1e96b5c5bde3d7d1ede8427c1557a97ac38251f809fc2fb22e39678dd77871571eb2aec9a313bd0932fa0ba8fc416e25213ac4040b7fc1d06444e21204923dc528ba09b6817f4261071e14b21b41eccad669c38614850bc80bf82f4dab3678972b6dc93e6ec5e9fd5925fa1c539c38b4eb745193c6c27f0c850b91c77e9b2457fa7dea5e2aa655c773f0fe848e91c973eb87a50d9a8d9bc2720e980e3d4eaf2134d022d461dc0cb8f87c4825a904fab3024b2aa5addf03f9e2e2d070b6c0f3f1f06d13d6be6f083a40d7b3367fc370260f228f8b6c16675a75b37d85ed267c0aa10629aa17b7f7dc2cba81d20bc0f671b39671dc979462f9a2dd9f5fbebd59c59a8e693ba225488c158b2def7e70f75fe12544040e0084e5809ddfae9b7e3770471fe3f85cd55bba3b477bb585cf287b404512c6f8daaf79a8afe61e1eff19cbd715a47d29c2dd5f3e5b125c244d6ea227ae75706a10752111e9e9377a04a32871740008f828f50adebb2a15316cda827df424f2d1e84bf0623511661276d16879aa3b334fbdde239fa0b4aab8571301b8893dc7430bb4594d940561cf43cb314eeddf85d711f25bcdfa5025a780bb1ab514a67f43da66eadcaa5bdd00d318e2426bf35218c80e1c862285293107a6f897c011088bb3d8743d6a0c5ebf2a60b9aaa05a7d9a07af2e3c7be8bf1bf36b782bf310da61d00f80e27b700ac263e22f705f6c03afb6e4fde52a7540c083f53bd5ef1adc57de4e6a3b581fc83ef6280d247853fbda2d641d12bb7c1e6ee4ee05aea809cd7e18d223bc51a1cce89a876545b481cdd31cf72ed016247bfb3f4885938ee96d9be1cf2537f3d07a2e39eb7d38dd64335431f263195465fe9f137f76aac37c0a0517eb13443649019db2c3f9451ccdc8069ee17efa7dde0db780abf2a33dbe46b3019e326881b2b93ce62c3bcbc24fcf46956cbb77525610a3bc0e91ab0273f40ad2d9fe43ed37fb6c1027d6887e5315352dd7b000d6c6af7949880466a40fba2497d4832827f9f3b4555f9176822e4bbee18b5c653bfe8ae088ae5c415fadf4fb35ca112cd48a15fdbb2490485ec772a67e8907fd3aa1190fbd16f46aab0509e2b3a0d7e0b5ab2c11b475e5a8f9b5c93b60188f31fe8e8f8baf2c373fb403c0024177d9c090315944daff9f1bc842217565e50eee3e33bd9def1c3afbc78129524606a9fc6f65d33944f4d3140cba8b82e46dd4a065d35eeb2599dc928cd16233e9178300e8f2f17cd683b6869ebbd8ef50d2265abfebcec0b63e044e67d3b6a2b6189a1ee08bfd0cd15c731847bae8198060cc9d8addd706ab9843ea3142a9efcbb67e955099c01556d47015bb1b6c1cffdda8a96e02796846a295daad71250d712e39f5224ce9264aa1f1be91e74f77f2bb7423dcc2a25ad767182ab4597157634ac8e07a9dbdcebbb9ed3a10d58506ed81880b7cfa21a6b8d5d9b4fece0b5d0d5955b24907b1fc28af69506e0d1dc1e0d036fa65deec33b8bd1db5c9f2418d13d455f93e4d4db9fc68c6d79a219dc7a16fb455a95f5d5ca0432b822c92b3f184e6c78a5e48f611701e8c9a57cb30d04743ebd471b026572e80dab22ee91269d14ea92cb03e02451332ce44f678bb9f97f63a3e7cf751d65adc225e905c29e1b1748e780c8cd469481b73b8c025b6c399e4e8a0335c872c4556fff1f1b556d9d8a5a8b07df50c10e218c1214e6496dbe23edfc30b5f38d384cd8f3391c51084081321dee26f902c2c3ff7b2987587c3fef018b7c32ff469d24d553f6cd89a51063523f5e6860f98871322ea6a739006b41ec22b368b4179dd5d64ffbe04e057d0dbc57543786641de8f6e580804032924cd6a2c78f870fb742d060d602821b5a673f85ef4699331834a239fe405a12318604981e7c93dc66848aa16858f2cc391b29c88dfcf5d1871409b7a49af39228a9cd3f23b7748b3387479379f51ade4711f249", 0x1000}, {&(0x7f0000004e40)="1eadd1429d477f8247272608097bb4fc9b1614a627248c67afd1771b6ca7fc63c3cd5f9f7ea90b1d18fc6c062ccbbca1ab37583074b39f987fcca33e158061695cc21286afcbc7d484b37bd560e93cce021bacebb4df2b0a87ff3653fb8c5fccc0f574b542dff7aa471562e7de1cab130465a207e5f964f184ddc891f0943b02cc5b64555acfa54f22ac1c2d2bec3bd8cbb20dafd542d04636bcd32b412c506a0984e5d63100b2a21e02589853377ccd0ace4645a0bd93d0174476eb28c69522ecb9d75db97f4af9014611aa7c52196b47aa8ab64e7e9656d147de15", 0xdc}, {&(0x7f0000004f40)="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", 0xfa}, {&(0x7f0000005040)="08e5b312f3b8dcb85df6b897c1123300c973f711f6546e54540cfec5266e61a9f1181e93344855ca2fd9e4b7e1113e60cb8257ad8e79e58bf350f5662ca02ad170de4139d64c4cb8abdf977ec9da8806", 0x50}, {&(0x7f00000050c0)="2cf621ec45ea77bb0aa2fdee944973f66d5942d1b7bc5b3b6773df35a8076285e55140f4b29bcc0b45f5afe554787f0ea174ad876d062920a31598a1a88a5560657734db6fb5c7831ab67b22cf81372fc54a910d3643aa65bb9232658b152448952900b791923381d39dce6042d3f68fb970daa87a303c49a9c66882679171d83f18", 0x82}], 0x7, &(0x7f0000008080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r2, @ANYBLOB="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"], 0x50}}, {{&(0x7f0000005340)={0x2, 0x4e24, @rand_addr=0x800}, 0x10, &(0x7f0000006680)=[{&(0x7f0000005380)="ae1dc87e06b5", 0x6}, {&(0x7f00000053c0)="29627b8ef588c3aafcfc57fc662761a4436765d69e0a3d4af7ad3e4aa7238a4a88e360039a36423568c6a7f094499f7101c5fb7a17f4aa201caef49ad02c798b56cc3ef1295c41aaffcf30e32878a539bcfb7c5d4226e79e433140307efc7e3c264bf35a26aa71c27428821e3d97d9e5fcc71ab6fb38f33065df823799d01e095d8d49a9cf7e19f59b22fb16119c7042014249218d82f9e11ec7a82fe67356bd6afd409852198c29bb41647623cb5bd2f8755f24130f6ad5ca1a9f14e8715e37f64e8bb1a9e75b9dbef82f90efb97b2436bc02106a9c10a444bc192b2d5cf25225b50389da", 0xe5}, {&(0x7f00000054c0)="c3d8a2cec7cf7a41a56b03", 0xb}, {&(0x7f0000005500)="876c4048fe65996c4bf78057f2b43beda7c191bdfdf48e3012ec74f7303efd1d9dd2ba03435965c1ed3d6453f6902a26132e535c478f528cd79c3d40bf196090efd9f77bfaa8b90840b06855334fce24f370478a109e8ce84b0dbf9f2109210340f98c100d91afaacf53c735e007", 0x6e}, {&(0x7f0000005580)="4dcbe45c11a15c3eb7137297ab060542f08b4fb189c2561906db1d", 0x1b}, {&(0x7f00000055c0)="72f4fdd362ce16810cc78b62a05f00652ab980687a58a31e742256944136fcbc598d3fd6cdadfda76581f8321885ae9e7c3a303f53e30d00792bc1492c51cedadb92848b453d6f951fa02382885cc1f5534c162ff05ebaa51401114d367393a39e1ee442121d5cfe23ebabc3ff5d7eb916a8c8d12c5b096038a8ba593943f71f1c359baa7bf5a3c154312cca9862916d43e44191d6441086c0be48d1a6cde4fa", 0xa0}, {&(0x7f0000005680)="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", 0x1000}], 0x7}}, {{&(0x7f0000006700)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000078c0)=[{&(0x7f0000006740)="46f7875d6240", 0x6}, {&(0x7f0000006780)="2caad19fbc849e9ab7f870c86c1be80f180e0da8632d9d383629780379f6f3f3f64f0713a33d7970ca7c9c3b58e6b3", 0x2f}, {&(0x7f00000067c0)="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", 0x1000}, {&(0x7f00000077c0)="7e0e0c862fa0345b181cc867435c8309639cd625c68225f0ae434023f110d9d3f522d876dc76f242e0f1e245a5d6e79668d9900eb2034f0985dff62dac2c9a51ce742dc3109efd6e6a96f264e31da7da149c243ddcce7d1d97f2dea3b4c0669c86fa5da9f45f845c5e193f49af0e274d9e7b000001883ab7d0f50360d8d8e0e9903f384c0fc7671410b919b3c13aa9b0c0f5ac01b7d0b56acbfc5f909c44294d3f670602bb3f6c555e979ef3512a365feb2f6e559eb550e59807b03c6f8a59c4a92e70e443a02a056f2a7f0338c62f5cc8e6d4e0a62a50f5a9a1fcb028fe723c90c99a589d4bc2f81c2d132ee251a48eac2e1147", 0xf4}], 0x4, &(0x7f0000007900)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @dev={0xac, 0x14, 0x14, 0xe}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x50}}, {{&(0x7f0000007980)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000007e00)=[{&(0x7f00000079c0)="d88825153e5db7fcdbece17924e069ffc39f239bd30bf47d64c16acf4af6c12700b8704f21cf1f0ef56bdaf80677a5ad6ea292436c92dd41876d19d6d325442c087e0625d584c5dcdbd87537405cc085cb094e1b7b0b340d8cf78cc1f4be7458a855f183ba4840ee39dc51722242b8e2eda7b411f7f9284f2b945fdc1176f4454f0e01add8d5a4b2535a4cd206907d995183a59983bd0cc56106751466367f8dc6fc1ca874efbd65eef390b3d3cf70bf8e9a50019579391e84067e5db437b53cac53", 0xc2}, {&(0x7f0000007ac0)="2bd186b2ed2f0cb693aa98bb661946cbf74e8e5b6813af55d878725f786d2e4a7e8e54a97e7cec6808b25c54873be0ff8f74fc41f15805b48fd7a01ea0d7da538013f892bb28dc09966bddabbd3df4dc0952021bf1d5e8777d39e49e08eabc4e6be0dbbb8d1d32d195648fa3c608ec8c531e37086d66e82e", 0x78}, {&(0x7f0000007b40)="6688ac8b502484781f230e19cf07abb16c1fd8a9bd6963d1ec98fa29baf0", 0x1e}, {&(0x7f0000007b80)="35369b62883acc5ada50438cfe1fa2af60888625447363a12107a937bf020c14ee09f678d933a8ffa0a1506d1f5ced", 0x2f}, {&(0x7f0000007bc0)="703d7b8f716b5a447111847d8190254520f39ec8fd381a02b6831522d54df0adcd6b7a5974ad141a0b36e6af7a334935df300e4a5ba5874c191f42592b9518b8bc3ffc2a364133addd68b8acd98b7f172b80a0c1dc3dbee37778f08b8c7167f8c0d6277a7992", 0x66}, {&(0x7f0000007c40)="cbb21b448756441fa4be90db2bfa5ed3f313ab823346cf373ac2449105f879e215be82732f814ed3a2941b21eaa3a257ac54ef3dc0a6b31b291a2eb00008854fc875ad77d1ccc602e7cda267f7542aa6781e6c17268445cdf1896d9010b425515b13c983399235170675663ebece121e0924ef147b52d109a657059f8dc5a99b3a4e261f5a20afa956455268cf7c190d21dd6c70afa7317688561bbb1519767476b14b646c12d63cf502576a49e19184cdd10a", 0xb3}, {&(0x7f0000007d00)="41c02c27ac54f4c5dbf674f86dcb2b3e746715ab689350fe873d4deec89d21e75b2cd9585e76ef05635d901487a93997c69091e3ae7e918e06b36de652fe5d31199be88d6522e2b3d24aaef87d52888e106cb0938c686c22a6f0823c71a9dfd858da98dddc15e2a958130aa85058d6ac1d48620c48f67e35053075c0563dd949c819caf122768afe53f83024c74fb52dd4fd9ab76ed82f7cf4ed577bd101fe0cacc6915ccae3594f59df354fbe8bb8fd5f984d0482ff4c39902ee7c7f07541778612205977823093b78a9c43088d1d660f1f748733c12daaf87b309fddc9", 0xde}], 0x7, &(0x7f0000007e80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x7, 0x10) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:14 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f00", 0x22) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:14 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xee) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:14 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000040)={{0x58, @multicast1, 0x4e20, 0x0, 'lblcr\x00', 0x20, 0x9, 0x45}, {@local, 0x4e23, 0x2000, 0xfffff466, 0x4, 0x7130d1d3}}, 0x44) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0xa000}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:14 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x20200) fcntl$notify(r0, 0x402, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xb, &(0x7f0000000000), 0x2c6) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:14 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffffffff8c658a5f, 0x3a625d9220b8bbbb) 22:18:15 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$rds(0x15, 0x5, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) 22:18:15 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f00", 0x22) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:15 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x1000, 0x47) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:15 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = socket(0x1000000010, 0x400000400080803, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000080)={'team0\x00', 0xeff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @loopback, r4}, 0xc) 22:18:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockname(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) fgetxattr(r4, &(0x7f0000000140)=@random={'btrfs.', 'lomime_typeppp0%-vmnet1+\x00'}, &(0x7f0000000180)=""/218, 0xda) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0x100, 0x6, 0x0, 0x400}, 0x8) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) listen(r1, 0x22c) 22:18:15 executing program 0: socket$inet(0x2, 0x2000000000003, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000)=0x4000008, 0x4) [ 709.260180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 709.266209][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:18:15 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0xf, &(0x7f0000000000)={0xfffffffd, 0xffffffff, 0x3}) ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000140), 0x5) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x8, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$P9_RLERROR(r4, &(0x7f00000001c0)={0x18, 0x7, 0x2, {0xf, '/dev/dri/card#\x00'}}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0xffff, 0x0, "d3504b625d1f14d08c1529f8d2efc75d5290037d7d2d819d7c1826726be51945937cc69a31b29c480f044d12658065d8c51430941c62497026fadd56acca17e029199523e6b7593d40808ec77c3d0075"}, 0xd8) 22:18:15 executing program 0: r0 = socket$inet(0x2, 0xe55f6c63fb256ecd, 0xa) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000040)={0x2}) [ 709.500215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 709.506154][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:18:16 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/\x8de\xc9w\x97\xe7\x00', 0x2, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000080)) 22:18:16 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f00", 0x22) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:16 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x101, 0x20c, 0xbe, 0x7, 0x6, 0x80, 0xae, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0x8d084ab59f6bb903, "f90b9e7ec79543568caa8000662dbc8d0a68948fa265b9fc00d1655451d25b62b02bb4ccf78dc6633226d53e0101c056eafad9a8194629"}, &(0x7f0000000100)=0xffffffffffffffdf) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:16 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x15, &(0x7f0000000240), 0x4) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9610900000000000000969a3547034571923a2c0e75ecb75217584fce8cbddbd735b91723dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac0790400000000000000c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VT_DISALLOCATE(r3, 0x5608) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2320212e0fffffff7fb751f069430335c07a356443298afb7f2955460edaa11e8c60034fa0fa4053b8a505539395f19bf331af9760ff66e91a0022549050d0f9f5082a7801002e161e20b0a79088465254eb8fe059ddd3cec25bff2448bebb581fee01b31a1721abc7b0e17a956d29b9bce9a7febe50fe272a62c4ff00edca07e5ed07e141f3620eddd744adfc05a43cd4ff6012331f6a819ff2"], 0x10094) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x34000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x1, @loopback, 0x5}}}, &(0x7f00000001c0)=0x84) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000900)={0x1c0, 0x12, 0x5, 0x8}) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000000)=0x81) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x258, 0x148, 0x0, 0x478, 0x478, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x1, 0xf, [0x18, 0xf, 0x11, 0x3d, 0x2b, 0x21, 0x40, 0x1d, 0x18, 0x20, 0x24, 0x27, 0x3d, 0x200, 0x39, 0x31], 0x2, 0x8000, 0x5}}}, {{@ip={@empty, @remote, 0xff, 0xff000000, 'ip6_vti0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x84, 0x1, 0x20}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@ah={0x30, 'ah\x00', 0x0, {0x6, 0xdde, 0x1}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x9}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x4, 0x3}}}, {{@ip={@multicast1, @empty, 0xffffffff, 0x7f8000ff, 'sit0\x00', 'vcan0\x00', {}, {0xff}, 0x6c, 0x0, 0x11}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xda3da5f7835f40d0}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x81}}}, {{@ip={@remote, @broadcast, 0xffffff00, 0xff, 'bond_slave_1\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x1, 0x1, 0x2}, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xd}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) 22:18:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0xa, 0x1, 0x0) close(r3) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000200)={0xd94, 0x0, "9742fffb563f37c5f5e505d74f7ddc95aa3b11b948e84ae2c3e618cd0ad9ffba", 0x5, 0x3f, 0x2, 0x4, 0x5f}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x9175ef1f7fc8965f, 0x0) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000100)=""/96) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r5, 0xd6, 0xb52, 0x8a97, 0xb4, 0xe3}, 0x14) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x4a4902, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f00000002c0)={0x200, 0x0, [], {0x0, @bt={0x7, 0x1, 0x0, 0x2, 0x7cb9, 0x6, 0x5, 0x1a9b, 0x1f, 0x7, 0x8, 0x4, 0x892, 0x2, 0x4, 0x22}}}) 22:18:16 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="05040000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x0, @loopback, 0x3ff}}, 0x1, 0x2}, 0x90) r7 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x401) ioctl$TIOCGWINSZ(r7, 0x5413, &(0x7f0000000000)) getsockname(r5, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000040)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001540)={@empty, @loopback, 0x0}, &(0x7f0000001580)=0xc) setsockopt$inet6_mreq(r8, 0x29, 0x28, &(0x7f00000015c0)={@local, r9}, 0x14) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd, &(0x7f0000000080)=0x6, 0xf0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:16 executing program 4: r0 = socket$inet(0x2, 0x27ceb5f4a974621e, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x12, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:17 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ustat(0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) 22:18:17 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x303260, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xffff, 0x4) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) fcntl$addseals(r4, 0x409, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='\xafdev/\xc6\xfd\xbe\x82s-control\x00', 0xb00, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r4, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r4, &(0x7f00000034c0)=[{{&(0x7f0000000540)={0x2, 0x4e24, @rand_addr=0xffffff94}, 0x10, &(0x7f0000004cc0)=[{&(0x7f0000000840)="e8a1bd705f8175d4e6f741d04b90a17d333e8ef7baa29884ef5d9cf90a8043fbc57eb4e826b5fcedd589e9920f09db3779a7c425f6f4a1a2dd61d120b86870b3b5bc5397267bb70498d9e1", 0x4b}, {&(0x7f0000001bc0)="922ce71b8a7c910c1f1eac1da86e406c30eee02cf3ffa2472b91d9bede496e98161ea9bae2b2342a6bf0e7d81769be2fee8f405370433017c8cb13ee1bbff8035279ef9c60089f2f9dc8d7d00dece6b8961cbc861f45de7f661b6418c6892766fd4a06558bef3a929235dc7a6846eb124fe0f652b29714414d", 0x79}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="10926478fd4ee35c82b4988b7b3663fa509aa8c716264cec9599111b94879ebc44c5e35ba55fb7c2deb5887094250ff2702eb96697c5a47350c70b049caaa0337003cf7dc38983f8d84054c379ea2ca23b74668baafe1f4e5d589710b2e21f650d0bad7fcdb5cc366db2eb56f4bea2d08029f73e95a47d027f1a533416b381109e", 0x81}, {&(0x7f0000004b40)="84ff5474a6f42a7d22e80e37c851fd0b2bbf9519547128ae9b9f6740e6f94738211ba0d95d1d1a14b7ba5e87c638b511d2b6961ac2a55272cde8af4ad5f50ccc6a9218dae751d321e446dfd9127b25163fc51cd29a83df16ef62d3bef0498b844dc76f60ece2", 0x66}, {&(0x7f0000004bc0)="8dca9350d11e4fecde8e7e77b09e95fc53707b4e8b7bf8b180e284857b6285665e7c6434c3e50e8905238ae7e2bace85a67b861c4002bedb08d585b84cc18c2806e84d1a79484b1edc7cade912e540711016a4cb6f6fbbe8a1c07240d2c9263fac2cc5db247648bc362260e9d634", 0x6e}, {&(0x7f0000000580)="e7b84ee61a0140adae3278306001f16694773071d37455e80179524ad8526cc0e438ae507c91bc9db7dde655d23e7576cf207ce75be2043bd572", 0x3a}, {&(0x7f0000004c40)="834466b09f46526992019450593ba9a0f5445dc734d3cf999883f8b3bbdbe2e645cdf58fbef7e2a651eba569c5449b45acde44e2c77fcd06fe629748c6dadb7252a5ac8dc846a989d5c5f18e464810c6352a3340ca3a", 0x56}], 0x8, &(0x7f0000002e00)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x40}}], 0x1, 0x4000090) r5 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x2) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000003940)) r6 = socket$inet(0x2, 0x2000000000003, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10, 0xffffffffffffffff, 0x10000000) recvmmsg(r0, &(0x7f0000003500)=[{{0x0, 0xfaa, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/245, 0xf5}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000200)=""/219, 0xdb}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/7, 0x7}, {&(0x7f0000000480)=""/170, 0xaa}, {&(0x7f0000003740)=""/70, 0x46}], 0x8, &(0x7f0000000640)=""/148, 0x94}, 0xc7}, {{&(0x7f0000000700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)=""/117, 0x75}], 0x1}, 0xfffffffb}, {{&(0x7f00000038c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/86, 0x56}], 0x2, &(0x7f0000000a00)=""/36, 0x24}, 0x9}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/71, 0x47}], 0x2, &(0x7f0000001b00)=""/132, 0x84}, 0x2}, {{&(0x7f0000003840)=@ipx, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001c40)=""/173, 0xad}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/96, 0x60}, {&(0x7f0000002d80)=""/112, 0x70}, {&(0x7f0000002e00)}], 0x5, 0x0, 0x191}, 0x5}, {{&(0x7f0000002ec0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003000), 0x1, &(0x7f0000003040)=""/168, 0xa8}, 0x3}, {{&(0x7f0000003100)=@hci, 0x80, &(0x7f0000003480)=[{&(0x7f0000003180)=""/212, 0xd4}, {&(0x7f0000003280)=""/37, 0x25}, {&(0x7f00000032c0)=""/248, 0xf8}, {&(0x7f00000033c0)=""/170, 0xaa}], 0x4, &(0x7f00000037c0)=""/76, 0x3c}}], 0x7, 0x20, &(0x7f00000036c0)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000003700)={'vxcan0\x00', r7}) socket(0xa, 0x6, 0x30) 22:18:18 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:18 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffff800, 0x117001) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001100)={r0, &(0x7f0000000080)="fced5d1a3ca6db5f0d642cea3131714c45b0d2ba1e3e47a96883d90af41b5180f945efa0894a8ae6c8f0b54ffd9f313ee74fc798c90e7af4b36c5a79e772284544448bdd5e4fc3e3f55d877106156f30a8b0650132dd9358e55bf7d385c0ac62", &(0x7f0000000100)=""/4096, 0x4}, 0x20) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x42) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x0, 0x6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x2f2428d1, 0x4b73, 0x9}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0x12, &(0x7f0000000000)=0x40000, 0x4) socket$inet(0x2, 0x805, 0x5) 22:18:18 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:18:18 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6001, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x3, 0x6}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x4, 0x135c02948cc95c73, 0x7, 0x5, 0xa, 0x3ff, 0xfff, 0x0, 0x9, 0x5}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)={0x7, 0x0, [{0x9, 0x4, 0x0, 0x0, @adapter={0xffffffffffffff01, 0x100000001, 0x80000001, 0x5, 0xfff}}, {0x5, 0x1, 0x0, 0x0, @sint={0x1, 0x3}}, {0x9, 0x2, 0x0, 0x0, @adapter={0x6, 0x200, 0x0, 0x8, 0x100}}, {0x2, 0x2, 0x0, 0x0, @sint={0x0, 0x8}}, {0x3, 0x0, 0x0, 0x0, @msi={0x8000, 0x4, 0x200}}, {0x3, 0x1, 0x0, 0x0, @sint={0x2, 0x52}}, {0x0, 0x2, 0x0, 0x0, @adapter={0xfffffffffffeffff, 0x3, 0xfffffffffffffffb, 0xe01, 0x6b}}]}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xf6, &(0x7f0000000000)=0xffffffff, 0x4) 22:18:18 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x7, {{0x2, 0x4e23, @multicast2}}}, 0x88) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r3, 0x1f00000000000000, 0xce, &(0x7f0000000000)=0xf0f, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x100}, 0x8) 22:18:18 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xe, &(0x7f0000000000), 0xfdb2) 22:18:19 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/de\xbc7y\xbe\xc9\x1eE\xad\xdc\xed\x80\x00', 0x10001, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f00000001c0)={0xa, 0x1, 0x7f, 0x3f, 'syz1\x00', 0x3ff}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x12000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x7ff, &(0x7f00000000c0)='bcsf0\x00', 0xffffffff, 0x3, 0x6}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000540)={0x2, 0x0, 0x2080, {0x10000, 0xd000, 0x2}, [], "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", "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"}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/14, 0xe) r5 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) 22:18:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x3c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x3f, 0x0}, 0x1}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r7, 0xfd}, &(0x7f0000000140)=0x8) 22:18:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) faccessat(r2, &(0x7f0000000180)='./file0\x00', 0x40, 0x1200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(&(0x7f00000000c0), &(0x7f0000000100)) 22:18:19 executing program 0: socket$inet(0x2, 0x4, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x80000, 0x10002) r1 = eventfd2(0x4, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8002, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'syzkaller1\x00', 0x1}) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000002c0)={0x3, @capture={0x1000, 0x0, {0x0, 0x8}, 0x81, 0x103}}) r3 = inotify_init() ioctl$FICLONE(r1, 0x40049409, r3) r4 = socket(0x1000000010, 0x400000400080803, 0x0) r5 = dup(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r6}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f00000001c0)={{0x0, @name="ef9ce3773384d46a7b303fafd8689d9680ee3abd227ea46f79e43ddb066afa4a"}, 0x8, 0x6, 0x6}) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x7, &(0x7f0000000040), 0x2) 22:18:19 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x800, 0x9) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000001c0)={0x3, @raw_data="fb326033d04d386a0a65e12e9ad86db4ed3d7f771f3470c43a7fe4dca94e03811cfb6a8341ee6a42709009632f4dae84495bfa75b707aa460ccefcb22de953b3209d28d261ad0a5d5578b95c23b30e77081c5fd895092dc77956b1cce8cfbdcad1ae9d2d10ed5bd801fe148b375a4de2c9a860165fcae45b31bd69845166fe6c50f21e06928e36be8bf9458db6e774762e0a30e6e6da33b3b09cb66e7ddcfeba906ce8f1948fd8456282ffdd724e03564b6bc721c36310d1ee01d1743ee3b3f6321de810b24e4795"}) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/drard\xff\xa1\xb1{\x00', 0x0, 0x0) r4 = dup(r3) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000040)) 22:18:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x47f4c132cc917e2, &(0x7f0000000000), 0x376) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x6, @multicast2, 0x4e22, 0x2, 'lc\x00', 0x2, 0x80, 0x51}, 0x2c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = accept4$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x47c90e442b892b3c, 0xc0000) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x60, &(0x7f00000000c0)=0x2737, 0x4) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:20 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @sack_perm], 0x3) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x1, 0xffffff11) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001000)={0x4, 0x0, 0x2080, {0x100000, 0x4, 0x1}, [], "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", "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"}) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x46712927e9073008) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=""/190, &(0x7f0000000140)=0xbe) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) r3 = eventfd(0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) sendfile(r3, r2, 0x0, 0x80000) read(r4, &(0x7f0000481000)=""/128, 0x80) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$EVIOCGREP(r5, 0x80084503, &(0x7f0000000200)=""/4) socket$inet(0x2, 0x800, 0xd2) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000001c0)={0x1, 0x216113865645ba48}, 0x4) 22:18:20 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000240)=0xe8) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='\x04\x00\x00\x00\x00\x00\x00\x00.v\\\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x40004}, {0x6, 0x7}], r0}, 0x71d2, 0x2) r1 = socket$inet(0x2, 0x2, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_setparam(r2, &(0x7f00000000c0)=0x7) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0xfffffffffffffe4d) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x52d000, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000280)) 22:18:20 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, 0x0, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:20 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x93474289147e115d) r2 = geteuid() r3 = getgid() getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) write$P9_RSTATu(r1, &(0x7f0000000140)={0x4a, 0x7d, 0x2, {{0x0, 0x33, 0x800, 0x7, {0x1, 0x4, 0x8}, 0x20840000, 0xc, 0xc6, 0x5}, 0x2, '@}', r2, r3, r4}}, 0x4a) 22:18:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0x81, 0x7ff, 0x5, 0x400}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xf54, 0x300, 0x1cf, 0x6, r2}, &(0x7f0000000100)=0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x7) 22:18:20 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0x36, 0x3, 0x10000, 0x6, 0x7fff, 0x7cc5}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) [ 714.300212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 714.306050][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:18:20 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:21 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, 0x0, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:21 executing program 0: socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x17, &(0x7f0000000000), 0x3) 22:18:21 executing program 4: setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000280), 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0x22, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:21 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = socket(0xa, 0x1, 0x0) close(r2) ioctl$NBD_DO_IT(r1, 0xab03) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x1, 0x3f}, &(0x7f0000000100)=0x8) 22:18:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000a00)={&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)=""/193, 0xc1}, {&(0x7f0000000300)=""/224, 0xe0}, {&(0x7f0000000400)=""/148, 0x94}, {&(0x7f00000004c0)=""/228, 0xe4}, {&(0x7f00000005c0)=""/44, 0x2c}, {&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000700)=""/164, 0xa4}, {&(0x7f00000007c0)=""/31, 0x1f}, {&(0x7f0000000800)=""/107, 0x6b}], 0x9, &(0x7f0000000940)=""/164, 0xa4}, 0x10000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x6801, 0x0) accept4$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x81000) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x8, 0x6, 0x3]}, 0xa) 22:18:22 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x480cbf9149910069) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000012c0)={@initdev, 0x0}, &(0x7f0000001300)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getpeername$packet(r3, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001380)=0x14) r5 = socket(0x1000000010, 0x400000400080803, 0x0) r6 = dup(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) r8 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r9 = dup(r8) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_mreq(r9, 0x29, 0x1c, &(0x7f00000092c0)={@dev, 0x0}, &(0x7f0000009300)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000009340)={'vxcan0\x00', 0x0}) r12 = socket(0x1000000010, 0x400000400080803, 0x0) r13 = dup(r12) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r14}) r15 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r15, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) accept$packet(r15, &(0x7f0000009380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000093c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009d40)={'vcan0\x00', 0x0}) r18 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r18, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getsockname$packet(r18, &(0x7f0000011580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000115c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000116c0)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000117c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000011800)={@initdev, 0x0}, &(0x7f0000011840)=0x14) r22 = socket(0x1000000010, 0x400000400080803, 0x0) r23 = dup(r22) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r24}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000166c0)={@local, 0x0}, &(0x7f0000016700)=0x14) r26 = socket$netlink(0x10, 0x3, 0x4) write(r26, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r26, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4(r26, &(0x7f0000016740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000167c0)=0x80, 0x224710495ff6e117) r28 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r28, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) accept4$packet(r28, &(0x7f0000016800)={0x11, 0x0, 0x0}, &(0x7f0000016840)=0x14, 0x0) r30 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r31 = dup(r30) ioctl$DRM_IOCTL_SET_VERSION(r31, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r31, 0x0, 0x11, &(0x7f0000016880)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000016980)=0xe8) r33 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r34 = dup(r33) ioctl$DRM_IOCTL_SET_VERSION(r34, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r34, 0x0, 0x11, &(0x7f0000016d40)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000016e40)=0xe8) r36 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r37 = dup(r36) ioctl$DRM_IOCTL_SET_VERSION(r37, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_pktinfo(r37, 0x0, 0x8, &(0x7f0000017240)={0x0, @loopback, @loopback}, &(0x7f0000017280)=0xc) r39 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r39, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getsockname$packet(r39, &(0x7f00000172c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000017300)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000017a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000017a40)={&(0x7f0000000540)={0x6fc, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x258, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x101, 0x1, 0xfb, 0x3f}, {0xd21, 0x1, 0x7, 0x840}, {0x4, 0x0, 0x40, 0x3f}, {0xfffc, 0x1f, 0x1f, 0x1}, {0x6, 0x40, 0x5, 0x2}, {0x7, 0x4, 0x3, 0x7f4fa449}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0xffffffffffffff45, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x659}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x800000}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0xfffffffffffffe18}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r19}, {0x124, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_hash_stats={{{0x0, 0x1, 'lb_hash_stats\x00'}, {}, {0x0, 0x4, 0x4}}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r20}, {0x8c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5f, 0x5, 0x3}, {0x1, 0x1, 0x81}, {0x5, 0xeb, 0xff, 0xffffb2d3}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r24}, {0x13c, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0xb37, 0x43, 0x8}, {0xb4c, 0x0, 0x27, 0x8}, {0x0, 0x6, 0x81, 0x7}, {0x8, 0x3f, 0x8, 0x100}, {0x87fe, 0x6c, 0x1, 0x40}, {0x1, 0x1, 0x7, 0x3}, {0xff, 0x1f, 0xb7, 0xffffffd0}, {0x0, 0x8, 0x0, 0x3}, {0x5c0, 0x2, 0xf4, 0x80}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}]}}, {{0x8, 0x1, r29}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}]}}, {{0x8, 0x1, r35}, {0xb8, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x1197, 0x0, 0x7}, {0x7, 0x5, 0x4, 0xffffff80}, {0x2, 0x1, 0xff, 0x3}, {0x800, 0xdc, 0x4}, {0xe12, 0x1f, 0x6, 0x10001}, {0x8, 0xfb, 0x9, 0x8001}, {0x8, 0x7, 0x7f, 0x9}, {0x4, 0x3, 0x8, 0x7ff}, {0xd778, 0x7, 0xff, 0x7ff}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r38}}}]}}, {{0x8, 0x1, r40}, {0x3c, 0x2, [{0x2c, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x6fc}, 0x1, 0x0, 0x0, 0x753b43e87a7c060f}, 0x44005) [ 715.740188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 715.746091][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:18:22 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, 0x0, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:22 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/193) 22:18:22 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/248) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000100)={@local, @multicast1, @local}, &(0x7f0000000140)=0xc) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000040)=""/183) 22:18:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x82) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x7, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') 22:18:22 executing program 4: socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:23 executing program 0: r0 = socket$inet(0x2, 0xbb0cac6457f8fbbb, 0x20) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:23 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x200) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0x8, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f00000000c0)=0x8001) 22:18:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x8000) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)={0xb49f}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000080)={0x6, 0x40, 0x4}) 22:18:23 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xe9a, 0x40) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000180)={0xfff, 0x5, 0x3f, 0x1ff, 0x8, 0x6}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x7f, @empty, 0x4}}, 0x0, 0x2, 0x0, "b8dcf6fc744bc87b63cf004ad944954ccd6b862114f845c5d704f2585e2fe71480336c52e52f4aca80bd9c7a48318c9f107cd5fa89a3fba8ac0dd4e6b95e8f4745697632fb52bbaf046413ca83750ada"}, 0xd8) 22:18:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x14, &(0x7f0000000000)=0x6, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:23 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0x8000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0x1, 0xdaa936761b99d2d9, 0x1, 0x6, 0x4}) 22:18:23 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev}, &(0x7f0000000080)=0xc) 22:18:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:24 executing program 0: r0 = socket$inet(0x2, 0xa, 0x2) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x3, 0xa, 0xfff, 0x744, r2}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:24 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040)={{0x6c, @empty, 0x4e21, 0x0, 'rr\x00', 0x0, 0x9, 0x4f}, {@local, 0x4e21, 0x0, 0x5, 0x1, 0x36}}, 0x44) 22:18:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4cdbc295, 0x800) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x3, 0x3, [0x9, 0x3, 0x1]}, &(0x7f0000000100)=0xe) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000040)=0x1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:24 executing program 0: socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x7, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001100)={'syzkaller1\x00', {0x2, 0x4e21, @multicast1}}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) sendto$inet(r1, &(0x7f00000000c0)="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", 0x1000, 0x1004, &(0x7f00000010c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x10) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000001440)={0x6, 0x91}, 0x2) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@int=0x286, 0xffffffffffffff08) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000001400)={0x0, 0xfffffffffffffcda, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000001140)="e03cdf1253399da778c6a63f6a63e1743e4e26bbe1222b6a487c3d03dac079d7990ecf4b2b74f4b98e482aecee4e1b5e312d9078a7d91867418d5ff5e3783f8e1f19219a0a138c1c7d8d9e9f67ff0e22f5d16e9f279499516c7ae9c18cfb411cc90cc89a33b8e5e1dd72f3bb5e5b0277761fdb2a325de9654b50e7b379772e40575ec6155552505b63e8ae23798e25208571df488c0aa1d5eee09949ebdb7de94524c624ebad9dc5a110dcffd77e54e46e321ef5677e57b73248276846e76c9658bb5cb89f922c27158e6c6c089420a36561407832cb4e9f65bc7a544f7f7b767dbc22f9", 0xe4}, {&(0x7f0000001240)="6d5de4fc2532860538ccfbc7e04e1dea19e31f11d51881c67307d1ba8c89444e3c48f3f472c8f8739fb83c3fbf7007020c0f3738cac03b47622e8a2b87349296caa949ec5920fe0017b148c5a79a6312aecf98230c31c8d24bbe87a936bf3e9be7f0fc1a7f6f937b5561f82d113825f53a", 0x71}], 0x3, &(0x7f0000001300)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}], 0xd8}, 0x20000000) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) accept$inet6(r4, &(0x7f0000001480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f00000014c0)=0x1c) 22:18:24 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x0) 22:18:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$cec(&(0x7f00000015c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001640)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @remote}, 0x88, 0x0, 0x0, 0x0, 0xb13, &(0x7f0000001600)='netpci0\x00', 0x10001, 0xff, 0xfffd}) socket$inet(0x2, 0x800, 0x2) 22:18:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) sendto$isdn(r2, &(0x7f0000000280)={0x9, 0x9, "76f81e3f34c772b8ac11e3fc973162b74e7c34d74f6dc8750e8bc436e70704af45606d04cea2e00f47edc0507e092cff20a555d64125058349511507e7f633135d99c55e8d9b77888b0fd29aa036443ce281805ee69ba4a0fdc2a36890e2f00e7f3636bb2cd7c430d01d162e16ac0783ef11b9ed5cafc741f12c75f26dbcc524991e2332988f05d4a0e95e41b4c446380f3f5367e5f1484900aa"}, 0xa2, 0x8000, &(0x7f0000000340)={0x22, 0x3, 0x40, 0x1, 0x2}, 0x6) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000040)={r9, @in6={{0xa, 0x4e21, 0x2, @local, 0xd09}}, 0x3, 0x3}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r10, 0x9, 0x4}, 0x8) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xe, &(0x7f0000000040)=0xffeff800, 0xffffffffffffff1b) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:25 executing program 0: getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="6f73782e00117001da374b7eb1b8c4ab8c45749325df84ac512b8b0c974df56901a9c8493ffa3290e3723713edf52e7ebde794bb5536e0239b31c175b20cbea01cc6c8db9abedd21a94b918a4f3c22cf8644dfc9ea6f10d54af16d3e38e7f446cb18891ff3aac1f12cacc568d033307e932185677a03c6b5d3e6335adb7674cd2dd1c710ee62ba13ec499a7db25d942abc6e4d5165cb833e9e9915a51af70dabf0c89a4c39b897b0b041051a604822df4f802805ddd40045c804324e176b3c3a8d42c7f57114b941b441632cf5678d6955dc0f840d7c1e5d819b5ce28d4ada4ccbc0cc309a0432daf890f285dbf6640c102e62eb435f883499"], &(0x7f00000000c0)=""/164, 0xa4) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x10480, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x9) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x10001) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r9 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r10 = dup(r9) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r6, 0x80082102, &(0x7f0000000240)=r11) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000001c0)={r11, 0x100000001, 0xba1}) 22:18:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x400) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) 22:18:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080)={0x3}, 0x4) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 22:18:25 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd, &(0x7f0000000040)=0x2000000, 0x2b8) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x301000, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x19a) socket$inet(0x2, 0x2000000000003, 0x8) 22:18:25 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'ipddp0\x00', 0x200}) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r0}) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000140)={r5, 0x0, r7}) r8 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f00000001c0)={0x1, 0x6, 0x7fff}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') setsockopt$inet_int(r9, 0x1f00000000000000, 0x4c, &(0x7f0000000000)=0x7ff, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_vs_stats\x00') r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) write$cgroup_int(r3, &(0x7f0000000080)=0x1, 0x12) r4 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "7e2d82e295aa719c", "e2458e4d373caefc4279399f432c8422ccad3abe6a17df726b5a6030fdde640b", "bcf0112b", "d14bd3f476eb02e2"}, 0x38) setsockopt$inet_int(r4, 0x1f00000000000000, 0x18, &(0x7f0000000000), 0x4) socket$pptp(0x18, 0x1, 0x2) 22:18:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ptrace$setregset(0x4205, r3, 0x405, &(0x7f0000000280)={&(0x7f0000000180)="1152c1f3b9deb0df763d70e59ddcd406c8e519417dcd4443fdc7c1f84356bade22b7de99097b9d595ccacde041bebbcedc54f0cefae56038e2ebe63823e8b6e512c6709a4b181f5922749bdb8c7f7b9e95773de73006f4d60b83e8ef2947eb06cc6b6b646cd9c55b192b78b25fee6d576a1bfd7e68ba0bfff4537858ab1cff9b449fbcff4274d35cbcbd6ccdff3f4021e9ef089341ab77176c82dee67f05fc0838aa7d30b2cc6d2c54d8ce55a45461031292701190bde6c734d29c31229ee673d74bd04b7fd17847fdd947117132d4a2b8a2191a4e22def5dd22b12004af4fb589148833fe90f022526555bd7c59", 0xee}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x96, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000003c0)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x8, 0x8, 0x6}) socket$inet(0x2, 0x2000000000003, 0x0) 22:18:26 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x1ff) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0x6) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000100)="536be2ffed2cf844d764164d6e1d39cc47d48d2274c599d3e81f2cd37b809fe918681187246c9f8b06ae0927037bfe99bf6fb57a31ec4d01e45a8455ad3cf7a9bedb08bf24569a1b537291f5ec9fceed211df9b35412e64cb5345b410266c7bd3a1bb3fc", 0x0}, 0x20) r2 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x800000, 0x4) socket$inet(0x2, 0x3, 0x2) 22:18:26 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10800, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x7ff, 0x2011, 0x6, 0x1, 0x3, 0x1, 0x7}}) 22:18:26 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000040)=0x6, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@local, @loopback, 0x0, 0x3, [@multicast2, @rand_addr=0x95ae, @remote]}, 0x1c) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000000)=0x1) 22:18:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0xfffffffffffffe80) 22:18:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}], 0x10) socket$inet(0x2, 0x6, 0x2) 22:18:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0xe30f, 0xd41, [], &(0x7f0000000040)=0x7f}) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f00000000c0)=""/172, &(0x7f00000001c0)=0xac) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4000, 0x0) mkdirat(r1, &(0x7f00000002c0)='./file0/file0\x00', 0x5) 22:18:26 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x408000) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x2, 0x3, {0xa, 0x4e20, 0x0, @rand_addr="6d2f3264ffe65818dd82f92c65c8aa4f", 0xfffffffd}}}, 0x80, &(0x7f0000001380)=[{&(0x7f00000001c0)="143aa5751f6ff12caf98040bd255441c9535e2abc441aee26ae4c062934b2ee47950390764250ac4040baa8e34ebf9335d32772891b67adbedd9de7261907cc886b26429e7bf5b3739052307d9768e5ef170a90999021e8b200358e598785fbe281f6678eaa469d8abe72274338164ef0a8824ce2f3aaa8f456f5ea616e65cd6c5a204b3185106533d90de0ed21e9edad2de2ee3a137add3b9aa5bd7a9c394bb5c99219015e2462086ea51f3bb79124e6c7570745b4985b7f5818dbc1f8a0f", 0xbf}, {&(0x7f0000000280)="edb235ccdfaf7ceb94e40e39abaa5dab9a51c1f55dd798d4cc1ab3b9154202dd89533108c087cc5983cda184ed97a97c945baafa3863a9ec41806401f9ec40a9d4befab2673061939eb46ab965ae29abb560bb48b595164bd637cfb282b86eaebc72c7d6db9402335fc69cc0d81dd6873c3301381744072a5f4ff6a0638c98e5837dd00ef559d8d15b8d7df26fe8cea19f77044eeeae933d2656bc49fd6eee8b3236764d108a4b9826b3e67ef77bd1847c378bf6d38fc3fe36584b468d2a16026c02ce3b52c11e4d5ab65d3e0136ea3585e9833e34eefe13f66384f9c6f419ae9a94831082fc8b8f", 0xe8}, {&(0x7f0000000380)="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", 0x1000}], 0x3, &(0x7f00000013c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x60}, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) mq_unlink(&(0x7f0000000040)='\xc4md5sumself\x00') getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@empty, @initdev}, &(0x7f0000000100)=0x2) 22:18:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000)=0x400, 0x4) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={0x0, 0x0, 0x104}, 0x7) 22:18:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r1, 0x100000000) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000180)=0x80, 0x4) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x1) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev\x05snd/pcmC#D#c\x00', 0x3a0, 0xe8566f9803e6cc09) 22:18:27 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 22:18:27 executing program 0: r0 = socket$inet(0x2, 0x800, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 22:18:27 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000800, 0x2) 22:18:27 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x31, &(0x7f0000000000), 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x61cc809f78d50717, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000001080)={0x1000, &(0x7f0000000080)="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"}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000001140)='/dev/dlm_plock\x00', 0xf) r4 = syz_open_dev$mice(&(0x7f00000012c0)='/dev/input/mice\x00', 0x0, 0x101000) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$P9_RWSTAT(r6, &(0x7f00000013c0)={0x7, 0x7f, 0x1}, 0x7) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000001340)={0x8, &(0x7f0000001300)=[0x5, 0x9, 0x1, 0x7, 0x6, 0x7, 0x8b3, 0x6]}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f00000010c0), &(0x7f0000001100)=0x8) r8 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r9 = dup(r8) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) openat$ion(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ion\x00', 0x440, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000001380)=0x8) getsockopt$IPT_SO_GET_ENTRIES(r9, 0x0, 0x41, &(0x7f00000011c0)=ANY=[@ANYBLOB="6d616e676c650000000000003880b909463d538f0000000000000000010000006c0000008eaec0b71a321e9c0b944b9c21e66e54926b5df30317e5820ed810e0497aa6681500d246c4d44e94e4e72073b62a07fbacc54b70228f05177de2e93a5b8ac7be4d5842c62b340f3a3b9dcfe49a15aa0e6a148c28597b3147067f26c77723052d1010b1cdeedb6ca0e920871e5c0c2694d6c32926e39aef3cd496f7d36c758aa92089a47dc9115d1db68db4067e9207e073495ac9ee38287c087eba9560aa5c5e9fbbd95a32a162"], &(0x7f0000001180)=0x90) 22:18:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f00000000c0)=0xc) 22:18:27 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:27 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x4, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000100)={0x9, [0x600, 0x4, 0x1, 0x2, 0x6, 0x4, 0xfffd, 0x6, 0x9, 0xfd69, 0xdc40, 0x8, 0x0, 0xfffd, 0x5, 0x613d, 0x51, 0xddf7, 0x39, 0x81, 0x8000, 0x0, 0x81, 0x7, 0xfeff, 0x0, 0x64, 0x14, 0x6, 0xead6, 0x401, 0x5, 0x86, 0x8, 0x9, 0x0, 0x7f, 0x52a, 0x3, 0x9, 0x101, 0x5, 0x9, 0x8, 0x3fd, 0x7ff, 0x4, 0x1], 0x1}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:28 executing program 0: r0 = socket$inet(0x2, 0xa, 0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) 22:18:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) setsockopt$inet6_mreq(r2, 0x29, 0x16, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r5}, 0x14) socket(0x1, 0xa, 0x0) 22:18:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r2) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x6) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x10001}, &(0x7f0000000100)=0x8) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000000)={0x1, 0x6, 0xfffffffd}) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$SG_SET_DEBUG(r7, 0x227e, &(0x7f0000000080)=0x1) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) socket$inet(0x2, 0x2000000000003, 0x5) 22:18:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:28 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r0, &(0x7f0000481000)=""/128, 0x80) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000481000)=""/128, 0x80) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r7, &(0x7f0000481000)=""/128, 0x80) r8 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x4040) r9 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r9, &(0x7f0000481000)=""/128, 0x80) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r10, &(0x7f0000481000)=""/128, 0x80) r11 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r11, &(0x7f0000481000)=""/128, 0x80) r12 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r12, &(0x7f0000481000)=""/128, 0x80) r13 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r13, &(0x7f0000481000)=""/128, 0x80) r14 = inotify_init() r15 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000004380)='/dev/btrfs-control\x00', 0x200000, 0x0) r16 = getpgrp(0x0) r17 = gettid() rt_tgsigqueueinfo(r16, r17, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r18 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r19) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r20) r21 = getpgrp(0x0) r22 = gettid() rt_tgsigqueueinfo(r21, r22, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r23 = getpgrp(r21) r24 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r24, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r25) stat(&(0x7f0000004880)='./file0\x00', &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r27, &(0x7f0000481000)=""/128, 0x80) r28 = getpgrp(0x0) r29 = gettid() rt_tgsigqueueinfo(r28, r29, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r30 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r30, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r31 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r32 = dup(r31) ioctl$DRM_IOCTL_SET_VERSION(r32, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r33 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r34 = dup(r33) ioctl$DRM_IOCTL_SET_VERSION(r34, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r35) r36 = getegid() r37 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r37, &(0x7f0000481000)=""/128, 0x80) r38 = getpgid(0x0) r39 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004940)={0xffffffffffffffff}) r42 = syz_open_dev$amidi(&(0x7f0000004980)='/dev/amidi#\x00', 0x0, 0x4000) r43 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r43, &(0x7f0000481000)=""/128, 0x80) r44 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r44, &(0x7f0000481000)=""/128, 0x80) r45 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r45, &(0x7f0000481000)=""/128, 0x80) r46 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r46, &(0x7f0000481000)=""/128, 0x80) r47 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r47, &(0x7f0000481000)=""/128, 0x80) r48 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r48, &(0x7f0000481000)=""/128, 0x80) r49 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r49, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) ioctl$sock_FIOGETOWN(r49, 0x8903, &(0x7f0000004d00)=0x0) r51 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r51, &(0x7f0000481000)=""/128, 0x80) fstat(r51, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r53) r54 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r54, &(0x7f0000481000)=""/128, 0x80) r55 = openat$autofs(0xffffffffffffff9c, &(0x7f0000004dc0)='/dev/autofs\x00', 0x8040, 0x0) r56 = memfd_create(&(0x7f0000005300)='wlan1%\x00', 0x4) r57 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r57, &(0x7f0000481000)=""/128, 0x80) r58 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r58, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) r59 = accept(r58, &(0x7f0000005340)=@xdp, &(0x7f00000053c0)=0x80) r60 = socket$inet_udplite(0x2, 0x2, 0x88) r61 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r62 = dup(r61) ioctl$DRM_IOCTL_SET_VERSION(r62, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r63 = ioctl$TIOCGPTPEER(r62, 0x5441, 0x3) sendmmsg$unix(r1, &(0x7f0000005480)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="724cb8a0d9bf08f54cfb4dad2caf1bbb720f7b7cc70979b40840975851327f03374ca5ed62615ba9e62c4146e9c6a8c72ee24305435c512299b10a19c13618f05d7757a1b678447dcdb46682a08f23757c734c2f0f7747", 0x57}, {&(0x7f00000001c0)="6a796a32e484839236b8a7807f08ccc3e2bbec8a6d6b38f034c5a4ae7ea935f024374a1b5e43bc85a9c894efbe10933ed1c0bf42916699739a58e44ec892d2b85dad671f630fca9abec3230df7fc9f34b7f932c7d5618dd8f826615a31f2198ae3a68cbb15df25c379f0507a15659583317be7aefb2fe984523fb739745bd85ef8d12e", 0x83}, {&(0x7f0000000280)="c81a9cbaa7bccfb579e6e4d17616309973678384c89e71c83f715fa73e2abfa963b95fbf0441db56d3db2eb31eb29e64fc216884c409af2e8836c98a4eea", 0x3e}], 0x3, 0x0, 0x0, 0x20000800}, {&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000380)="1d536eb31f996018b055e420c0f30ee63d2bdcd111239264b049881e62b30887975bcaf253cb8ce17bfe6a951e3ae33e2cc4e33d4eff7112fae5f03f26d5a43204fc63e5e357b5338483b1b7e029719961abced21f4a1df6004fb031323eb9b0673c139d0f4758c141349b3da6127fdc61d55aae6c3b0b2b8412f72df1667082c5bc86260649c114b4f1ac9b11866b65cf99fbac7a09ee165e124f7fa532380bc8bacf38ad7a8baa38685f9f9db51cb8cc0b85f9bea29146d18b4d73d808954cb75050dfbbf90b03e4f8e96c2273ac4e1b49153e9aa135cd", 0xd8}, {&(0x7f0000001000)="cee103fb2e51c167287b2f7b8a9ca3d3501797a76b29dc50b4e144ba48714198dfcdbd20a626da8b149fef9d2da041ee613050ae4bb1dd5b63001be70d445f709f93cf6f8bad47a590d951baeab5e3c88c56ae58f6eaf9b673d8800cd2cb41a631c4007de881891606d600098bd430fee19c9e2c45e97c41e1b298be38d413a626345376a1a8d8f295aca3b59761333434b5c5757157e7bc1c6ad22a13adcba2077697474481105403e35c5f4375a0713aea76103916b47a97ba441b82d3f68313358421c3491e628d7e32669c7d7d765e4a3ff0fc2ed5b2cbd8e13284dcff3ec12d75ae431a273c7812498537d38ca02c999b81859c3266b5743f2b86ea92f31855a7c5ec0554bd7016f89906fb59912796fba0b5d50d901da262134d00b2d46dc37f1b2b34c74e19f453a362869b004143861cdfaa67b5e2e87b1e514b53e0525d51b9320fba8c8aec36e4715c2e9ff5d8d6637da99890c9577d060c31a523873969ad52e4562e2bceaa8ee1194943c2dfe06d5deed43bc1e0c7f6127adeed02d647764a995730607a12b06e8db834661a423ab4cc85a904b93f0766e0e95296e7be4d0dcc21da0fe8f6b3a5111860c04259d57409654da202556e5a2866df98108ea814367a995eee70789f0585ae633da61e826e18f082d89c2967eb2eafa89d03ef58384273c21331a273b9783de4d4ac520f1874d5a9b31d750a4acaba9193091d474223596cff3653df78962e059fc10c958501013879050ff7194bd8365acf076870a4463d982d0c4cb560527222df38e736b9c00dbc869974edd40fd94ad8d2d430fb4671dcf37e024934bf02c5099fd47b24f8262b2103aae345fd81f9d405b43e10c00cf8d207a2b004f63b1ee0d5d72f350a106f89f3ff23b2291080ff8693377ae8dab17ef49654693f1e5384922727f5bb307b6220f5cdfd58c73689cee8fb711583567329bc4aa876a84540b437068394b38ff5c87ee7b84925c1bf4256fe1f6c24a20ce0438a27477c363cd49191775b4cf6ada84cb2abace2b6b347c75a61ad9d268d338b9b1f62656e12754740f55ede953e45503e5c7fb47c1bf1d31f6d77b9051360eaabbc05a408a34234fcbdba14b11ab827d5fbaa638ac08556b3e88f806be0a18c758fa923764bcb353e23701f1fcab2e94cf4217fe7d023520f7331d25641bd6c018e00a974cc5e6f0796b1bbb0077a68943d4d15aa8bf5a52939950f1fc528ff03756d937d998adbc1cf2e626e0c2008548572babb390b099e7d4eff6312eb7a9b24f36c979cdf30fbed5cd155cfcf40e935bb9d6f0cb7a2e2b47fa76760d37d246df3309e990778808c3a6d005c805a626d30af11f392988e35ae635e1ed7e2c82a7b29062f1d302a39e04cec981f5b2178291dc3ad876ee9c2d8d65fa71b3505e712c625f167134c046567dd2ef31475edb54a23bb2042681b0446d448e356689f1cc10e5190fb386d0f7a0f746d89518b541633b0b878ae951ba9842ababead845fe70aa842f46ea46b671c95488cbb2538462766a30477b2e68450c23e6c6289d8f52c39e03bc6e51ce5f0cb4c0837bc1f94b29213a1936103b0f204e6f2ffc243ecd7b6207ba72a720f142ebd414adcacc7638402fb80080dc6907b58d568a6f7959af32142c35f8a0b85fd87d94eabfd3e446a71102c425e38c4d4d11875a93880a70fe133c7dbdbabc96b0ab7c221eeec05a34d46894198324008fe315f59a94f8fe7cac1cd99461eed511efa94f13bfb298cc354aa131492cbe12e74c461967da255d5af63a4f354387f9ce9325dae484ff3d963856288bcda06ea3dbdeb95fb8bd7f327c5fdce943b9dc7cb0fb2c5de8150a88e1aa492b187efb7f8b098078b5307424af009e212572c766d6a5966159a516f9d561c4291f55020e3ab1d8ba6599cade4f9d6907bc295137dc8e23e54111e0d00a93d9e22f950b6f7c43d612738f5c60f5e4d75b5cbab2bbceea926cdad5c0dd46437aaddf0b5bb33d0f4ff22122fba401ff0272c904365a4c98a26df66bd4531b5f532e14d436a89674f54720aa3d979a7ddfd0e403e3d6556c2bee20c9cb50a6c5ceafa70f16b0d2d30b56c868f7e0f15b7a4063f601053b6d11364899af0693f1c98aa31d9cbba1f885dd29809bdbe4207e46a619a2118a97ffe068959f8b763e24b5ab40cfdc056268e4ce2566c59efbfcf89185b604dabed9ba7ee1e70815c74612cb3127f90f68bdccb0d9e81d2c8fbf17e4aa74bd970d9b6ca38da752b0cc9df41b972627b547c1f8b060265bca2bc831fbfe96596d16168ae6279de16fffe1c64c4a6ec7b1de5a44ca6a119456db8b8ae9666d90783195394d8f16e74a57af7f9df8569d8414d913076ef517b78cf9ec77338417658093a2688b63331f3057477efcfafc72ea27f531946f90b16d2da22ac994ca14587e307041d446cdaaa8def1227313c2899af95992c185c35df6cfe282d32b5ead9f718f1888bfe17237d3482973679faae66ad57abdcb3c8c9271ea7b8b21a651cc6a23c0a19e900a040a93e32b397c1e100a5156a8cbf923e8d15c5bfc4bfe2451293f0309cf59a87f20f91178cbfa6543d2a8eb9df3d1aa3924e7ed10d148131860558d1f32be6dc8ebc5f791b103a075658200d89d9cf001d18c1565b95d803c56e7fe065ea1e2b785e25aa262282675df38655a0a413ce9258028c71fb2ee2c3259c4e3034e9ff6a3f9d4e5f8a9f8aa4a69c1a3b5e7e878c4f2656f2d331a7632b82e58da797bb609418941ced94e3af93c2369a2d078380370c024c77a96cf791712646a249b5f5d372639111dea6af1bfcca2da2ba4f60599a3ee41fe64e665cf2a6017c93e0bd5cb4e36003aae9fb0948abc9aaef3e4f0e78e73cff03208dcc6b9cdc92a9faaa746111421969ba8fd1461683c0c6feae80e77b9809597fc40c42ca75f91c7d39fe0630cdf1ef97b199236e3fb2ac3e8e316fa26a4390bab9c6c47f221f59b34dc3274a8b2c9cdf041f0e158f3532cb47ef568191c58f380de0b218c4edbc1b5ad224be17b2bb674fa8c5eb3955aaedb490b986f7d2101d0e4b12f6d7fd1874fb466b821c67870badd1c41d21f930db7eb5e6e927d0645655dd81124548275dc946c188d1475051336a2de7a130631adb1f7d7d2aee4ffc92120da04c992b24e845ddf87e695c4db99d328a6bb45b01638c3a4c6b142a323b870c6b3fd21db2493fde0417256d777edd4c44217a4c32a73095f559b90ce41084c07cdcbcaf64b53edd27ae6ba28373a71264a8f365831d570dadb388a14dc293ee8a835d6b54edc1a719b8c0a208155d395b27abd9887b612c38e6b7cae7b0a222ae6d57d52a7310c9a51b64f2f7681071a133ebe881d1f57cd964f1496381412927ff90d673748522091852a690de234b3fd8572c4a301f91e87ef9f7cefa40d862e1d4dd9cfd46a746459e274e479d04f234f1a0abc3791779969d990d1005a2b84907d5be97dd2e01f961d7bbae76ea0beb154845768b9c1d1daa4a15bfb34a93d2c05bdc7800caa4a0ac55acf01967ae456067be7dead14ef4ac4c207355ec63bf55b3c64001da99d70b9fcfd8d7a248c9bd5aa9017095d1d749ccd1a300c3d9ebb935acc7c0c5b1e3ed9dbc78d2bb5aa9e440309bc2402a9f58d79a14e5cd5907f2a85a5790bb9fbe922f5068be5e1b2d3dadcbad88008c389f0f096508043ad7bb8b96e42f458c3c90a0c5f1f84eeb585d952538ebf705a51e847fc3d3ad4e34dce693f53306bef3ceacd834c857ace8c68e85f35c01ba1372d26b9d20eec139f4d5654837505fd96e91a9671daf17158d126bce6ce8128ad659e0140c1c26118da5ee6eeac4a3a5337c9d2c1f1b32ee7cd31daeed5ebfc6899ae59b618eaff8a731a3189a4ab3cfd9119abe859e84e87dad106d3287c276b0ca64f702103eab5dd56204e96dedb67bb8f9f138730d5cef30317b27eb016a3b61f4ac59e9e891f11b24f0c3f96718289a003bd1e864094fd310cc443defa032ea30ce867307f4d509287578bbbe94fca59138466f390d62f30ce692dd26b4e9c46ad875299eee4af0f70a8c8c17b1a6178de6b14c26b424ee33c779259f464975b14ab1752aa808c14b641613a67048a2f827d6385641995f03eb03e0ba47951b6e6c2352da0a531a7c469b75ba7bb67ae7c8d67b166c137c51c774703616a355414c89cc1c6febb7867b971204767ccec1f186ae5012fa0e76e3ebc42895ef96fede56471bc3c5ef48a3d0f777126d197909e7a1670725f162c3aa82c8adc7a70cda96e87f58c51aab561478cd619efe1101fcf444304c0898dc1c62038b4f89c8ff94f1bd1432adc80fa928e46341f6106a9665d4fdda3791af8ce01612623e5ab38665bb25652c4b1196e9dd9cf5dfdb493634b8685c93861347c7b06be01d19e724aa2e8fc129340ec12cb43153b89d417abef35b48f4f167a05e64607e77ba8ea98a38dfead0b5f38c2b098de305ee83050b1e0fe8395c0ea541b2fe48e2b6ddf4304048eaf4b793a6a29f4c76e5842dcb3f8018b81ec8054627ae598abfe0f0cd1053d1f8aa61810c01acc7b769463a9a7525790410f071739cb723fbfc92959fd4e22cf88e04a9e9aab8f641c8cbc635022fe1524ae3a4a48b0be9e4d8b79af7a8db5bdc8a399913095b373e710f2a89aefd0d6b31e8173f2703a4ba7e131e1e2306d1d53a7783a0bf073608ecb6e81bc7e03ae84f5bb66e69ef6efe279171f9465d7c2f7d4f2cfa40b0ef24fcfcdf520b4d38d375997e98595f8e6759d7de5975df163ebf976f80357d2b23da0f525a31061ec0f3a45bf9c296ef924865f72a624fe5776de5b56007778cfa7eb38c770e9487b2fa9dfa317ccb3c7713d474f70d00f31811afd5c964d5afa4d91afd4d2e3ea23cf7db4970cc578911e0befa57692dcb08af2955925ed9547018a6913cf3c577c02c71dba6ab47f53c68b3f8afc51d2d3b50750784190cffc5f32369cef5167c8cfb79078aa3f14d12af34ee19100d83fccf917e1a5e06c164cca18d160d15eed82d51ae094a1fff8c80bd99f6a61de8c5f1ad7f29439d7f727c709acc6e3500e04b1d6348c954f7cd07ca0c2f368aa52930f22cade57b5c8777307913604d826d9140f9aec3ed789730d792c8d16413527ecbaef766bafd8d785bd3d29da52b1fd69bb3d184c1ccb5ecdaa343184638cc88034e84de26d7e5a2b3fc5cff60291d091d71967719d9ca54313af13233fab3fe0c34e30f19c11b535d0ba8b0755c879e24f69c7ad0b5ccbec03ea77cbdffcc71059c7525feab41ae2138b84ac576c0fa17cab4f6be57cc2ba74f1c74d2af487520fe07b0382bfb2becb803ced40667985f1a48371855e27bd118990e3e0070438f20aa2af0673396dd002d9a28c5a2c5d4d7a6c8b8918044bc6e9e6adf0e9839ae5dafb512d668d3ba580e1b1f22f9b563201ce167987c04110f6eaf9b2d8ee4f5070d00c096bf98ce000e5f18ddef0dd497b7b9cf60353e112821eebc290da72a54030afa2ce9a65a6040c5dfcf443a950bd5fa0a747ca1977af7d96f7b66965a3c73d9bac9b86bd4f56b24522e88283e71b7734c24ff7714ac42ba7c8fa76d3517b246673dd6c63483463f6b076f4d7ca58d439e801bf231b78088c6b31b1f0ea52c1aa5f490db101b6fad9a7ef370ccff5f0b1490f3a7a64c9b08303de3a5af78d12b83b9d680b71f5eb1fc84aae670517ad3ecb03fcf9fe3c603c2ec17166d297f1de7bc2efc781e46d7b17bf74c8c00ed01b30147f19034", 0x1000}], 0x2, &(0x7f0000000500)=[@rights={{0x38, 0x1, 0x1, [r2, r3, r4, r5, r6, r7, r8, r0, 0xffffffffffffffff, r0]}}], 0x38, 0x36abbbdf43228e4d}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f00000005c0)="51905118411fa761b1f8e29047b6f146dbc038552ca555a0903c76de32b1df0f2dd5bd04a8b22030c7a9078e1c533c87ad0ab49f08810d38d80350119ea337fc6174d62974de8d66c6f255a4f6b1d12c27476f2afacb09fef65c4952d9b5e34c85161d109dfbec4144ba256662771502801282ec2b0d349b2c05f3bec07e4cee21115d8325a23a66f1c5403f9945eafbbfb02f910cb43e4131ff542d288c6933428b1618ca2cf195fa7c1c97d7a4fdba66017420356827330fd44fc68bf91a98e03cc98827014473c227b70f42cd2c61dcfbaedc4cd0484eb69adae51c141536a1da3399ff0c8b52be19a70720bdd6c0c411c1dc4c", 0xf5}, {&(0x7f00000006c0)="2f517be9ea5f44f13bea31a79b5ac3f21115dd7f9b98aaab7c127ebbc1b9bfeeb23bb16b86db1716c3f797af0c24ab1cbf285745eeba6ca0caf69810471dc88d9bbea30fa228e8d25a945933927e6f3aa3c0ba53425e5cd78e6323166b41b63a7a2921d1abd091d40c7b2ff66f", 0x6d}, {&(0x7f0000000740)="3874e0cfa24611c17a846f6f1e0e49e50ca91c", 0x13}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000000780)="c58f82815d97636a49a841e289837c6de3fa5a175242b8a75621ee946f87e4f9887155e607008f4e5e533117167adea8ccb4d3a58b9babb9f7368696ec48b0", 0x3f}, {&(0x7f00000007c0)="cce19e49", 0x4}, {&(0x7f0000000800)="33c045e2f4fe97bb0adb2fa8195206458ccaa2580eacff56d5fca17a9b59a98cf42b314894a75da224693272e50900f2b41718a211ca35f9154aec766323852ab50a4e6ee6d20502fcbc0d052547c7871f76078ce6ce9aa01ddce2a680e1759f00c705943afc430a9401078207c8", 0x6e}, {&(0x7f0000000880)="1b756ff4e431037385e2c70d3ce4c6260d230baf1db0bd4ed37d26fa8a53a3886b3a81cec3e24d5d97fd889eb5abbe7090e4a0a9e459f025c1c4cf506c14c2b8ea2efc1a9371982261bed43bdf62666d4d267702fde6000a1350b3e262502248e90aca0afaf208c3b032a68eaf9e425acd3fd1899f701a4d665c3f1f2db315f71d88e19d286d5166", 0x88}, {&(0x7f0000000940)="c1922cb0e3923c18baa213c5c7d2233fdfc589257b8e1ee932ff76c8712fa81ea76c082eb0c32797d631af6514bce856be37fa2ac286d037cf5f3b395e33f91c69c88444378eb6a641ef58bc16ebc2177428feeb5d4c68e7a383d1633949ad08d79be3c2c5de547838e3e586", 0x6c}], 0x9, &(0x7f0000000a80)=[@rights={{0x20, 0x1, 0x1, [r9, 0xffffffffffffffff, r10, r0]}}], 0x20, 0x10}, {&(0x7f0000000ac0)=@abs={0x348a808366fddbb2, 0x0, 0x4e22}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000000b40)="2e84688dc6352e5e3e5385d073b5f1905508f5752d42337304129559facdc0abfb1601d12813cd1a2c6c4d70c4af161e46e530246cb9c48a488cf429efde22a20d36c572f553f572972d33afc11de2b7621985b58d4c244f08d5fecbdbcb078d1a9c55d60fb0c889813f0b", 0x6b}, {&(0x7f0000000bc0)="c76c29", 0x3}, {&(0x7f0000000c00)="565b481dd03b26956f30ff7c818cd16b4d00e5059558d2cdeebf0f2decb1b02b4cb99475804b46d9ec227ac2f33ce2f2b08f8d618bb4693951e7e9ccf20f3feb14dae93f01ef532df7b555484a8d43adcc77568b136d3f35e500ae1a79271aa2937ff71cd525e4bb03e47d09e6d84789", 0x70}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)="4274c234e7dbdb52bd77fa48138ec9eadcc2643af94ed866adae3e3f7810b8ebba70fa72021e0489a5fe57cb576c0d8b74ab1e8cac49a5601c5a517d343e4bad74d9b8886375c1ff34c1f21843dbeab760afede737d50d653b8290559cd795c67c753e1dea855752d3e7dd34dbe3bd8d34a387e4c88c1f288fc7a074320c7940751c29db0b657791f0d650ab14d93c74752b2683f460de60e656834200ee0d4b2061fe709d63df9f4aba194695dda863c18f0ab69dbc191f609e9acaee132426adccc0225b7ef61b5279cb545ec258f09757b9044d0fd9aa8b48ba443666d8ef833f3629b60398", 0xe7}, {&(0x7f0000000dc0)="f3dd9d1991f7bcac1f57c81dd453a0def8e40fa039ee7e5d0089655d4569d6c0d8eeec811abfaef3a7e492f1045615012c93caffbad3468555997688d9f2048f8cc1eecbdb190cccd244412f350e01fe1049f2beb162c03d48bc1248f8dcab52e8445ea30328bf16e5356a805391b3a50accd73cd544d3f9f5d862feb536a3b4de23ef8cc87c2522e51125dd18f8763d68584f7af8e3387890c45f642624186cabbea1658bc0627807ae2c0fbef76ca4d1010836427660d841a6ccf6a4adca9ff52cc928ab1d29574997a77fa210ceebaad5c8d665c38e54cd00bfa846eeef783d38bfccf939e3d4d47efd8520258bd44c67ab46428513c1", 0xf8}, {&(0x7f0000000ec0)="e4c3332748d34e1642e40f0040845aeaf3f0371ab010efcfede8af8a48a1c69b316b84e949d5e052f5cace86b4c25ec6b7ae3df82c67404917d96306fd3ee8cf40968064e8c4eb9b6edd61add3b7d6d2775a6b6897748c0eff80f7227b6abc87b81baf6a4801bb0728cf0d18500d4ffea37a7cbd0b28ace68b8a469d824acd1046d31008aeee1d5ba026b2063833ee263b6462e5e2f45733a77783ed1f95e7302a67bdf6ce08c0", 0xa7}], 0x8, &(0x7f0000000f80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r11, r0, r12, 0xffffffffffffffff, r0, r13, r14, r0]}}], 0x38, 0x4000}, {&(0x7f0000004080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004340)=[{&(0x7f0000004100)="b79b9d80e8f1d6b9177f0ae27ba1dd619ead8b14ddc92a64166b5b1eb297ab8a2085934760d4c376d18a23539f0f961a28ced79d6a3eb30a42339faf96515d04ba01581e73b50a8cd96bbe055317d14fa8d8399ed8e292ff5607585867f311748528e440aeac45cb8198473380527bd316b3f22cc90a75926e36425f5306d3e5fb5cf618812bbf90419c794317006ce46e947c9873194c06642a66a1a8b98fe7d8b338b25502b896", 0xa8}, {&(0x7f00000041c0)="35cfab7f877d6a1bac1de8b8f5416522afdc0af210bc5c4c96044b9a2dd9de4f7580fff1c049d68d8db23bb748b3babedb2da39e92e26d042da0768f0e219d6e5cf09514907ec754578660e272550aad4315000c13f2b023f9a580733ed5e3d00f452c536bc0d2bcfdb03f51d79e1d4a177b5889f553a2d9b4aa5c861c58f7c168f830aefb555325d364518a01ebc7daab759f096ded17d2b4ee0a918bc384a006f8cb572d30517f0554659ec251180fccc596702d5a4de670d007d2a147ef6b191cc5b72f8b3dc0b6c08a9784998f5fbd85", 0xd2}, {&(0x7f00000042c0)="3dbe91dc386a033afddd02dba40b619493cff4eddcfff21bb9727f89b70b6140ecffe4be0234dbd90e9e74a4bb928827a10c14d216239674e7d3bd8d449a5dd12865711f47d717ce3aecbbd1bc694444012f5712bdbb71ede7cadf652185290a6100eacd881f7120929e94eea8b8bacc286c", 0x72}], 0x3, &(0x7f00000043c0)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, r19, r20}}}], 0x48, 0x55}, {&(0x7f0000004440)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000004640)=[{&(0x7f00000044c0)="62084122f422ad2931fd09f8c9f52999a905fc26134277df59a92d2fd43909d3c5c613967b33987336e20ea9c41fd3a6ae85d4bfb92351cd7203a40d295ccafa07ab4b41c2217ebc804988038a88efe50178de5275618fca00f321384d714348434d769f24f5b6dd9952b25c37464e29c5a7d3d2e1ee21ea365a3404af3807b563d04148088a5ba498a9ffe554d6", 0x8e}, {&(0x7f0000004580)="e6f7cd99b216874b85c5311a9e02e640e0d4ff6f1cff9c833b9e58cda3ff9dde1a697cdb75a82f745dc37d482f030631946b6b4bfb7de85717e3b078609eae1712761431f3f2ec2268dd31f0e0184491bb8e093db88cc1820922265ca1389f4521a22b1d2273053c975f8924bf16153049fb2834c135265cff35e77fd671a3d47d29", 0x82}], 0x2, 0x0, 0x0, 0x1881}, {&(0x7f0000004680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004840)=[{&(0x7f0000004700)="222a4f0b278385bc321233ea2aaac7af6800472c52eb5f61dbc8040c18ca77a2afe287dd5015ea2a4f53019857af97d5b94b0f9e6bef742dcf2c2f88c195d42fe4191c159a6427addd7317df4e3f434e7aa4c6091172796edaafd3c35a033364285396a3e0f206f1fe64abd38c540b4b4c07be776f6df7f4aa1b74e42456513ccf7841e337df6fcb63b102cb76b4aae55566e3bf857bc3783f30eb8b7db07b8a0a94b5", 0xa3}, {&(0x7f00000047c0)="a256f3e0017042db8609a9ce1bc2ea91f33ebc6ec41ecc4f09bacd78f4", 0x1d}, {&(0x7f0000004800)="467e95c8de862546590e28e53cf76b3fce5a6427ccc55207a5d221d2f51c3d4fed8b00a67857b43d2c29", 0x2a}], 0x3, &(0x7f00000049c0)=[@cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}, @rights={{0x14, 0x1, 0x1, [r27]}}, @cred={{0x1c, 0x1, 0x2, {r29, r35, r36}}}, @rights={{0x18, 0x1, 0x1, [r0, r37]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @rights={{0x1c, 0x1, 0x1, [r0, r41, r42]}}, @rights={{0x18, 0x1, 0x1, [r43, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r44]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r45, r46, r47, r48]}}], 0x108, 0x10}, {&(0x7f0000004b00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004b80)="883b01fb271a716caecea9900b2ad2b2ca8f74a6c1d9011f15b773e047b1aa2c013b02b0c0760a4883dba5aadd4de3cfd427b4158abeb5970999fc5566943421efb9138696a1dae2ecca2c8f320b2a6816cea1def4f227a897003859d8e81389910ff064a91732a39ad6b37e485aaab9004a8761bc68fa863b177837200ae42787ef12a41f067d33f565ae9a12c6030653ffc32deebc6bf7043dd6ff9bf4f2e6ab", 0xa1}, {&(0x7f0000004c40)="495d7db1a6cd36603e05f927d4a771554bf9c9b5c26d9bd4846ab3041a738fce8015fdfe720cc7a339afc84bfe", 0x2d}, {&(0x7f0000004c80)="1acb46a5aca399331b92f53518d53b2ba8a0586a8f0c94675819c697ac4d7725a9aa9e77584a10fad9b30ba65c99bf0cc50c", 0x32}], 0x3, &(0x7f0000004e00)=[@cred={{0x1c, 0x1, 0x2, {r50, r52, r53}}}, @rights={{0x18, 0x1, 0x1, [r54, r55]}}], 0x38, 0x8000}, {&(0x7f0000004e40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005280)=[{&(0x7f0000004ec0)="88f67ee2907ba7103a0dc067dd01d2d4ff7165cd20993b81bee23d2da68499509b3af975bf69d8a8d467a6c928c5ba1f82d524f0df9959ab39aa7bec8e5847923bd9771e84e7c2f437e7634ccf3ce2d194b2ef0c24573be3cb7a25275f587dadc0c68382c5308a216dae0d7073ef17acf628c4dad7a2b36ed10639fc36fe20436969194a977b3d46ed29a674461355ffc249fe4df0984736be8cfd77987ca1663ab2f69009", 0xa5}, {&(0x7f0000004f80)="8de0216b89b50c43dfaf04ed1a6cca0697978f534b600be8262cab782c95a8f1afa0e78b9451a6362d0c8af6dcc600f5aedae6afdff6c4d16e87c20ffa5cf1e143f20dee2ecdced14d1480e0bf206522e8e2ddd07414825b32bcfd72adc2a2d066801313c0677cf142f2658f62374d062c1223d8ef6fbffe5896a81f74cb3bf76bd04ef22ef3caf74d3adf66979866b6bff16262e0feec87191eeecd36cf78efeaa691df3e6da95f3828a082f4c4c76ae94efbc7f745ed2bc7a9ae44328aaa2c9a4cc4e7b22408a89943624351e2badbf17e5d52357eda", 0xd7}, {&(0x7f0000005080)="eec5af291f2bbdf7594492161ec807a689fc0284e81e7908d8aecf2552e50b36aae9a18379b59e1c4e29eea8d16d92e5cbd42fdf04ee8dc3b8e30e595df4b6221d2c26f2cbb14a733ec9d77c77f78e4cd1b924df20d7ec42c3da42159b19579bef92d8e7ce9ede4efed4", 0x6a}, {&(0x7f0000005100)="349f877c83f8000cb9f92767bcdeabb0390244566f16dcb0ba17e7f15f97526a4c24674cd170b234c7b44c8847fba42d108224170bd8b1ea4cbbef79540b682e453421d3f4bac6af94aa7a9b55eac669429bb77669e069a2af2616c1a0eccd8a07f76f0bfe", 0x65}, {&(0x7f0000005180)="6925989146fb9f123256b70b30fd9bd40277a9b6d8c8c919ec9d2d77cfde6e0b690ed87a6a6c4c75a4e393b922ad298a8f4397478517ef9d5ca8205ace5f09d458d539e3e89dd9a95aa17ec50ee4c5791f06dc55a7eab1f6e798fb43ce41dd664530c343ad826b55913416689005b901719c9a342bd22606531c7afcf5cfd9619cb7846f74c8f7c0e061a796693561250d0193b70aee97155d6255e8df2a201e8c2bdcc69751c3d99fe69618860ef3d899991b92f071ebef90e8063170dce1e34752a63b3cc0a33b9078cfe0796619a3e3689bd81d98a1db5b1d0c1af3d2d9a69827a29f584ad0399dcdf730ce51", 0xee}], 0x5, &(0x7f0000005400)=[@rights={{0x28, 0x1, 0x1, [r56, r57, r59, r0, r60, r63]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}], 0x48, 0x4880}], 0x9, 0x40000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r64 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r64, 0x1f00000000000000, 0x31, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2, 0x3) 22:18:28 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0xb660, @rand_addr="eb1028b8a23b918abfddf11d9ec2af8e", 0x4}, @in={0x2, 0x4e22, @multicast1}], 0x3c) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) sendto$inet(r2, &(0x7f0000000040)="ebd067c2d26d3a95b07ce6cbbd59dbba64447b644a151b70126eb9b5c8c803e90fbaaad1ce1d29a996669fe4353f7c6f6e1fd1c921e66cdfeea63f08f5e510092f1718889d971c41cc8c10dc1fab1848bd4952ee7a118c941a27de85db02a25ae9a3210d9c9354259ad287e6de97a2a7f1aee42284e00d820ff5993b0e18b225b0775953", 0x84, 0x10, 0x0, 0x0) 22:18:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x800, 0x2) 22:18:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x5, 0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@loopback}}, {{@in6=@mcast2}}}, &(0x7f0000000140)=0xe8) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:29 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x800) read(r1, &(0x7f0000481000)=""/128, 0x80) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x2, "274fd84af929965f"}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x6000, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x41000) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) close(r0) socket$inet(0x2, 0x2, 0x9) 22:18:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000040)="797456de618cbb0f1e89c78266b293d3e3c66fe29a11075196ae71bf8298d6c323ae730715ef28938a3b7411f2c381c3aacec6a134c4b74b141c64a957ffe225597894017912808a99b59ac2612f7e7a25f204fb759ab47d40c4fd569ff1a36513825a2d8b6e91a1cc6669fcc02b07c8abacf2e02f70156856ea0de4d8435c709831567cc69cbee3e9b209dcb910ad0a66bdba0bf725494624ace81879e9d39d9e5a18d7fce137a05cd859ead8ff657aaa1e0d7f18b6f49a1112559caf97b3cb4ff218c26d0faa13eece47faa201", 0xce, 0x20010045, 0x0, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:29 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xf, &(0x7f0000000000)=0x101, 0x4) 22:18:29 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd, &(0x7f0000000080), 0x4) setsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000040)=0x6, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:29 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x3, 0x8000, 0x3ff, 0x8001, 0x2, 0x5, 0x1000}, &(0x7f0000000080)=0x20) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x6ae79788726130f6, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x2) 22:18:29 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000", 0x18) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xa, &(0x7f0000000000), 0x4) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x4, 0x104441) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r3, &(0x7f0000003140)=[{{&(0x7f0000000040)=@generic={0x3, "fde7178511a7f3641687afb6029c36919277d3a6696b08c79d9f939acb686ca2d09be5bf0a10b7cb7b2cca18aa29f43cf073c7850bfbe3bb8e313ca91155c24cf95c1ce401df12657b91b4ef08480c8a16794ff42d5faf4f6bb6f44ff161ee3556100cbd8820ae5016783d81f99424730b08dfcf815121b575fb01a12773"}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="1d85e95ef2d81078b2f8f8d12358de4552f15d3d466ef356b971b4aaf6901b8b991cb1338ab52c82ab24dc61010887a74e711017501474b97b7e05a019143e9ac8425548679e555600ce9e0a62b9ac12d8fde388c4413c27c19ac6f856dad24858e14c60c9a5f3ec86719025de210af09766ad15c5ce83a0652dba4876a13faec5a4df090457e639b38fb072f3776a562acad94e55f9c18fea012beba3cb79cf0579fc88e0e7f64002dcfe0c40dde3ed729c47fa1cb82bc0411041d57f794de0fc14ff345d3650eccee11032533b89", 0xcf}, {&(0x7f00000002c0)="440087de205fffbebdc9152840f388a1ba4619deb85d356451b1a831ff7403c8c1361140353af26e453558c53847a20c4e5794c6014d44f513d6b6d1da246a02d9943ea015f6c8f2427afb94468fbe86d2c48981a817b61b6ea86281d406049217df3e4a6108a715b49f9f15822e295d8328fae5747c6ec0d168282110048b890da7f73ba8894905e911f4cca6e9c7517d9b611ecd87cc71358565b160cee53e854436a03601b6edfad32cf92f8b013cac7ba69820223c824188f2c4816cd737786717dbda724eeb7e9477c08f1741a57b32a25ce39c7bc15a8d18b701f6d9e75218bf96302b9f700490f0", 0xeb}, {&(0x7f00000000c0)="9bf98a69f51bafffb3", 0x9}, {&(0x7f00000003c0)="b06cdb9ab78474b3ced5d17485db399c2f3b520ea9f9dfa8160f8ed6629cf44f5b8dfbe75df4a981e4b87153289dd0f4824416bf7f13808cb23d0b4ee51c628126cb8cbd529ef009e6c502ab5f9ab760cf13edbf254a153e0fd05505ff10fecd9175e43abd1e3621304076f708180aa4ff738d928e244168f6b787e2023c3927aaa7f451af7b7e399df6e616a3e25e84d373f12e8a74e7ff8008b35a8141d70d69d212f9da258ec309547487f8811b2b16813d", 0xb3}, {&(0x7f0000000540)="7210fa6323e225924efbdcb4a07dfd1254fd901a519ba042235a9d315f4aaf2c80df056d31db41ecf5e04e24d26815252e4074de83a53742b9b068ebff5ad726481cbeb382b79c2f96e3b1fb1fab6f480f503879bb142c6e0a6b55f01ba13e978e790ab40e8503354e2d149a927cd9834834a2d89f79d88e87981ad55d0060597c8969daf9732f27a911d16532885bc70d9c45ddfd4d5e27f1e2fb73ab89d252d24d4036b1d18c70cc0b9b58ab3faa694b9c1d303054c3bdda14f5d1686cdb77654f00e99dab5b5acab3d5ffe7915a505b52a82cf17a50477191ece3ee975efed212009f432b0bb7b91455ae975b31630826a096ff7b4cc4bcd3a1af61d07face91844b16c2ba3672a7eacea87418c0277b05a5b6ccbf7da31ed115ee2cada803b4ee20597c05c72ab4c7cae36ead3bcd4781aaef67ae12bfdeaadf40d99b992c08f5e416550166cc71e62c9b9e5995d6a7fbcf5b439a49703c2dce08621e81cc4b6e8589bf8966df7fd2fd65df2d9b6fea554e4275c7082cac5eea4b1d42254b5ea9185741a3a321ba04f1ccc37e8b3723b1f990599e333b79a40e56fcd82e63003b7f5dcb10e52daa24ed70e630d4705a02311aa37adc50dfc46ee6655388a1262abac0793f1b80c35a2f0b9c66084f94908713cc6492c4e4cf7ebbe67a4dadd0d8fb37ad796b3c9985d79a140354e08b8d8024aa2c5c2178827426dbca546a118f6f59bff8b4a914d4885ea1fefb6ce1959baa87543ad0b29f13a7c1666cd6a6d68e23d6e073001dc9505b0924559b9d944c91b3ba2baf67ebf6ddcc05ebabc5481cd0878bcb83867bcbfede7bf4856c9e4d2c95dd23297dd9fa0c2a47d0b6e65e3e0d7dacbf293df777d5e83343c1955d139f33b3abac8942e8e200c1e5996031386c06949666218e9c10cc7f9509529c8152aac5df3e3848b4f76a35d31cf30efa251a2c87a1769965f90df169236697c7309081f19be2f9269784cfa9bc010553296ae6dfbf32196d96b3fd880beb43a4a25df217850270b00f11a20dc0d632301e56bedf33d20b22a741a2eb27723ea8d00d9fe8895c40b09027393089c48ef89d4d61391ceb3e1d2821726f0e3bf48274a5fbc665f861fb1f2c5975406ce03f76604cf0e61e028d9cbd667c22012995a5c8eb578c2eebf849d0e90176cb97888f426f25bce4b2c56c90e2367e05deb8049553c788cda171e906d94a8609a7b50fd6cc5fcb044c727e24fa6f4bcc8c04fabceb4fde0a43e5a4739046f8afb5a68f94fade60644436479f3c8f2d2b0b20901a1954650100df75bc659b9dff46b2e6541182512464d45350f00c8b18c25a4dbf539cc3cf34a1d8178fcda481ec1176ba0761716ed05ef5b5203f84115f47d8f073137c1e2c648ad8d948e6b4f3aaf655f123d18a044d737dacd92182dfc299ac99fa48e7d0521f7f7005fb62f19c63e0f2cd82ae49b196c10ba98a9bf5a9ac0819c208e15a14827baa238528f6b4fba3b18c99c0177d877524a919d0f403fbdaf311d5a59cce74070b145cfb0c61331f3427f111f6860c5d25c99d044bcc22bb9e90ae4f58e9a136f55c57fd7528780d5a0cec6d45f013d7f2462c2ba5524c5411ad025a27f443e481c116224abfebeb2feb6d976aaeeec8c92be48cfc575a39c0aa364c5b22025d7ae8547537eba82bd5acdae0dcffade1a0eaf83c3c7348c3873b002b2e610e9b31b6e2d956cfc7ea7e8cdacb471a8a1b5b5152f1a58b453a65a3fac447c25fb7aac99fc549bb5e6d86d944faba3d20fa6dd2ab73365655bc353f5c1a4f0bb7b940c9cc207cf4ecc6343b60e24dd96010e8937c832a222cf5e29ea07bd4d146666ac7ba8fef2f1482d7c904225ee0d88003b60ed8dda902fdbb368f1a70169f2982f58f4c11025aaaaa26e3e0d8341016f232969ba3dc7ed2f7bd8441c286ad458dbf9e1bfcd90993e4bb7bdc6c810b23a603885c8fe9ce63d3bff55e58652c7d4d32a31c5b1bb28954f7bb14e7c4a1aa60b3d24fb7e078d742bc0a599fa47fc7da3fe78c058b99b96f8d8ef911c7b2e483f8fe232d4c70fbf36e6a8c52b5f6872c26f4afe14c5a1513424f4cadac85f90a7d737eee417ca33a5c971ea0eb8e1a525401189825104008c6184efa9f619c46d7e49ae5e9c567b1fbea45ca2fe996960bd1e2362cba773e8663b0ee925cb7b5cbd28e7abab44063080aa58415f0ffde8d256894a0dc346753fd80cada967695eee909d7b81f879653e72086d9c9a1d8ea6b0283c3ff04119cc09357f3844c02a4785f1ebabee4a4f30ec432e7b3802ced95882817bd71907a6bcdf36957b8ef084b83b598e12355edacd5f0ff0cb5473b2c7f018b9d8fe06d701cdbefea51165713971056e6a5ab3aad57e35bdbbccebdaedeb0fb0fbd0f33ce00df9bf1a591774423583837385a1ddce7e2b2feb830ebf6635b9549daf8dfcbb08c769df8cd585299f23da06bb2259c7730e19117ca209fce2eca3c9c9e97e3f1cd8fb4474646e0fd6ff26ed0ea4f126360fcecec84ab4d2c869e15ab049cdcb73578119a719e381e657ee031a23eb18221fd2d8e6ea8a5294e42a522cd3dc341b00e315c41318ecae3e9db41e8521845432a92313025b432b52625a660eb5ea15db7d42784746da158d98024437da71f9f0facd505cec4f553fb70f32005d54cada2f89c139970bfaa550da00030f640af49dfb27099983ab2ca2bc8fc5a0ffbb6d97f006b56040a18148958c67f87e0236b196d4695a324a96af190cc9f1b758bf362cdef555942bb2fcdf76a837590978ce17f552f83310c61cc1bf3d5ea3968fdd694bbc938865d2a091d8afe3e1415a8e3db3b7064bda5a4c6f5637d3a843be29bf1cb9c6057bea7a17f48a8e183963d579e873dc2f67909abde5e7948342b23d170d572ce7a69079a09197f193f6d3c0f4dc1763e295abf840373f18b6f3ea7e6380be217837abae5df7f645c742d3e2883a0425a26fff439d407f0a102d4b4c6e90914c09a1c8a9de7924b2128c1474e7a33666693ce0350ceaaa72e95a1ebb752a0e85d4fb0083bd40b2aab69629e92d72948f21560868974f3fdb1c12b35b065a159a36ff2c251c22cd37a96c5708b57fad66897de17189ae58702dfe3b7b71c01cef4b1df685f9683db535e6d3f738fbb74ed716a78a15e71d6417909ef35c08790b348c9fd85220990abeb2875a32dcfe8484a01eaa9f98b0b0b0a040ffa0a324f0785049c5a623000d51dd017af6abf7a6b1142be64a0b306a9c12f97d2e905cb512b2eb03205ec2b512ae729dc126ccbe61a0fa2d292e8d52f95a5fb34dca614103066fb2b46291068cc40cfbfa0589ba0464db757846763561a03e1856eda814fba196ed524232a6401ffc1914b8456315728223592847f0266a0e2d1c0087b74cc02ae34f30d6c394082df7a260b4611ab92552b0911de6c5b6793ead408a803d5ff3bc871d70c4304ebcd76e09b558c58961868b2ad7b74d84ea9a80fcc5877c1715e4b5c089ca691ef808cbcdad6c448ad506b7fac6928010165db97292c3487c66818a19f6826f0c2d991a66a1fcb6612e5c6717c198c62c4a7861e73d3e2605e9b43606902fb3e751d6d40afd573a0f0062d26f14b86510142d58ec008cd264110b5cf2438a7414e01072818890c6d8cfadc35dbd664ca18cdce87eba552333418c06d8116f9454e99d6604d0ad1b5d52de08ec35394a4beecc18b3cb8f36efdef36902d58f6fc575b701c9cad77c8c3c53d239d6b5e8f25d14266ce52c0aa5ec23b4f11adbe7f92a020a34636a4cf8b96b1b8e488cb67f86907760822c99c568824aa6d6e42999990279b2652cf03da391fd062781f27b9b2a680056bffa8e324000b0dce94462f9d13db6632ec35c4c22cf6033732488da6e32da538267440e924669a47c28a9f943cf4d01b31951e5fed0caf41294226734f43000d8fbe3864b7e344f6a051d34fff70f4dc6bb077772628f77be2dee62c297f0f949753194faca0f254a9e39084d290f3ad7a279ef27f37a575a1a12073d18ec8cbd1d65b021cd5c687c19d4fcbeb8e6023ef642dee025b689c20fd4538a418af549fd6423f90209f987174bc5e5770f5a7da361d529fe9a6d71a16842a4475e7fdc8a67905cb295efe8645b901f3bf32a47cd05d315514143133647ac78cc6b756670bbaa6ecdac95d551c27b8196011b8691743be0c9c1db388567b1f0ef21c661cd862af5d330ac68a1ef94afe3ad646b327db18c6848a00253529016d1c46eb0efee409b52a523c87b527f7dcee73c6d3b8c97be2463506a33a2e8a7835ace3f130d0e6c1c418e256150fad63daa89c6615d6a127555ec9defefb8b4fcbd96c9ddd1ec2d33ec59e1dd25f72e90455c3dd44a374cf491a1a65ab496c1bfbbd3835409fa7940e9fcc66747ac22a3bae8431e4cc217398ff52ea8634c5ea5f6252844dff714e7b5e53caa60aa27943fe13058fdc7f66816c15f972c781ed1789c2ce2b56d321b4124e1858178b525d0ee46b4591453ba6ffb3c8af037799df5484e7b0e91d9ed63b1d7681fe4127d9d1890c4c29ab35b02e6df213f8f9334619051767067a5e39e504afdfa1eb2babaf842ed09dafc2faae5955bff03bb1bc8da6f101ea0667d832388fc7e559a4a352fbaa9a9595c2a9b31d94702e3f7dd5013d633a30ee164fa487903cca4615ae886bf7cb69e0c7344c281a0fd7b62d794698455949d6ac2523f3000e8c1f66b60ec5a2629f3bc8d665f7d69b8942a09e3c7c381e2dd7db5990dca5054f8660fc16fecd43907cb4435fc90e9ce7ca053a492e426a497404c89f9fa4cdc63446df3bde130bb515aa35e74122b0c2342188d885661ecf891058e615f98a079a12e0b4f3ea5d1dc60ac739c3ff48dbe91a1b28d0bab647be2b022eb141087aff060a0343e9159efb78f7626c0acbbaa269d72e616f5e8bc9cbc5589fe2ae62506a38fdf34b34b99663f500ff1b3409f6510399683a97e668c911e9249f0eb1e3fae4610a774e333f2a8c19759cfa9f62106bf9c9f7654182608c070829cc38479f8f9d7a54b6e84d7a24032cde0b5bc9483204a5445a7ab723c20ac647035ad5e103cff9c01072006b26354938390ff93bbd910db4967c54661b02fdbd0e93562124650035018a101e10603416c38fc7bc0de0082f9e2a6240cd35a5ee1e3a5ba4adc6af44290b60c963927e8ea05915f0104bc9ab21de98546fd3f5138233bb38774ca5da19838ec23a734bc142f62395d018ea447a04b1d49a9390386a0af624c8af5ab576d7cb571a55194775de655e685c9781e886dd66c75b3d02157e33e657ea23e14bcde24b37eb4212aa304f67e3fbbc2e9207db5a8643295732bf5c436ff7f4adcbed120fc8d5a1d3a2865bc35f7948bb606bd21565999ff79b4bc74bf1f50616211077429ef9f92c22b56b8db884a4d16b3136776f28b30c8ff67774e7c62385d1fa4da1c21b6076374f0c927eaab0fbaa26d9e89d6eb5111d82b49c8ea94ba85a2c3f0e1938a76deb3e013b3261c83a65ffa06fc297f070d119a5664479e7d3998ef1968cf54fb5b5c457d4eb360c088dffb795ed56a27d1abfbfcc0ed5ee2c4a6d976eba57ba909cc4e45964e384b3f7e15ee86317184100c9572faccee63dd4f6b9053463a22d203400207df6f1c4fefaec93e6ba09e70dba15448a367f93470e21134e187dfdd4499fbcbeed5032b0c4ee4b315dd4dc1a3453302ce7d6193c6802a2844a3262232bd9776c30b2baf58a08243e7a16ba5e918c55c693625", 0x1000}, {&(0x7f0000001540)="4d987c1a45ba23da59e6a63546491eaec4c9b3edca79e732fa48babdfe99af1952b785e43e70676578b0e5ff0cb6c4ac36f9af6ba7f381b39f0f379120f3ee9515602030bafa08fa310965890a0e9dc9ccb152162639622cd80c8bcb67f12a379c462ff760bccaa61d77ae9be325e50a2b391433c43108bb55ba4d5062c7a9e6aedcb369edb8d03fb6d6d1c9a74a8aec3b271b814b923e2f608be6518964e07ff6f48972debd0d875650fb4fe84684737864aea41b0678bd8adf72d3b1", 0xbd}, {&(0x7f0000001600)="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", 0xfc}], 0x7, &(0x7f0000001700)=[{0x20, 0x0, 0x6, "3e40325c91a97f5b1a6c8d"}, {0xd0, 0x10e, 0x4, "f094e1ce891d3c8d505e8e6ea9e18bf5b1527fa3fd6be1fe1296d76f22f451146d6f37100e841a2d07d49ce99189bf5248f44b7dc733ecf46ae087a3b21f15c48f64b00b4a2a2a8036992d2fae8c1056520cf67620cb96bbb2b1e07fb865106d9e418d065a113d8a28fea25f835cdf336b09289064bf728fe71e9a51cec9a7ede3fea768893fdacd4910636086a1100acadadba6a91a5dc1848b63c21f55729134574a337410d027c59df2da98e69dbdb0ffb9d5b8970f18ecc1e01ad28551f9"}], 0xf0}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001800)="ff83c015246d2a7599ed14da2c20e5d8cbc12b4b5e6f520e5c231ffb2dab17d44d4a9574db9b39d29e6d8a61d7f07b7ddb0832a1af598ea3f90577575b0e835a45f67555d4cc5b5f328eac2bbbfc4fd5b07bbcb1e975c032466c74a8470915db28ef8669e7d2bf0a3bd587e5d3e5b5298a92eb92b40ebc4237c54e8cf6b1d152d6ee", 0x82}, {&(0x7f0000000480)="8ce2cc3632bab872243d0b2d43795609c37a2428754fc497dd481248bb9855e571f37d67f0526815ee4d85d70f1f32200fcee6f60a407e31bd", 0x39}, {&(0x7f00000018c0)="fecee76ac0332376f9690dc1f3b5c5dc782f8ae9ec45d0a4374e2c1d597bc188db9f35c5673fc67389f6f50f344ecc7a36536015230a74b224a258c20da25e666857d45984dd1aac020887b9a2b15ef1b6007a667e331791affe08967d04be2a5cdd32adb548332960b5cd8bff0ad734718c8a0eb58233d6672db1aec70c12b6fdda15e215b699a8", 0x88}, {&(0x7f0000001980)="dc2313fe2028117df63f57aaaa400a7afa6d8eafd423cda03790dfb91ba553f1c8bb9a95cb80527307d64c478b7173632d8c8fb5a1d687f6d1f44019d4e044a9a7633ef78975ec2a9ff174e68d27c69b87fc427a987ea107c5b3a50619dac8ce68944929115b5170c408654491d5608978237367b3dfe3bb1bb2998d393eff8cfbf9f0f972f3df568a1de049e8065d19190b1ddf4612125cb997785626f74444a23d25127c3a8c7fb57dcc4f3411cb83fb6a458b56a335f6bf9980e9a81d2ecae927cd15ee4e86f226274d84089000b0ef43e18c2c3ac763daed1f43225b89daae3f98627fafe740", 0xe8}, {&(0x7f00000004c0)="bac55db80000ff10dafef9", 0xb}, {&(0x7f0000001a80)="a79c1ff08767e787665e1b2ba2bfba2fb49b07924378f67991a61382e13d35ea21b4f197be1a379bdf465970ff6f2b0f899f3bdd3aa0819ce090e8e061f52e0e40a9eab516d24a54a90a6abed378375060983a1f4c38a0b82bbd83edfecac1f6fb50a6743a", 0x65}], 0x6, &(0x7f0000001b80)=[{0x88, 0x104, 0x50, "8e820fd77d70721897c538438412a11919bb346e2d4dfdfa9e7198c9d8f5d05288cbf63dcc4bc7e7a10118e26cea167ba2bfd03e57164a23bf681b2034bca1cb75bbdb22eb506ecd159072f0a8fb3440867ae17249ef1d9a75d556058d8076f4e99c6087f5a55614bd35f0b25a4ac47d719d"}], 0x88}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000001c40)="5bc5b14f", 0x4}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="0ae8f6c1e7a0322cd60b16e804a9c7742207fb68d10f123b8ff1b22dd7a77b280d99b68472b183a527d86b708472bc225d729cf8dc597bd3490fe99d18ec9f8fee605aa594c3aa77a195a3e92b1d5ab90624fa07d2bca6aa3bfab91a67b23ba43a77d045f3fca33c42516119f7778c8d9ebd4c898ffde9f39310c8a2388e990ebf3ce0eeb5b8f645f07e53558bcda32b1e7cdd6ffea04d36796dd9ef6b2756f20623a8f4be5343921659d7135165cb2568e53c831cc2a46ae47b68cb1b34ac9859b624af37d8c6bf908d0b8ebf0b69f67319dcd9e7e9536eea8f1d8054f93fa3", 0xe0}, {&(0x7f0000002d80)="d04a0d6d49f68e3638c44a8b1725f98db5248309a9f2201c11ccd1102d3388588ef4e1a582f1fee2076d6ec06033c4cbf4809251035d2f14d925ff562b128182a8f637b75999cf81fe5c1cf4c0970b14fb3df494d1ec", 0x56}, {&(0x7f0000002e00)="bdb3574621138b884a6490e32e33908a0d5f784cba983bc0fc3da2a25355d864069b357068afcce34dc0ab2ac8c594bda724e05b44a8e67617b84b06af04cf28ab7e8c50d2d0541541be7e163df1283cb2179420", 0x54}, {&(0x7f0000002e80)="ab110bc5d53265a24c5e59462871e53629eae586270c8942a00e99e3703f3f1c268b717d8b30b7f34c3266da29fdde507b4e", 0x32}, {&(0x7f0000002ec0)="a7c56f0ad56494e999b26a4fa521609aab13b81e710d1328738988a1ac17457e443dfc912b625a88f7e0daa0858568fcc29cfdb2d6684cfd2f2d03c24f4c384363245f1653fb3da3e08a4030802cd1ac9a775465e5df378489386b4ba16de6c5e9ccbf4efd7d09e9990d7702126c820af3a0232ee269ad75452b8c9cefc68926", 0x80}], 0x7, &(0x7f0000002fc0)=[{0xf0, 0x119, 0x100, "c1f0d0e787b0f8408234b15922612e6979ae693ddc0ece0f577764189df260fb3a1b7bf36b64234ceef5fa2d59279b5d73df1b74549b67a1eac26ec8316fbd91c825268e402851a783810da3c76fbc83666bd64ece69b9124d4d6ced08e59090c121c5a3a9534a3d1ee70f850f232eadc0dd91d1eac3bef478e74a67df78375dc4906f68a8986f7253257aa11f079b665019ff6844ec143832a550f98742fa4dbfec1e2c68b8815561aca0d599f4c8177e569aaf4f17a28db4e26cb02085f3b61dbecbef7a4b00939659043a770846eb623aa60613714ed5ab"}, {0x58, 0x112, 0xeaf, "3c20d4bbf0dec11080b5789829d8e7796d80d36fd3e0b020f86f7c46c79952d18a7d82369fb093c9d140cabfd3d754f671587347ffa5d9b4b332c6a9c24363db64f921d8f90c0e"}], 0x148}}], 0x3, 0x2802) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/@\x98\xb1\xeep\x9a\xd5\\ctrX\x00', 0x80000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x724041, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xbf) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r3, 0x13, 0x1}, 0x10) r4 = socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) setsockopt$inet_int(r4, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 22:18:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) 22:18:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)=0x1) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0xebe, 0x20, 0x8, 0x4}, &(0x7f0000000200)=0x18) r8 = geteuid() r9 = socket(0xa, 0x1, 0x0) close(r9) pipe(&(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000380)={r7, 0x7, 0x1, 0x40}, &(0x7f00000003c0)=0x10) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r12 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r13 = dup(r12) ioctl$DRM_IOCTL_SET_VERSION(r13, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000540)={{{@in=@broadcast, @in=@broadcast, 0x4e22, 0x1f, 0x4e21, 0x20, 0x2, 0x30, 0x90, 0xff, 0x0, r8}, {0x6, 0x40, 0x100000001, 0x5, 0x2, 0x81, 0x0, 0x1}, {0x6, 0x81, 0x0, 0x6c}, 0x1, 0x0, 0x0, 0x2, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x68}, 0x2, @in6=@mcast1, 0x0, 0x2, 0x3, 0x6, 0x7f80, 0x7fff}}, 0xe8) setsockopt$inet_sctp_SCTP_MAXSEG(r9, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r11}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r7, 0x7fffffff, 0x7, 0x7fff, 0x8, 0x6, 0x8, 0x8, {r11, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x910, 0x1, 0x3, 0x4, 0x5}}, &(0x7f0000000300)=0xb0) r14 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r14, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) sendto$inet(r14, &(0x7f0000000040)="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", 0xfffffffffffffef4, 0x800, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10) 22:18:30 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000", 0x18) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002050093210001", 0xffffff67) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$FUSE_POLL(r3, &(0x7f0000000100)={0x18, 0x7fffffffffffffff, 0x6, {0x213}}, 0x18) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:18:30 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0xffffffff, 0x0, 0xeec, 0x9, 0x6, 0x1ff}) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 22:18:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x22e4a521c8e47fea) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x78, 0x2, [0x2, 0x0]}, &(0x7f00000000c0)=0xc) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000240)={0x3ffffffffffffe6b, &(0x7f0000000200)}) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) 22:18:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f00000001c0), 0x12e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="7a000000276e770d5264b81c3b5231e1a2bd83c53d277762da0160cd9bb66fdddd542b718e12877046dca072935e8c827d67e7f48da323066772377cdd6dec4ab8726cf4918456687694240b93e76106bd85a1c990767dbc530fb58f178d591e3139a4f972233241389202321a57d3969ada97e7c85466b072745fdb1151"], &(0x7f0000000140)=0x82) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r3) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000340)={0x4, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000380)={r4, 0x3}) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000180)=0x860) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0xf, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000000)=""/15}, &(0x7f0000000300)=0x78) [ 724.421057][T31088] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 22:18:30 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0x3, &(0x7f0000000040), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 22:18:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x4, 0x3f) sendto$inet(r0, &(0x7f0000000040)="ef9354828fb06fc0f07807109dbf536e9dedcb1bd4050b1c819503c327dd468af67641a5e9a53b53de01da4d42c5d8da4eaef7baa9911d0548e56294ac14edd54e5289a7885fa233816c70621abb7edcc2ed30ee8fa4c7817d22", 0x5a, 0x20008446, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) 22:18:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0x9, 0x4) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7fff) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000080)={@empty, @broadcast, 0x0, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x101, @remote, @local, @remote, @multicast1, @broadcast, @empty]}, 0x30) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r6, 0x9000}, &(0x7f0000000100)=0x8) 22:18:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa002000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c029bee", @ANYRES16=r3, @ANYBLOB="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"], 0x28c}, 0x1, 0x0, 0x0, 0x10000014}, 0xd0) socket$inet(0x2, 0xa, 0x2) 22:18:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0x0, 0xfff, 0x3, 0x1000, 0x4, 0x2}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xa, &(0x7f0000000000)=0x625, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5406, &(0x7f0000000000)) 22:18:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x3, 0x840, 0x8, 0xfffffc01, 0x3, 0x80}) socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000080)=0x1eb5) 22:18:31 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000", 0x18) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x156, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffd88) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) msgget$private(0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) open(0x0, 0x0, 0x0) gettid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r3) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) 22:18:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1c}, r5}, 0xc) 22:18:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x4a, 0x20e, 0x100, 0xf6}, 'syz1\x00', 0x1a}) socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='\x19\x00\x00\x00\x00\x00\x00\xf0\x00', 0x3, 0x2) ioctl$VT_WAITACTIVE(r3, 0x5607) 22:18:32 executing program 3: r0 = socket$inet(0x2, 0x4, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x2, 0x81, 0xfc, 0xa673, 0x1, 0x6, 0x1, 0xe3, 0x38, 0x38c, 0x9, 0x2, 0x20, 0x1, 0x7, 0x2, 0x8cd1}, [{0x5, 0x0, 0x0, 0x81, 0x5, 0xfffffffd, 0x9, 0x3f}, {0x6, 0x2, 0x16974eff, 0xfffff52f, 0x82, 0x5, 0x7, 0x7}], "d3a4b09f66f19596dcd1c844ee4731877ca5f5cc7c3a5f3b86b45dbfe187acebb6cf4cf666cb1e6cf557ff22b288d92d870cb7e8f701e0bb4e1257d43ba966bf5b08516491b2d16f3d94958560b189ea1cf00c2bc6b73885b87b13bd1159003293ca42968937af636549498c4a6cce3cae475622e8865785e7d025cf8352b30fe164a74f7ae0bfecfb60c9dcff6ed63d46d74fd878bf36ba3b725195b3f9639ddf51d4da2b90170ce6d559267bcb6e", [[], [], [], [], [], [], [], [], []]}, 0xa27) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0x20040, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ion\x00', 0xf37a360e9d52ba2c, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000b40)=0x4) write$UHID_INPUT2(r1, &(0x7f0000000ac0)={0xc, 0x25, "c7844d9cfb90ab72cba5ded9670b8c2d324eb95fed39fa5a3fbe3f4fae616e277e29c2f000"}, 0x2b) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x45c480, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r9) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x0, 0x0) r11 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r11, &(0x7f0000481000)=""/128, 0x80) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vhost-net\x00', 0x2, 0x0) r13 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001400)='/dev/video0\x00', 0x2, 0x0) r14 = getpgid(0xffffffffffffffff) r15 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r16) r17 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r17, &(0x7f0000481000)=""/128, 0x80) r18 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r18, &(0x7f0000481000)=""/128, 0x80) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r19 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r19, &(0x7f0000481000)=""/128, 0x80) r20 = dup(r19) ioctl$DRM_IOCTL_SET_VERSION(r20, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r20, 0xc0502100, &(0x7f0000001440)={0x0, 0x0}) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r23) getgroups(0x3, &(0x7f0000001580)=[0xffffffffffffffff, r23, 0xee01]) r25 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r25, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r25, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r26) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = getpgrp(0x0) r29 = gettid() rt_tgsigqueueinfo(r28, r29, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) getresuid(&(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700)) r31 = getgid() r32 = getpgrp(0x0) r33 = gettid() rt_tgsigqueueinfo(r32, r33, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r34 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r34, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8e300000084fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c0dff4569bb0f6a1b410941e00000000b778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c473074de84403e8bc8279e9631f37d6317e6bde7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf8588476e1dc2cc67fb8ad9a24154aef4a87f5a1c33450d1141521e37cdb0bc3f65f83d60597defc888be5217838242e66036a2f61b3ce843c1ed72d89ba6efc8dd052150f1d89b3ad2694a30c9718d291fa2cb9baa999418b2f76b59cd7d64d864a4ac20b704aac98693293aa224a7c83ff19da94f0239fc14c32a5aed50820d1080a9412e9a05757334e"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r35) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r36) sendmsg$netlink(r1, &(0x7f0000001880)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8081921}, 0xc, &(0x7f0000001200)=[{&(0x7f00000018c0)={0x104, 0x1c, 0x8385e9ef775169dc, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x98, 0x72, [@typed={0x8, 0x71, @fd=r0}, @typed={0x14, 0x21, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @typed={0x8, 0x91, @u32=0x8}, @typed={0x8, 0x14, @ipv4=@multicast2}, @typed={0x8, 0x55, @pid=r2}, @typed={0x8, 0x44, @pid=r3}, @typed={0x8, 0x3a, @str='\x00'}, @typed={0x8, 0x49, @u32=0x1ff}, @generic="da93071330d35ffd421fad45d0b29fc7f5957ba1f9fa1fe54ba606950aacbcac442de29468ae80f532464dcc363e0a80679b0d6b2777bb01ca73c3bc748f1ad1406081704b"]}, @generic="3bdf81e4af259d52dce25c5cf2a959356bd57cecb19e6898dba0c85663fa43a36318a801035307690da1b96afbfbd60ef9d6aac969c00d5b80ed57086ca85fbdeef122c2c5440bd9e3c392c061e16a38993b2a4ac940b8dbf6495a"]}, 0x104}, {&(0x7f00000001c0)={0x1020, 0x23, 0x300, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x1004, 0x0, @binary="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"}, @typed={0xc, 0x61, @u64=0xdc}]}, 0x1020}], 0x2, &(0x7f0000001740)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x20, 0x1, 0x1, [r10, r11, r12, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r16, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r24}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r30, r31}}}, @cred={{0x1c, 0x1, 0x2, {r32, r35, r36}}}], 0x128, 0x7041}, 0x10) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x4a) pipe(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) setns(r4, 0x4000000) write(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(0xffffffffffffffff) 22:18:32 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000", 0x1c) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0xaef889b0f4ea28bf, 0x1}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000080)={0x49, 0x2, "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"}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000300)=""/80) socket$inet(0x2, 0x2, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x1b9101, 0x0) getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 726.373296][T31179] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:18:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x45e1) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x0) 22:18:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='\x9e\x00', 0x2, 0x5) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) clock_gettime(0x4, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000340)={0x5, 0x400, 0xd142, {0x0, 0x989680}, 0xfff, 0x18}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000180)={0x9, 0x0, 0x4, 0x400000, {r3, r4/1000+30000}, {0x4, 0xedf742005d0138dd, 0x20, 0x3f, 0x6, 0x9, "4b1d0a3e"}, 0x0, 0x2, @userptr=0x10000000000000, 0x4}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x109406, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x6, 0x9f}, 0xc) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup(r7) r9 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r10 = dup(r9) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r11 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r12 = dup(r11) ioctl$DRM_IOCTL_SET_VERSION(r12, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000840)={0x0, 0x80000, r12}) r14 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r14, &(0x7f0000481000)=""/128, 0x80) r15 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r15, &(0x7f0000481000)=""/128, 0x80) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0xe1040, 0x0) r17 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r17, &(0x7f0000481000)=""/128, 0x80) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r22, &(0x7f0000481000)=""/128, 0x80) r23 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r23, &(0x7f0000481000)=""/128, 0x80) r24 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vhci\x00', 0x0) r25 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r25, &(0x7f0000481000)=""/128, 0x80) r26 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r26, &(0x7f0000481000)=""/128, 0x80) r27 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r27, &(0x7f0000481000)=""/128, 0x80) r28 = gettid() r29 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r29, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r31) r32 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r32, &(0x7f0000481000)=""/128, 0x80) r33 = socket$inet(0x2, 0x800, 0x8) r34 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000e80)={0x28, 0x0, 0x21dd6f6148445689, @my=0x1}, 0x10, 0x80800) r35 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r35, &(0x7f0000481000)=""/128, 0x80) r36 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r36, &(0x7f0000481000)=""/128, 0x80) r37 = signalfd(r8, &(0x7f0000000ec0)={0x7fff}, 0x8) r38 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/hwrng\x00', 0x40040, 0x0) r39 = socket$l2tp(0x18, 0x1, 0x1) r40 = openat$userio(0xffffffffffffff9c, &(0x7f0000001300)='/dev/userio\x00', 0x18900, 0x0) r41 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r41, &(0x7f0000481000)=""/128, 0x80) r42 = syz_open_dev$midi(&(0x7f0000001340)='/dev/midi#\x00', 0x8, 0x101100) r43 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r43, &(0x7f0000481000)=""/128, 0x80) r44 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r44, &(0x7f0000481000)=""/128, 0x80) r45 = syz_open_dev$audion(&(0x7f0000001380)='/dev/audio#\x00', 0x3, 0x8000) r46 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r46, &(0x7f0000481000)=""/128, 0x80) r47 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r47, &(0x7f0000481000)=""/128, 0x80) r48 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x2, 0x0) r49 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vga_arbiter\x00', 0x10000, 0x0) r50 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r50, &(0x7f0000481000)=""/128, 0x80) r51 = getpgrp(0x0) r52 = gettid() rt_tgsigqueueinfo(r51, r52, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r53 = socket$netlink(0x10, 0x3, 0x4) write(r53, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r53, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r53, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0}, &(0x7f0000001780)=0xc) r55 = getegid() r56 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r56, &(0x7f0000481000)=""/128, 0x80) fcntl$getownex(r56, 0x10, &(0x7f00000017c0)={0x0, 0x0}) r58 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r58, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r58, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r59) r60 = getegid() r61 = openat$null(0xffffffffffffff9c, &(0x7f0000001800)='/dev/null\x00', 0x200, 0x0) r62 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r62, &(0x7f0000481000)=""/128, 0x80) r63 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001840)='/dev/video37\x00', 0x2, 0x0) r64 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r64, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r65) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r66) r67 = socket$netlink(0x10, 0x3, 0x4) write(r67, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r67, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r67, 0x8903, &(0x7f0000001880)=0x0) r69 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r70 = dup(r69) ioctl$DRM_IOCTL_SET_VERSION(r70, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r70, 0x0, 0x11, &(0x7f00000018c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a00)={0x0, 0x0, 0x0}, &(0x7f0000001a40)=0xc) r73 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r73, &(0x7f0000481000)=""/128, 0x80) r74 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r74, &(0x7f0000481000)=""/128, 0x80) r75 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r75, &(0x7f0000481000)=""/128, 0x80) r76 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r76, &(0x7f0000481000)=""/128, 0x80) r77 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r77, &(0x7f0000481000)=""/128, 0x80) r78 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/btrfs-control\x00', 0x2400, 0x0) r79 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r79, &(0x7f0000481000)=""/128, 0x80) r80 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r80, &(0x7f0000481000)=""/128, 0x80) r81 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r81, &(0x7f0000481000)=""/128, 0x80) r82 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r82, &(0x7f0000481000)=""/128, 0x80) r83 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r83, &(0x7f0000481000)=""/128, 0x80) r84 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r84, &(0x7f0000481000)=""/128, 0x80) r85 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r85, &(0x7f0000481000)=""/128, 0x80) r86 = socket$netlink(0x10, 0x3, 0x3) r87 = syz_open_dev$vivid(&(0x7f0000001ac0)='/dev/video#\x00', 0x1, 0x2) r88 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r88, &(0x7f0000481000)=""/128, 0x80) r89 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r89, &(0x7f0000481000)=""/128, 0x80) r90 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r90, &(0x7f0000481000)=""/128, 0x80) r91 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r91, &(0x7f0000481000)=""/128, 0x80) r92 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r92, &(0x7f0000481000)=""/128, 0x80) r93 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r93, &(0x7f0000481000)=""/128, 0x80) r94 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r94, &(0x7f0000481000)=""/128, 0x80) r95 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r95, &(0x7f0000481000)=""/128, 0x80) r96 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r96, &(0x7f0000481000)=""/128, 0x80) r97 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r97, &(0x7f0000481000)=""/128, 0x80) r98 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r99 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r99, &(0x7f0000481000)=""/128, 0x80) r100 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/video1\x00', 0x2, 0x0) r101 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r101, &(0x7f0000481000)=""/128, 0x80) r102 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r102, &(0x7f0000481000)=""/128, 0x80) r103 = syz_open_dev$radio(&(0x7f0000001ec0)='/dev/radio#\x00', 0x1, 0x2) r104 = fcntl$getown(r2, 0x9) r105 = geteuid() getresgid(&(0x7f0000001f00)=0x0, &(0x7f0000001f40), &(0x7f0000001f80)) r107 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r107, &(0x7f0000481000)=""/128, 0x80) r108 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r108, &(0x7f0000481000)=""/128, 0x80) r109 = socket$inet_dccp(0x2, 0x6, 0x0) r110 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r110, &(0x7f0000481000)=""/128, 0x80) r111 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r111, &(0x7f0000481000)=""/128, 0x80) r112 = getpgrp(0x0) r113 = gettid() rt_tgsigqueueinfo(r112, r113, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r114 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r114, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r115) r116 = getegid() r117 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/video37\x00', 0x2, 0x0) r118 = socket$l2tp(0x18, 0x1, 0x1) r119 = syz_open_dev$admmidi(&(0x7f0000002000)='/dev/admmidi#\x00', 0x40, 0x101000) r120 = getpgid(0xffffffffffffffff) stat(&(0x7f0000002340)='./file1\x00', &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r122) r123 = fcntl$getown(r6, 0x9) r124 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r125) r126 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r127 = dup(r126) ioctl$DRM_IOCTL_SET_VERSION(r127, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r128 = ioctl$TIOCGPTPEER(r127, 0x5441, 0x80000001) r129 = getpgrp(0x0) r130 = gettid() rt_tgsigqueueinfo(r129, r130, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002400)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000002500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002540)={0x0, 0x0, 0x0}, &(0x7f0000002580)=0xc) r133 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r133, &(0x7f0000481000)=""/128, 0x80) r134 = openat$vfio(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/vfio/vfio\x00', 0x6000, 0x0) r135 = socket$rds(0x15, 0x5, 0x0) r136 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r136, &(0x7f0000481000)=""/128, 0x80) r137 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r137, &(0x7f0000481000)=""/128, 0x80) r138 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r138, &(0x7f0000481000)=""/128, 0x80) r139 = syz_open_dev$admmidi(&(0x7f0000002600)='/dev/admmidi#\x00', 0x0, 0x400) r140 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r140, &(0x7f0000481000)=""/128, 0x80) r141 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r141, &(0x7f0000481000)=""/128, 0x80) r142 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r142, &(0x7f0000481000)=""/128, 0x80) r143 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002640)='/dev/sequencer2\x00', 0x80100, 0x0) r144 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r144, &(0x7f0000481000)=""/128, 0x80) r145 = syz_open_dev$admmidi(&(0x7f0000002680)='/dev/admmidi#\x00', 0x76, 0x181002) r146 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002780)='/dev/ubi_ctrl\x00', 0x800, 0x0) r147 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r147, &(0x7f0000481000)=""/128, 0x80) r148 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r148, &(0x7f0000481000)=""/128, 0x80) r149 = openat$cuse(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/cuse\x00', 0x2, 0x0) r150 = syz_open_dev$video(&(0x7f0000003e80)='/dev/video#\x00', 0x300000000000000, 0x40) r151 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r151, &(0x7f0000481000)=""/128, 0x80) r152 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r152, &(0x7f0000481000)=""/128, 0x80) r153 = getpgrp(0x0) r154 = gettid() rt_tgsigqueueinfo(r153, r154, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r155 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r155, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r155, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r156) stat(&(0x7f0000004100)='./file0\x00', &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r158 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r158, &(0x7f0000481000)=""/128, 0x80) r159 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r159, &(0x7f0000481000)=""/128, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000041c0)=0x0) r161 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r161, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r161, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r162) getgroups(0x7, &(0x7f0000004200)=[0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff]) r164 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r164, &(0x7f0000481000)=""/128, 0x80) r165 = socket$rxrpc(0x21, 0x2, 0xa) r166 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r166, &(0x7f0000481000)=""/128, 0x80) r167 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r167, &(0x7f0000481000)=""/128, 0x80) r168 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r168, &(0x7f0000481000)=""/128, 0x80) r169 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r169, &(0x7f0000481000)=""/128, 0x80) r170 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r170, &(0x7f0000481000)=""/128, 0x80) r171 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r171, &(0x7f0000481000)=""/128, 0x80) r172 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r172, &(0x7f0000481000)=""/128, 0x80) r173 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r173, &(0x7f0000481000)=""/128, 0x80) r174 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r174, &(0x7f0000481000)=""/128, 0x80) sendmmsg$unix(r10, &(0x7f0000004340)=[{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000440)="7433895d4d762e24b7d02dfe3c2c7f8044ddac9c22b47b9e", 0x18}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000480)="95d458c7e9dc61ac295e6cf0f91858c32e2199f2fe217cb9e9ee691304a4e953e136ff786ebbf5f71ed87b6477f616f1197fbb01b00bee52a7e70f4088014e6beca342150046d55809a0474cc65c", 0x4e}, {&(0x7f0000000640)="ec87c795bea75476406523015bc3036d5b047c3b3259cd06d977f4293fcfa8cf7bb79fbf38a755717b", 0x29}, {&(0x7f0000000680)="0f91f2badcffc870cd25f47e812f804dadfda467a68b1cfecc3ce445aec6b42a34bc76475af353cb5ac373210b7e05400bc4a4302de2cc1433601ee29c8634cc6d2a7c7b0919e3e6face9a830dfb94e62c415c2c9de4640239bd8dfbbe8568fe112d016c0d5be86a42725ed0341f6e21c25698f9406897795b17116683ec6bfdf13ddcf56b3d7d5e5d6d8fe08d38d345f398049f4915fbe6130e4e363096d29921a661b7e7cd92e588b945bba89343448431f976ace63deb999f0a92140e50501f0f128b93982f3539693bc8d60cc710b6008b986c2486f3ad", 0xd9}, {&(0x7f0000000780)="853e0769c53075c4df06747bb3", 0xd}], 0x6, &(0x7f0000000ac0)=[@rights={{0x24, 0x1, 0x1, [r13, r14, r5, r15, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r16, r17, 0xffffffffffffffff, r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x24, 0x1, 0x1, [r7, r7, r7, r22, r23]}}, @rights={{0x24, 0x1, 0x1, [r24, r25, r26, r7, r27]}}, @cred={{0x1c, 0x1, 0x2, {r28, r30, r31}}}], 0xe0, 0x41}, {&(0x7f0000000bc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c40)="10114f98f941c9d4352075857aed598de43a833e4f42607f37bfc91957658fffbd530284afb7e0f65604ad647a391cd13f556722343bfa7d58fc37ff897498b3a7eb94002af9a31d7ae66465e013efd51df8654b0741ea02dad36b8794b5b472776d480a8d0efca41db0edfb804417765e0d11356e", 0x75}, {&(0x7f0000000cc0)="5ea974ec2c0c164486a531cd499e5780808a6fd19136ab7259b1e938d27e819cc610b8623b6ab6b54bac93d5af184b79130b9245a95c715743ce5f12a51b4b84f348fdb7b404d1085e3187c271296c9e68fb555facf91b8bed517fa7b3dc239d0e2a4013f655a6402fc8422216da7928ba9a68785105a7735ece61d6a9b3131024f9ca80d5f41f4034316e2be74439c787307144e9df770de12c386a9002376dd8c3f15758ae060abb5556e2d1228823396cb163e857c65bd0e3de59ba4e3df57f7c8378040f3962", 0xc8}, {&(0x7f0000000dc0)="5b7d6790d1da1b049af696ae15e8d2be5d48de125415a65682a4debbab11d464cef185adaa7cb5beff", 0x29}, {&(0x7f0000000e00)="a9dbd090d26b751fad9d5b3885e093d7b07bba5e998f5e17bfebc638d152cc5774507b566518e7314b7d071b3eca6ab4507451669e56c0aa32", 0x39}], 0x4, &(0x7f0000001440)=[@rights={{0x2c, 0x1, 0x1, [r32, r33, r5, r34, r7, r35, r36]}}, @rights={{0x14, 0x1, 0x1, [r37]}}, @rights={{0x38, 0x1, 0x1, [r38, r8, 0xffffffffffffffff, r8, r39, r2, r2, r40, r41, r2]}}, @rights={{0x14, 0x1, 0x1, [r42]}}, @rights={{0x34, 0x1, 0x1, [r6, r5, r0, r5, r1, r0, r43, r44, r45]}}, @rights={{0x28, 0x1, 0x1, [r46, r47, r48, r49, r50, 0xffffffffffffffff]}}], 0xf8, 0x6004000}, {&(0x7f0000001540)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001700)=[{&(0x7f00000015c0)="02e0652de1a6714a4c3f8db32ca85252a9d373a94f483adaf6a6d05415b8999c854e25acb836be24a6971081f979fafc27ee1cd3e78412da921ce49d7303982cef31f4a49ec2db05f69f0ca759076c3c89828cf19c211e6602c6964ac311fc398e68425a6de359a29eed7f", 0x6b}, {&(0x7f0000001640)="c5c40725f5630261e44b07fad6c5485ab35e247f6585ac689bb0ad27923f68de5ff290521e12f8ebaea98be2a99c1e67bedb6b32bf663e3a40bc54e41463693e5c547d5f8a85c8848d5a3671678c4a48f4f955fb84afbfb2385282b3ac720d6768204c2ca10861b476e52a9b59c2677096ed3ee605258b577252c0399ae34ce1b370fda342", 0x85}], 0x2, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {r51, r54, r55}}}, @cred={{0x1c, 0x1, 0x2, {r57, r59, r60}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r6, r61, r62, r63]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r65, r66}}}, @cred={{0x1c, 0x1, 0x2, {r68, r71, r72}}}, @rights={{0x14, 0x1, 0x1, [r73]}}, @rights={{0x2c, 0x1, 0x1, [r74, r75, r76, r6, r77, r78, r79]}}, @rights={{0x28, 0x1, 0x1, [r80, r81, r82, r7, r83, r84]}}, @rights={{0x30, 0x1, 0x1, [r5, r85, r1, r0, r5, r86, r87, r88]}}, @rights={{0x28, 0x1, 0x1, [r89, 0xffffffffffffffff, r90, r91, r92, r93]}}], 0x170, 0x40}, {&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d00)="1100d804d626e8ce330ec63882f0812975cecfee80b9e851c76b322356a410e813165c138e389e971f2835fafeb2247a8f3fff4cd4584b05df6c7b0676843274fd4e8f5b0cabb5c05634d8cd7770bb1baa4502ec6e3e80b8a940b6e87ee2f067c2ce825f3473e04f003fa64e432407b256f95a785bd2e083cb44e59e2ba0a36648e11d43068eea97a7a93db529ce39bf9fab1092118e73bb11aceceb4bbf8ba10806db9913d882bb05", 0xa9}, {&(0x7f0000001dc0)="c1001dde60d252e5ba59bc56d6151492d499014895c12f13c4c01ac4920d9d7a500bf2442ecb076558aaeed957833168869cd05ef6d5c69a2a577893de9e0bbd2cffa1ff19b6cd544226bb95891bebf368072dc707665c5a5588b046a305e0df", 0x60}], 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="1c00000000000000010000001b000000e48c7ac24f9adaf456512e802ecc6a0db48fcf234742d987e96c87df716a2617fb313da23b17f7197912a921050c8e0152945e1734de1a307b03d5a90b4f0f31e6c7faa761152b7eb94a2ab1d028902f0bea0540fb63feac64b75ffc202a15082e477d992535373cfb70b327a094c9e016b7e669bd23b627ed4deaf6eaa55a002ae978a321a51d9df423cf00a12920c74b19fd12f666d3f81da88d8891653fbd8a07685d30ff4b8ebaf63ba81ad11a947a04bb000000000000000000", @ANYRES32=r8, @ANYRES32=r1, @ANYRES32=r94, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r95, @ANYRES32=r96, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r97, @ANYRES32=r98, @ANYRES32=r99, @ANYRES32=r0, @ANYRES32=r100, @ANYRES32=r101, @ANYRES32=r102, @ANYRES32=r5, @ANYRES32=r103, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r104, @ANYRES32=r105, @ANYRES32=r106, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r107, @ANYRES32=r108, @ANYRES32=r109, @ANYRES32=r8, @ANYRES32=r110, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r111, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r113, @ANYRES32=r115, @ANYRES32=r116, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r117, @ANYRES32=r0, @ANYRES32=r118, @ANYRES32=r0, @ANYRES32=r119, @ANYRES32=r2], 0x120, 0x10}, {&(0x7f0000002180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000002200)="5165fbe536bf638aba52717b9de27ceaff6d59f9a88e20dfea8ddf146a8ecf39e1e6d76c80a2ac214d2808b54b62c83a2d9ea70b7e285017e4cf2ad5d2fceec927a047e61825870825892bdd1e3f931fe8e5af5e57a6c2d0cea20a0c7fd329557124c8df8154d333c443b80d909768e42924db7e23aef559b3a3cb4eb6c573ca1ca400c575495204b9f043a3a9bf49d3a9a20ea12834c7edcc65e8217ddfe80ad284cbca01a89404878ed32da5200532c0161ce0ea3c23fc", 0xb8}, {&(0x7f00000022c0)="99ebfc55bc22e850af593fb2e426184e93d73f914657d242fd7a58c171f1a7dd5dc173", 0x23}], 0x2, &(0x7f0000003ec0)=[@cred={{0x1c, 0x1, 0x2, {r120, r121, r122}}}, @cred={{0x1c, 0x1, 0x2, {r123, r124, r125}}}, @rights={{0x14, 0x1, 0x1, [r128]}}, @cred={{0x1c, 0x1, 0x2, {r130, r131, r132}}}, @rights={{0x1c, 0x1, 0x1, [r133, r134, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r135, r136, r2, r137, r1, r8, r138, r139]}}, @rights={{0x24, 0x1, 0x1, [r140, r141, r142, r143, r7]}}, @rights={{0x30, 0x1, 0x1, [r144, r145, r146, r147, r148, r149, r150, r0]}}], 0x120, 0x10000000}, {&(0x7f0000004000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000004080)="bfed351e22ad1f353c4c3ed1deee504b04b48703a2ec0100610a9299ba477c9f8c569d210ad96b62266ef308f4a9bf3de304ca6901cd440ea15d", 0x3a}], 0x1, &(0x7f0000004240)=[@rights={{0x20, 0x1, 0x1, [r6, r151, r152, r5]}}, @cred={{0x1c, 0x1, 0x2, {r154, r156, r157}}}, @rights={{0x24, 0x1, 0x1, [r158, r159, r1, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r160, r162, r163}}}, @rights={{0x24, 0x1, 0x1, [r164, r165, r166, r167, r168]}}, @rights={{0x34, 0x1, 0x1, [r169, r8, r170, r171, r172, r173, r5, r0, r174]}}], 0xe8, 0x2000e4c4}], 0x6, 0x44) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r8, 0x1f00000000000000, 0xd3, &(0x7f0000000240), 0x206) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465762f73673000cc6f244dd19898bb250ec08357ab482cc8671af66bb1a77e8cebc0e0681bc924e397ac67f5f757a375c0dfada9256153e30206390d2b5c4b68f943b42bbd6a42a062411deea61d26cfb513e67a1c3af7bf8ed49938c46255e988e395de9eee9d785efaceb51b98aca7eac8cf6af629d53bcbbdbe9f37931136eb9aa12fb257d6b239b1ab16ffddb6cf7f12d7118589f985b5e1a8de5484d202ccecff722504222fa1ab8520dcb423f417473e000000000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x20068, &(0x7f0000000100)='%\x00') socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @dev}, @remote, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c00082, r1}) 22:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3e, 0x80) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x12, 0xfb, &(0x7f0000000080)="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"}) setsockopt$inet_int(r0, 0x1f00000000000000, 0x12, &(0x7f0000000040), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000", 0x1c) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:35 executing program 5: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x3000)=nil) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket(0x2, 0x3, 0x7) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x400, 0x288800) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) sendto$rxrpc(r0, &(0x7f0000000080)="85afe148b66c789231076f77c6c22d3a852e2204e755f08825253788893b2600d298a6061e7e030b0315234e56e30aca045fd5750cc55eec381d2ad5e2e3994684919fa2c3fb95dd12af398fc6f76b11ec7b29808034e8aa2d4ca0011293d40052068d66e2742e971722f6c3f85697fc1078a0e037dcfab1fa94655b2a14e86e62e051464a06ab2b8e87acfc7da7edd2b7331429596140870e6363fda902985e810ff16b0b5e20567ec98cece0f8ed", 0xaf, 0x80010, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000001c0)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000040)="7c72ba2d20313d291cb99db69d1379c6a1b0370dc1a593228fca7c4bdbb8294780d0ce3bb98a01b5afead2837c6aa673f116561a0f78decf6095c89b46ba9848089b3129a136951cc075947133432b72185e33485d9e8ff867e850305aa46aa3cc1382ac9e90bbf83165fdf9132332e3d97f3322efbfd8737ece37e7894e81edb940bc021e9e7e86ec0647786f24e846938136c15ce2fecd7c1d4fe40684b19d25d23bda8e20a97a0b0b9bfc783aba455ae84d4965a8ff22357cd0b0f0aba9eeefb7", 0xc2, 0x800, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) socket(0x5, 0x0, 0x8) socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x7}) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000180)=0x7) 22:18:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f5af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x41}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:18:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0xffffffffffffff37) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @local}], 0x10) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0xc) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x208001, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r4) r5 = getpid() sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x38, 0xe78b8c47a6fd1b4, 0x70bd26, 0x25dfdbff, {0xd}, [@typed={0x8, 0x15, @uid=r4}, @typed={0x8, 0x11, @pid=r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x40005040) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x4, 0xec8d7d8cc7495aa7) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'ip6tnl0\x00', {0x2, 0x4e24, @local}}) 22:18:36 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000", 0x1c) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000040)=""/161, &(0x7f0000000100)=0xa1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x570, 0x270, 0x140, 0x0, 0x488, 0x488, 0x488, 0x4, &(0x7f00000003c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @rand_addr=0x7fffffff, 0x4, 0x1}}}, {{@arp={@rand_addr=0x17df, @loopback, 0xff, 0xffffff00, @mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0x6562e5362b8fcd3, 0xff, 0x1fe, 0xa20b109fe9f7feb7]}, 0xfffb, 0x3f, 0x3ffa, 0x20, 0xfff9, 0xf801, 'erspan0\x00', 'veth0_to_hsr\x00', {0xff}, {}, 0x0, 0x20a}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0x77, 0x2}}}, {{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:audisp_exec_t:s0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5c0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000240)=""/109) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(r3, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={{r4, r5/1000+30000}, {r6, r7/1000+30000}}, 0x100) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) socket$inet(0x2, 0x2000000000003, 0x2) r8 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d0000000410020002bbd7000ffdbdf2506000000aa6a25452d4e2f974b9de47320e39323a40bcf23e9dab8f326c496b15f5064d6ccb6e51b28542a40e667ea2499d8e18d4bd128ce0912f70c983810ab81000000b9fecb4c2b79149d164b548720870324ef76e93cd881d4d51118b7bc5aa0f28c287438984c7d3bd1e63cccd78607fce599abf89ddb2da9b7afd1e398dcaf8d51f8bae55a763e771709fed83bf3fcab67a4c2a8ae92ae4a60cebc3409578cd82d7e542beb232514002d00ff0200000000000000000000000000010000"], 0xd0}}, 0x8000) 22:18:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x3b, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x1, 'fo\x00', 0x4, 0x2, 0x5f}, {@local, 0x4e20, 0x10000, 0x9, 0x2, 0x7}}, 0x44) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40602) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x81, &(0x7f00000000c0)=0x2) 22:18:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x8000) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x44, 0x2}}, 0x14) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:36 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r0, &(0x7f0000481000)=""/128, 0x80) fchdir(r0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x82) 22:18:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001700)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x3, &(0x7f00000006c0)=[{}, {}, {}], &(0x7f0000000700)=""/4096}, &(0x7f0000001780)=0x78) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000a005000000000000f8010000e8000000d0030000e8000000080500000805000008050000080500000805000006000000", @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], @ANYBLOB="ac1414bbac1414aa80ffff80000000ff626f6e6430000000000000000000000069703667726574617030000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000320001100000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000020000000000000028004453435000000000000000000000000000000000000000000000000000001800000000000000ac1e0001ac14141a00000000000000006e7230000000000000000000000000006970366772653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020002240000000000000000000000000000e80010010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000009000000000000002800727066696c74657200000000000000000000000000000000000000000000030000000000000028004453435000000000000000000000000000000000000000000000000000003600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000397000000000000e0000002ac141420ff000000ffffffff76657468305f746f5f6873720000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000880003010000000000000000000000000000f0001801000000000000000000000000000000000000000000000000300061680000000000000000000000000000000000000000000000000000000006000000060000000100000000000000280069636d7000000000000000000000000000000000000000000000000000000fff0401000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001001380100000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000400000900000002000000000000002800727066696c746572000000000000000000000000000000000000000000000100000000000000280045434e0000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1440], 0x600) syz_open_dev$sndctrl(&(0x7f00000017c0)='/dev/snd/controlC#\x00', 0x3, 0x2000) r1 = syz_open_dev$sndpcmp(&(0x7f0000001800)='/dev/snd/pcmC#D#p\x00', 0x101, 0x142) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000001840)={@broadcast, @multicast2, @initdev}, &(0x7f0000001880)=0xc) 22:18:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101040, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:37 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x5, 0x10000, 0x1, 0x8}) 22:18:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000080)={[], 0x7, 0xfa, 0x5, 0x0, 0xd, 0x89f2c068be944635}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000080", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r6}, 0x8) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={0x0, 0x3}, &(0x7f0000000480)=0x8) r10 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r11 = dup(r10) ioctl$DRM_IOCTL_SET_VERSION(r11, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r12 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r13 = dup(r12) ioctl$DRM_IOCTL_SET_VERSION(r13, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000300)={r9, 0x9}, &(0x7f00000004c0)=0x233) socket$inet(0x2, 0x2000000000003, 0x2) r15 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x1b1683) r16 = dup(r15) ioctl$DRM_IOCTL_SET_VERSION(r16, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_DECODER_CMD(r16, 0xc0485660, &(0x7f0000000240)={0x1, 0x1, @raw_data=[0x2, 0xcc54, 0x2, 0x5, 0x4, 0x7, 0xffffffff, 0x4b, 0x9031, 0x7fffffff, 0x4, 0x40, 0xffff, 0x3f, 0x7, 0xf]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r16, 0x84, 0x1f, &(0x7f0000000380)={r14, @in6={{0xa, 0x4e24, 0x6, @rand_addr="b6e265bca6ca3c0da0a9d06342e6c378", 0x5243}}, 0x1, 0xfffe}, 0x90) ioctl$VIDIOC_OVERLAY(r16, 0x4004560e, &(0x7f00000002c0)=0x6) 22:18:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r3}) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000001140)={r7, &(0x7f0000000140)=""/4096}) 22:18:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x2e43, @empty, 0x1}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r5, 0x1f, 0x3, 0x4, 0x4, 0x3}, &(0x7f0000000080)=0x14) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) r8 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r9 = dup(r8) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r9, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r10 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x10001, 0x8000) ioctl$FIONREAD(r10, 0x541b, &(0x7f0000000140)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) recvfrom$inet(r0, &(0x7f0000000040)=""/243, 0xf3, 0x2142, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 22:18:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) getsockname$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x4}, 0x8) 22:18:37 executing program 4: exit_group(0x3) r0 = socket$inet(0x2, 0x6, 0x40) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x800) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0100b7a917287fd3d20000b171607a80b3541303a69d3407708edc8b61c985b1bea4e5e924bb1c4898d35f44c16dfbe195d991131149d92ca8eb19053c32239cd477a6335e8abcc78c56ed60a78d829218d7d5050f244a0a79fb1834fa98af3c62843f96e371f2a3b6701f02a563bbe99ad1135b10ebcd0e7c6a19acaa355dfc7a311ab1722348e608f568ca765b5bb6337d5339ce1467e139", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r5, 0x8, 0x7, 0x3, 0x9, 0xd37}, 0x14) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, 0x0, 0x0) 22:18:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 22:18:38 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=""/60, &(0x7f0000000080)=0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x3, 0x840, 0x8, 0xfffffc01, 0x3, 0x80}) socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000080)=0x1eb5) 22:18:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000, r5}) 22:18:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x111680, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r3) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0x35a0, &(0x7f0000000140)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r1, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:38 executing program 3: r0 = socket$inet(0x2, 0x5, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10400, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@empty, @rand_addr, @broadcast}, &(0x7f00000000c0)=0xc) 22:18:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) dup(r3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:38 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x6, 0x745}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x5, 0xff00, 0x82, 0x200, 0xda5c922}, 0x14) 22:18:38 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x3) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) r2 = socket(0x1000000010, 0x400000400080803, 0x0) r3 = dup(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) r5 = socket$netlink(0x10, 0x3, 0x4) write(r5, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r5, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f00000000c0)={'tunl0\x00', 0xe6}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@remote, 0x5d, r4}) 22:18:38 executing program 5: r0 = socket$inet(0x2, 0x919ef368e84a9868, 0x2) keyctl$revoke(0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/253, 0xfd}, {&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000002c0)=""/238, 0xee}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000400)=""/171, 0xab}], 0x5, &(0x7f0000000540)=""/249, 0xf9}, 0x1c2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) r4 = socket(0x1000000010, 0x400000400080803, 0x0) r5 = dup(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x40, r3, 0x8, 0x7fffffff, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:39 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) io_setup(0x100, &(0x7f0000000100)=0x0) io_destroy(r1) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) setsockopt$inet_int(r2, 0x0, 0x27, &(0x7f00000000c0)=0x3, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) 22:18:39 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x6) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0xd1) socket$inet(0x2, 0x2000000000003, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 22:18:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) socket(0x1000000010, 0x400000400080803, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x800, 0x69) 22:18:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:39 executing program 2: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0x22, &(0x7f0000000100), 0xfffffdd4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f00000001c0)={0x5, 0x0, [], {0x0, @bt={0x8, 0x67, 0x0, 0x2, 0x1fffffffe0000, 0x3, 0x5, 0x958, 0x94f, 0x200, 0x10001, 0x9, 0xfff, 0xfffffc00, 0x2, 0x8}}}) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r3}, 0x8) r4 = socket(0xf61164b63b9c89bc, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000100)={0x6}, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x80, 0x200, 0x1ff, 0x8001, r3}, &(0x7f0000000080)=0x10) 22:18:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x2, 0x1, 0x3, 0x4}}, 0x80) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:40 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002", 0x1f) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) socketpair(0x1, 0x6, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r9, 0x10000, 0x30}, &(0x7f0000000240)=0xc) r10 = socket(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r10, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r12}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f00000000c0)={r5, 0x2}, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 22:18:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/241, 0xf1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xa4600000, 0x8000) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000013c0)={0x7fffffff, 0x8, 0xfffffff8, 0x5000, 0x101, 0x7ff, 0x6, 0x3, 0x7fffffff, 0xbb, 0xfa, 0x65, 0x3, 0x2, &(0x7f00000003c0)=""/4096, 0x9, 0xe5, 0x14}) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20c1d122}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfd}, 0xfffffef4}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x0) 22:18:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:40 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f0000", 0x23) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000100)=0xc0, 0x4) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r8 = dup3(r3, r4, 0x0) dup2(r8, r7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r8, 0x80082102, &(0x7f0000000240)=r9) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000080)=r9) socket$inet(0x2, 0x3, 0x3) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'ip6gretap0\x00', 0x200}) 22:18:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x2) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xffffffff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:40 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x2) 22:18:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) clock_getres(0x4, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e20, @local}}) 22:18:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) 22:18:41 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002", 0x1f) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0x1000, 0x0, 0x200a, 0xffffffff, 0x0, 0x0, 0x8, 0x1}) 22:18:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000140)=0x1, 0x4) fallocate(r0, 0x0, 0x7, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r5, 0x0, 0xf, &(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x3, 0x1, 0x80000000, 'syz1\x00', 0x7}, 0x4, 0x200, 0x80000001, r6, 0x3, 0x3, 'syz1\x00', &(0x7f0000000100)=['\'\x00', 'self\x00', '\x00'], 0x8, [], [0x8, 0x6, 0x100, 0xa95]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x8, 0x3, 0x20, 0x9, 0x3}, 0x14) r7 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$TIOCSCTTY(r7, 0x540e, 0x7d) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:41 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f00", 0x22) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:41 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xc, &(0x7f0000000040), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 22:18:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) sendto$inet(r2, &(0x7f0000000040)="bb55c911e76315a8d9e9d1c823280c1db86cafa0e3cfef6082198de29fc97d11757a56237d8a6d637249465e38c660b3ef2452a8b23edc3694f74d767042c1aad5327829f57972c5ea312d79e1e246bf23e6", 0x52, 0x80, 0x0, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) clone(0x0, &(0x7f00000001c0)="1da8dfb11afda32acac99720911919e9b5fdb98c3d6797f4a47e86045be29dc74417e7f84c34f5d76e937c07613476d336f7424063984963e0040d1d36b30368fa0b581cbbd058879d5ccf010fec0b8931f0ed671eabd98142c599cd4d7c3b1341317734f778a4276f2f2467b482faa1961446610afd1ae6bec78fe94d0b2995c05cd069f813a002714b353d1471d00367e91e75562516fe67f5d7cbb86e993a5d2a01f41217ff1620fc777d0ac39d78f1ce1f58dbff022dd0c3133a51fbf73bfee72ec566beb4096bd6573dd2d0e6a4dfe762527f98158a7289556e97dce43af8d820b19802c6d0ea", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="67dcfa5ae39f") r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000340)={0x9, {{0xa, 0x4e23, 0x4, @mcast2, 0x3}}}, 0x88) r6 = dup(r3) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f0000000300)) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r0, &(0x7f00000002c0)={0x1}) socket$inet(0x2, 0x2000000000003, 0x2) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup(r7) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r9 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r9) r10 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r11 = dup(r10) ioctl$DRM_IOCTL_SET_VERSION(r11, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r12}) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000400)={@empty, r12}, 0x14) 22:18:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x136) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r0, 0x1f00000000000000, 0x14, &(0x7f0000000040)=0x7, 0x4) socket$l2tp(0x18, 0x1, 0x1) uselib(&(0x7f0000000000)='./file0\x00') socket$inet(0x2, 0x8000c, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x304}, "10af9c5fd26c062f", "6896643202aac06981a2dc52958ea1de18457733e58d732c9f4b84f25ace8a94", "0dea9c83", "b8fa27431b9dcbdf"}, 0x38) 22:18:41 executing program 3: socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x5, 0xfffffeff}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x0, @local}}, 0x1e) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) write(r0, &(0x7f0000000040)="7ec033e1b283c58ed5fa5229ecdde80d7811fb1917acd29f6ba56c1aeed335e778ae9070e49b8218ef3682fa90fe99e76c5caa77ce1e5127e668230bbb0fa170abf45a1f0dca5d35eba6b26e5bac671b19f6b015798b8a69ecfc1d31de284a5f7b6353af183148e782f54b6390a6060c11fdfb784c2a3ec6e454b8c30f547b4750fb407919916cbcebfe1a59944af001cebdb2ad05f7", 0x96) 22:18:42 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002", 0x1f) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:42 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f00", 0x22) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0xb4240, 0x289) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000080)) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) connect$can_bcm(r2, &(0x7f0000000040), 0x10) socket$inet(0x2, 0x80000, 0x2) 22:18:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x81400) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) 22:18:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) socket$inet(0x2, 0x2000000000003, 0x2) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) 22:18:42 executing program 2: r0 = socket$inet(0x2, 0x4, 0x79) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x38, 0x4, 0x1, "8c20f16a965bd3094747b53262ba6572", "b5150b15197f9497a70021e178d7fc4e929725ffc59752ad7e42108868532f158b2e04"}, 0x38, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/prOc/s\x00\x00\xff\a\x00\x00tr\x00\x00\x00\x00\x01\x1c\x00', 0x2, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000000c0)) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x16, &(0x7f0000000000), 0x1) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x1) 22:18:43 executing program 0: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r3) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000140)={0x7c00003f, 0x0, 0x19}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) 22:18:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0xfffffeaf) socket$inet(0x2, 0x2000000000003, 0x2) socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @remote}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltclass={0x5c, 0x29, 0x2, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x2, 0xb}, {0xd, 0xfff3}, {0xe, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x7, 0x80}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8}}}, @tclass_kind_options=@c_netem={0xc, 0x1, 'netem\x00'}, @TCA_RATE={0x8, 0x5, {0x0, 0xc1}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 22:18:43 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000180)={&(0x7f0000000280)="d082a81d5e25e6681efbcd2f83cc16202366ce35d5bec6f37767cbf2b8a87d6045d359bbde072d4309561a99c1163e753bff3e19a7b0f31d3f0b88ebe027dd9af0e8e911da432fa507f2aed0dc375fede288e805693f3800116a895a9b09af59ca50c70ede427894480bee2c8c5f717060fbc1fd24cfb7ae9aa82021ae2ff073261cb3691e58493c7585ad7c788232aa60ba99faf0b636f78d11102078932b156b05ef0ac93f6c99b8", 0xa9}) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) clone3(&(0x7f0000000240)={0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x20, 0x0, &(0x7f00000001c0)=""/60, 0x3c, &(0x7f0000000200)=""/27}, 0x40) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000040)={{0xdd, @multicast1, 0x4e24, 0x1, 'lc\x00', 0x0, 0x2, 0x29}, {@remote, 0x4e20, 0x10000, 0x40, 0x3f, 0x6}}, 0x44) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:43 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f00", 0x22) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:43 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000040)={0x6a1, "456791def28d9270d89dbbd381e8eba3001e6309a45898898a77cfd65d8fabaf", 0x20, 0x7fffffff, 0xfffffff9, 0x8, 0x4}) 22:18:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:43 executing program 0: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) r2 = dup(r1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r5) write$P9_RGETATTR(r2, &(0x7f0000000080)={0xa0, 0x19, 0x1, {0x1020, {0x14, 0x1, 0x5}, 0x2, r3, r5, 0x1, 0x5, 0x20, 0x0, 0x3, 0x9, 0x101, 0x7, 0x100000000, 0xfffffffffffffff9, 0x5, 0x2, 0x6, 0x7f, 0x9a61}}, 0xa0) sendmsg$nl_generic(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000013c0)={0x3474, 0x3d, 0x4, 0x70bd28, 0x25dfdbfe, {0xe}, [@generic="984bffc0543b082becae618841db6cc0e3ce81632f2d6406422554e5cbeaefa34842bf145e64ea429343ad9a47dcf7831ec47cbab00277b6f56d5affc3b31650309f28846be5d605cad93e719faf10a98ead83760029de491fe865c6e9b1", @generic="9d3e06b2fcfa21b204200242f7a1851f305e2179", @nested={0x10c8, 0x0, [@generic, @typed={0x8, 0x26, @ipv4=@broadcast}, @typed={0x8, 0x45, @u32=0x100}, @typed={0x8, 0x31, @uid=0xffffffffffffffff}, @generic="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", @generic="18fc7391fc1759377393bd9de78082d9d361fe4958e11bd1c0d322aa60c82200bc0076aa39aa433a530a40a6f5b0a742c544e72168c83662b8f213d4f1b10d9eae07850cbf19257a01b91880e55d541c72cece77e447b43cb3ac64367e78bc58d88429df5a697d3ef71ad874ebe18d15f17140e5ce4938c7e793574495d7130849e04d74f7f0de62ad40eb9c0d4dee4e21e0c69f62340390f02479d1f9a8fceec700c9bd89ec56af421ae02e"]}, @nested={0x208, 0x83, [@generic="17362d3b252a9d93309fa6cb058aa4b87cae6f9bc518717689e9571019c3cd41fa24a2dadef2250d70a548804cdd1659271715b81b44c8f2becb130845b50375ed864420a29bc00115f0fef246143706fd7f6be2187eecf076451297e11da9380ff5e61eaeaf7daca625aece40e00c35c90888e032be786f6564ae2d60fcea80e807f8056973096ed998008d51cba4de44b7778118ccfc0d2216a315808c06cc594eea57ead42d06c8c100b061", @generic="459641fe2f33192e436adbf7e6a2987b908f2cdb1b3821a82e503d59b0ddd4f69ad0dc3528f1d455390a72b859e76fae8d8e34ffffecd01701d1b10eff337ae73ba6917ddeec02e8fa76e3f631bf48661648cfeea69ceff2aa4c3911", @generic="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"]}, @nested={0x20fc, 0x51, [@generic="04e31b8d1ee0e005c29389b4db26f8ce63e7c011d41b5dc4fe5d0670e9acc0589bf97a3fbaca72c432", @generic="d477d8b8632ef120638159e5f5cce85a317710f2e98b93c02287632c5f8308d56bc6a293f3fcd7209bb94b24401eaff8436147891f6347ce9fbe9f29310a4da09233d8633ff867ae61688819bdfaad424615a09a52c8fd9bfe09598b5326e4b566f533de84dc090f33a424ddda8ed26469d057e17bee38b76b52bbcff433260bb938bb17fd2c88f8002b14782c47a6f8ebaad768bb7e987141821c11cedbc6a03946da3ab9fd6d008829665858ee260efc7c23e7218aa7560f", @typed={0x8, 0x62, @pid=r4}, @typed={0x8, 0x38, @ipv4=@multicast1}, @generic="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", @typed={0x4, 0x66}, @generic="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"]}, @typed={0x20, 0x63, @str='(}posix_acl_accessGPL/-,\x00'}]}, 0x3474}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x5) 22:18:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:43 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:43 executing program 5: r0 = socket$inet(0x2, 0x80e, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000340)=@ax25={{0x3, @default}, [@remote, @rose, @bcast, @remote, @rose, @default, @null, @rose]}, 0x80, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/174, 0xae}, {&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000640)=""/96, 0x60}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000780)=""/198, 0xc6}], 0x6, &(0x7f0000000900)=""/173, 0xad}, 0x5}, {{&(0x7f00000009c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000a40)=""/1, 0x1}, {&(0x7f0000000a80)=""/117, 0x75}, {&(0x7f0000000b00)=""/211, 0xd3}, {&(0x7f0000000c00)=""/157, 0x9d}, {&(0x7f0000000cc0)=""/244, 0xf4}, {&(0x7f0000000dc0)=""/188, 0xbc}], 0x6, &(0x7f0000000f00)=""/137, 0x89}, 0xf73}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000fc0)=""/38, 0x26}, {&(0x7f0000001000)=""/74, 0x4a}, {&(0x7f0000001080)=""/240, 0xf0}, {&(0x7f0000001180)=""/150, 0x96}, {&(0x7f0000001240)=""/18, 0x12}], 0x5, &(0x7f0000001300)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002300)=@alg, 0x80, &(0x7f0000002480)=[{&(0x7f0000002380)=""/139, 0x8b}, {&(0x7f0000002440)}], 0x2, &(0x7f00000024c0)=""/7, 0x7}, 0x3}, {{&(0x7f0000002500)=@rc, 0x80, &(0x7f0000002600)=[{&(0x7f0000002580)=""/104, 0x68}], 0x1}, 0x10000}, {{&(0x7f0000002640), 0x80, &(0x7f00000026c0), 0x0, &(0x7f0000002700)=""/144, 0x90}, 0x5}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/5, 0x5}, {&(0x7f0000002800)=""/61, 0x3d}, {&(0x7f0000002840)=""/101, 0x65}], 0x3, &(0x7f0000002900)=""/161, 0xa1}, 0x3}, {{&(0x7f00000029c0)=@isdn, 0x80, &(0x7f0000003140)=[{&(0x7f0000002a40)=""/85, 0x55}, {&(0x7f0000002ac0)=""/143, 0x8f}, {&(0x7f0000002b80)=""/105, 0x69}, {&(0x7f0000002c00)=""/62, 0x3e}, {&(0x7f0000002c40)=""/113, 0x71}, {&(0x7f0000002cc0)=""/218, 0xda}, {&(0x7f0000002dc0)=""/106, 0x6a}, {&(0x7f0000002e40)=""/220, 0xdc}, {&(0x7f0000002f40)=""/227, 0xe3}, {&(0x7f0000003040)=""/216, 0xd8}], 0xa, &(0x7f0000003200)=""/95, 0x5f}, 0xffffff4c}, {{&(0x7f0000003280)=@l2, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003300)=""/181, 0xb5}, {&(0x7f00000033c0)}, {&(0x7f0000003400)=""/169, 0xa9}], 0x3, &(0x7f0000003500)=""/221, 0xdd}, 0x6}, {{&(0x7f0000003600)=@ax25={{0x3, @null}, [@default, @null, @remote, @default, @rose, @default, @default]}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003680)=""/181, 0xb5}, {&(0x7f0000003740)=""/120, 0x78}, {&(0x7f00000037c0)=""/155, 0x9b}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000003880)=""/165, 0xa5}], 0x5, &(0x7f00000039c0)=""/39, 0x27}, 0x2}], 0xa, 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = socket$netlink(0x10, 0x3, 0x4) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000002440)={0x0, 0x6, 0x1001}) r7 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) bind$isdn_base(r7, &(0x7f0000000300)={0x22, 0x3f, 0x80, 0x1, 0x2}, 0x6) getrandom(&(0x7f0000003c80)=""/89, 0x59, 0x1) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r8 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r9 = dup(r8) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000140)=0x0) ptrace$getsig(0x4202, r10, 0x95fd, &(0x7f0000000200)) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="e10cc4eb0565ac8961a36efbbe8a9ef13000e7670000", @ANYRES16=r2, @ANYBLOB="3f02000000000000000001000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa0b82db19a0700e4}, 0x4000010) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:43 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0xffffffffffffff46) dup3(r1, r0, 0x40000) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:43 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r0, &(0x7f0000481000)=""/128, 0x80) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x3, 0x3, 0x9, 0x0, 0xe8, "8cb4ed60c824177f433b6e8bb0396ce48d4503b5fca0d1cd7b7ab4beb85b6b55c3b1862e32e7a7e1be08ff96006ad3a22d3b85a86800de4a45dbcd92662b0db4caa22c5566ff323fb77937c41206e79db598996c92a052ef636877e1883bb8368543a839c6352d2fdf4b5e0b08f88bb7d7cb3bcbea9d0df150a71ba73668a9678647f275c0f9914913141fbaab5e1f3e54226ce305bbaf748c90c7437506e7af1452ca14af410f85cbf2dfd048783002a1a33cc26277fb58c9607f684480062f9b0b5db799ac0171ea4411c6a9d3f8d2298b3d76d4863d6fa444f61783f43d6f5fb74f185880611d"}, 0xf2, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:44 executing program 4: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500", 0x1b) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:44 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x368f2d1, 0x441000) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdae}, 0xffffffffffffffb3, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) fallocate(r1, 0x4, 0x5, 0x8000) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:44 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:44 executing program 2: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f00000000c0), 0xfffffffffffffe26) socket$inet(0x2, 0x2000000000003, 0x2) r2 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @dev}, &(0x7f0000000080)=0xc) 22:18:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0x20, 0x37, 0x2, {0x2, 0xff, 0xffffffffffffffff, r1, 0x2, ',^'}}, 0x20) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:44 executing program 0: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:44 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:44 executing program 0: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) munlockall() setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x12000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000280)={r6, 0x3, 0x4, 0xbd}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xbe80}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x6}, 0x8) 22:18:45 executing program 0: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000057c0)=""/181, 0x20005dd8}], 0x2}}], 0x2, 0x0, 0x0) 22:18:45 executing program 5: r0 = socket$inet(0x2, 0xa, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x3) 22:18:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x4000) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x2, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r4}}, 0x48) r5 = socket$netlink(0x10, 0x3, 0x4) write(r5, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r5, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4004008}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}}, 0x20000) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000080)={0x16, 0xfffffffffffffd73, 0xfa00, {&(0x7f0000000040), 0x3, r4, 0x30, 0x0, @ib={0x1b, 0xf982, 0x7, {"e64608cf35bf34bd2fd61f8821fcf116"}, 0x0, 0x8, 0xfffffffffffffff9}}}, 0xa0) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f0000000480)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r8 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1, 0x214000) r9 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r10 = dup(r9) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r10, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x3, {0xa, 0x4e22, 0x7, @local, 0x1fd900}}}, 0x38) io_uring_register$IORING_UNREGISTER_BUFFERS(r8, 0x1, 0x0, 0x0) 22:18:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:45 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x88441) ioctl$int_in(r0, 0x2080080040045010, &(0x7f00000000c0)) 22:18:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x6, 0xb) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockname$tipc(r1, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) r2 = socket(0x1000000010, 0x400000400080803, 0x0) r3 = dup(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000780)={{{@in=@broadcast, @in6}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) r7 = socket(0x1000000010, 0x5, 0x4) r8 = dup(r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r9}) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) getpeername$packet(r10, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001000)=0x14) r11 = socket(0x1000000010, 0x400000400080803, 0x0) r12 = dup(r11) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) r14 = socket(0x1000000010, 0x400000400080803, 0x0) r15 = dup(r14) getsockopt$inet6_IPV6_IPSEC_POLICY(r15, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r16}) sendmmsg$inet(r1, &(0x7f0000001100), 0x0, 0x40) 22:18:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x418780) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000000c0)={0x0, 0x7fff, 0x3, [], &(0x7f0000000080)=0x3}) 22:18:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="e40000004fb1f8e090413b30c7f651ceba894b6250c4079002fba2d469c37c5d35f097cb7191a1a54001ff37c9950347ab48617ab77524f895bad92df16fb298ab819902b5ed9f2d064a5a72b0dca915ab25e3757126b301343b4a4b214231ade16a890300af0118894105305725c08410f509664fdf980a17e896dd15b5b7978ce23100", @ANYRES16=r2, @ANYBLOB="000025bd7000fcdbdf25020000000800050095000000580002000800030001000000080003000100000014000100ac1414aa00000000000000000000000014000100ac1e000100000000000000000000000014000100fe8000000000000000000000000000aa080007000100000030000300080004000008000008000800690000000800040001000000140002006873723000000000000000000061c40000001c000200080005002b2a0000080009002101000008000300010000001c000200080007000800000008000900fcffffff080005000800000008000600ffffffff"], 0xe4}, 0x1, 0x0, 0x0, 0x8002}, 0x2040004) 22:18:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x1bb73dec3a2197dc, &(0x7f0000000040)={@multicast1, @multicast1}, 0xc) 22:18:45 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:45 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fsetxattr(r4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000340)='system.posix_acl_default\x00', 0x19, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, {0x3fde2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, {0x0, 0x0, 0x7ff, 0x5}, 0xfff, 0x6e6bbd, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 22:18:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0x4, @sliced={0x5, [0x1ff, 0x6, 0x2, 0x4, 0x6, 0x2, 0x1, 0x800, 0x2, 0x3960, 0x3ff, 0x0, 0x8000, 0x81, 0x1, 0xfbff, 0x80, 0x0, 0x2, 0x2c5b, 0x2, 0x2, 0x4, 0x7fff, 0x800, 0x15, 0x40, 0x3, 0x16, 0x5, 0x5, 0x4, 0x4787, 0x540d, 0x1, 0xe0a, 0x6, 0x8001, 0x1, 0x7, 0xc71, 0x4, 0x5, 0x1, 0xfff, 0x3f, 0x4, 0x19b], 0x3}}) fsync(0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r3 = pkey_alloc(0x0, 0x7) pkey_free(r3) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) [ 739.265657][T31793] devpts: called with bogus options 22:18:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x0, 0x0}) 22:18:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @mcast2, @remote, 0x9, 0x3, 0x24f, 0x300, 0x7, 0x20000}) 22:18:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x5d, 0x400, &(0x7f0000000080)=0x1f}) 22:18:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x180000) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e21, @rand_addr=0x4}}}, 0x88) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:46 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:46 executing program 4: mlockall(0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x67faf42d5e4f3ace}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) connect$inet(0xffffffffffffffff, 0x0, 0x0) 22:18:46 executing program 2: socket$inet(0x2, 0x5, 0x1) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = getpid() r2 = getpgrp(0x0) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x80}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xc0000, 0x0) kcmp(r1, r3, 0x3, r4, r5) syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='\x01\aev/Oull\x00', 0x1010c0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup(r6) socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl(r8, 0x8, &(0x7f00000000c0)="db") ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 22:18:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100400) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000940)=[{{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @rand_addr=0x8}, 0x1, 0x0, 0x3}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000400)="e45b4911c3a8b6e686d7d75bbf3718ff40535d3ea272c7e86072d8a243412597071162a8140f9af3eac4ac522153e1f607670aab4ffbd5830760c610cce8d1e473cca65c1c9a37ae8d3e9fbb664302ca29cfa6ec687e3ea7511694b308970e6b8cf959d89d686ce4b113fa710406672812fe45d66282af252025b86d27d1a1a693bb740555f6b220351c186b1a7f348b257b913fcbbdc96b5bdacd197b5ef1a2f211c8a592024c3303578a2a9f", 0xad}, {&(0x7f00000004c0)="a3bc7382929f7d9750b2dba07ba44ada3adb4be84adf50069c27404b6d44983d7fe82e0e19b088990504fb6b0de8f838cffcbfdb0728e15f91ec2ecde41ebb116ad36c6a897225bd3a6c3ec82e37", 0x4e}, {&(0x7f0000000540)="043b67ab2c72c4849933996b9032bb60310daa37338a42fc9482b69e2759c96bbe7daa7524b71b1fe98d19aa482a9a2b029def515f3b93ee6d28d0822a0f81d652475fd7ae3f4cee15bc1a6153f2645a5a279895e3ea641be9bc2218310f6ee8ae6a9b8d17a5e829e6d26571f319a6acaad3bd4f30bdfc9d8efdf59a0027d83bc1de50d130ef67045b4df13a82e69e6bf25ee78221aa2acf2a9189599230dae4c46118e56cabbfb7dd9e7e0fabc4f3f4097f9e8d98d27706a60afe6cbf76e372dd6b8d74b764ff9618df17b41a11d9433efd78e46b2181868fec35904ab20caea3a8a5725642c4e8aec37468dd39", 0xee}, {&(0x7f0000000640)="7d1ee2736143a0221dd9bfa3d7640ffd4b8ba4905bba27ab349cf977bb31c78c6674047412e57ab84bdcfc298ab6e8cb7b077ef6438464ac9cb210a646e50698c0670692505a79fade511cbbdde9a49488883b3268ac9f40b8b4371890c809b799c2c7fd824f3d8ab39f9a9400d7bfa36bea404bc9713bf3447b59313150c145ed0c0e5500065b018916a7968a21b70e52e8cdea23a8c04ae01f497cf72e40466d2d4ca7b3f7c8cb6c1ada0c675a6b124f7b81b9d038696ee5f7cd5c5d5aa98ab0ca962414fcd54c91a7161e1751", 0xce}, {&(0x7f0000000740)="1d06fa7d848b01170e05d3e789e1b8b3cd0f23dc85254f8506e956c1a494b843536e978b569d9ffb06b4c4d6d8873fe274633cc19d9fb5c73ed259802c9cf9730f212fa6659b2b4cbc4680f27b218380de2a2128ab6c034caf404451f60d1274b054557bae0dbb04b8209567099e16da95b7079048895f17aa9a09de16e2c573c78fe8f2e246a8c8c26fd8cc48bd11ff12fa60f0a219dd08e7ec81727ecd441e44ef39c107e871231f30cd4f6108cd4ea31ecb8ec606bda9e3a2b3fa9c0e3ff06331c5711fefe81b335ed131b62355fea347087e1115e81a634958fece8187a544", 0xe1}], 0x5, &(0x7f00000008c0)=[{0x70, 0x105, 0x9, "6c1dec212591fe29dccb460913263ee13c0c3de3a8b2029a2fc4c3fbc00b314ec4f61b1388f7b20f2cac234bbf0885fdff8be1e17240c089cff42d97f39fc57519c15a812f285599e59fbb9ce958c8e00ffb797b3e34d6e9974c75351c97"}], 0x70}}], 0x1, 0x8020) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8000, 0x28300) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:46 executing program 0: msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[]], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)) 22:18:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) 22:18:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0xbf) 22:18:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4df53227f4754040}, 0x4000004) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000001c0)={{0x5, 0x0, 0x800, 0xfffff001, '\x00', 0x8001}, 0x3, 0x2, 0x4, r3, 0x1, 0x7, 'syz1\x00', &(0x7f0000000140)=['/dev/dri/card#\x00'], 0xf, [], [0x80, 0x800, 0xc1f, 0x8964]}) socket$inet(0x2, 0x2000000000003, 0x2) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_udp_int(r5, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:18:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x12fb, 0x0) 22:18:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x3, 0x9, 0x48, 0x0, "b20068e74eea47f51f"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x68}}, 0x0) 22:18:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8a000, 0x80) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0x5a0, @rand_addr="450490c51610e7b1bd6cd72c15e004e5", 0x10000}, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}, 0x20, [0x401, 0x1, 0xfffffffa, 0x12000000, 0x2, 0x6, 0x5, 0xe362]}, 0x5c) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="89000000", @ANYRES16=r4, @ANYBLOB="01002abd7000ffdbdf25010000000000000008410000004c00180000000973797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x24008000}, 0xc9ac203577a23c1e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x400101, 0x0) rt_sigsuspend(&(0x7f0000000300)={0x400}, 0x8) 22:18:47 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:47 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vcs\x00', 0x214003, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001240)={0x0, 0x8000}, &(0x7f0000001280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000012c0)={r1, 0x6, 0x30}, &(0x7f0000001300)=0xc) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @empty, @multicast1}, 0xc) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x11e, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100)}, 0x48) 22:18:47 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(r0) 22:18:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) times(&(0x7f0000000040)) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000300)=@v2={0x0, 0x0, 0x0, 0x0, 0x2f, "67378bbe82209ba149d8c480c46968b6bf4fd033714cb6f33fd1a46e81a3628c1919c076812b82026d46f50e635f3f"}, 0xf9, 0x1) 22:18:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:18:47 executing program 3: r0 = socket$inet(0x2, 0xa, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/198, 0xc6}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/95, 0x5f}, {&(0x7f0000000240)=""/214, 0xd6}], 0x4, &(0x7f0000000380)=""/29, 0x1d}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @initdev}, &(0x7f0000000440)=0xc) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000680)=@generic={0x2, 0x1f}) socket$inet(0x2, 0xa, 0x6) r3 = getpgrp(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r5 = syz_open_procfs(r4, &(0x7f0000000480)='net/fib_trie\x00') ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) 22:18:48 executing program 3: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000140)=0x4) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x754, 0x382) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0xffff, &(0x7f00000000c0)=0x4) 22:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x17, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket(0x1000000010, 0x400000400080803, 0x0) r2 = dup(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xfffffdaf) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000040)={@broadcast, @remote, r3}, 0xc) 22:18:48 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r0, &(0x7f0000481000)=""/128, 0x80) fcntl$setlease(r0, 0x400, 0x3) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) 22:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x14880, 0x1) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) 22:18:48 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:48 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:18:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 22:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x69, &(0x7f0000000000), 0xffffffffffffffd5) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0xe79) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000080)={0x6, 0x2, [0x2, 0x100, 0x80, 0x5, 0xf4d1], 0xde4}) r5 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f00000000c0)=0x1) inotify_init1(0x1400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e60, 0x6, @mcast2, 0x9}], 0x1c) r3 = clone3(&(0x7f0000000380)={0x1000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)=""/255, 0xff, &(0x7f00000002c0)=""/137}, 0x40) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x112400, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast1, @empty}, &(0x7f00000005c0)=0xc) sendto$packet(r4, &(0x7f0000000480)="13d8627160a33236a27699d1cd5a8e047bba756292cdb68c17f41a609e172e72fc655ae61cffb55cf0ca367079ade2fe8c792e86ec7a9f97cce57109a75126cb22912d56e44306c532cccedd777e847879b86c36a1390eb9aeb5bde6065e9d21211825b1d71b4e316def726d742bb0b814273e7d1739e30afa2c00dd3f8a5a3ac0128921a6264442906f51732faa7aee246a6c1edeb82669aa7cf12e9c5a63bddd02b1ae5bc653a327da6aa0a245308fb28c6aba97b8ef41de325228ffa0deaa7d9c", 0xc2, 0x4800, &(0x7f0000000600)={0x11, 0xe38d838b18540bd4, r5, 0x1, 0x7, 0x6, @broadcast}, 0x14) prlimit64(r3, 0xd, &(0x7f00000003c0)={0xffffffffffffff01, 0x486}, &(0x7f0000000400)) 22:18:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272134e830400000000000000d4210500000000000000ffffff7ffff7ef0900020000d147040013003e00", "141f2b09000000005080ce21a723000800000000000000f22d9300000000000000e90000001d0000c08180678a2f7d1f0000f700000000000000000800", "008000", [0x0, 0xfffffffc]}) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401012fc, &(0x7f0000000940)=ANY=[@ANYBLOB="0058eecdcf"]) sendto$inet(r1, &(0x7f0000000000)="6d91061a24485f163b872f0306af9bcf0a4cf1666b9b6be07e4f62602473292d44a568b449a7f2", 0x27, 0x1c4, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0x7}, 0x10) getpid() socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100), &(0x7f0000000140)=0x4) dup3(0xffffffffffffffff, r2, 0x80000) inotify_rm_watch(r2, 0x0) 22:18:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x2, [], "53a4c37569103c9308553cf74875a28a"}) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 22:18:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x480000, 0x0) connect(r1, &(0x7f0000000080)=@ethernet={0x867fe221645e2515, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f0000003dc0)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000004100)=""/207, 0xcf}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) pwritev(r2, 0x0, 0x0, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syslog(0x0, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) 22:18:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000040)=@vsock, 0x80, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/135, 0x87}, {&(0x7f0000000180)=""/211, 0xd3}, {&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/157, 0x9d}, {&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000580)=""/206, 0xce}], 0x7}, 0x2000) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x600000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f00000009c0)={0x494, 0x0, 0x338, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffa2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @remote, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x83e2, @loopback, 0xdb01}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9b66, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x40, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcdb6}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffffc3, @local, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @rand_addr="8aa1593549370d3d194c7dad735e0ffb", 0xfffffffa}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf73, @mcast1, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}, @TIPC_NLA_BEARER={0x144, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfff, @local, 0x6c}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x419}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9f}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x997}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x218}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xedff}]}]}, 0x494}, 0x1, 0x0, 0x0, 0x1c04c010}, 0x40000) ioctl$KDADDIO(r1, 0x4b34, 0x400) 22:18:49 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) [ 744.541743][ T2876] Bluetooth: hci0: command 0x1003 tx timeout [ 744.549241][T31936] Bluetooth: hci0: sending frame failed (-49) [ 746.620267][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 746.626922][T31936] Bluetooth: hci0: sending frame failed (-49) [ 748.700275][ T2876] Bluetooth: hci0: command 0x1009 tx timeout 22:18:59 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:18:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x2, &(0x7f0000000280), 0xfffffffffffffec3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = socket$inet(0x2, 0x2000000000003, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f00000001c0)={0x7f}, 0x8) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) flock(r6, 0xf) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r7, &(0x7f0000481000)=""/128, 0x80) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$BLKPG(r8, 0x1269, &(0x7f0000000380)={0x8, 0x3, 0xfeff, &(0x7f00000003c0)="7c1eaa729d729a7822e4975082c9a90f6c127a63d6010678ae07751c1735645195db4f841378d8836499edcecb44730f9b42cbf8b9f58dc9a05af3aac3c47ee1fcfc1467fdac138faf4a90834572992e90f1919e0e99177365e041ab104d00f0a76887c6a2ec572127b1654f3cfbf20c9cd6358355449d48dcaa0c7ee6177a2d2892c65587511f9ba915d000e7c6f776006678299bcf1f691513afa230121ba2d41f3c92790d089016fd2b757377e51f2caa2509c753895572443bdae0dfa6a66de880d3d11d617a251e2de2a3d000"/221}) connect$rxrpc(r6, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @ipv4={[], [], @broadcast}, 0xfffffbff}}, 0x24) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)=0x0) utimensat(r4, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r9) syz_open_dev$char_usb(0xc, 0xb4, 0x3) 22:18:59 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x0) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:18:59 executing program 2: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x0, 0x7, 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) setsockopt$inet_int(r2, 0x1f00000000000000, 0xb, &(0x7f00000000c0)=0x1000002, 0xfce4) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:59 executing program 0: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r5 = socket$inet(0x2, 0x3, 0x2) dup2(r5, r4) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16, 0x0, 0x0, 0x4}]}, 0x10) socket$inet(0x2, 0x3, 0x2) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) socket$inet(0x2, 0x80000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 22:18:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x80000000, &(0x7f0000000080)={0x5}, 0x8) socket$inet(0x2, 0x3, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_dccp_int(r3, 0x21, 0x11, &(0x7f00000001c0)=0x100, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000dfffffffffffffff000000000000ff000071ffffffd5846238f05b3a542811307b7510d1ffff000096a130304a9e246900526591e833a8c2348f1d2405675f6e455e5ee9e1ff58cac7d7b2e8a251a99f1bfff8b969aa98cd8b6b343423fec4fc934f6db0c6518bf6aa215fa886bcdd93a9dd49779f589a6c4d5ac6813e71ea8f073554015363c426408b636bf2d53f0a08c78aaecaefa63b8ecdb2c3407572aa4d07e44f9bacfbf0a5651adebd65d5a09340c5be84747d7b77291d9fc86f61dd07c5a6cc862b953f57f57fb065c493a8f41b1d5ab28f2822e45ad9679601433b77868f24ff33401f31"], &(0x7f0000000140)=0xfb) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000100)={@remote, @broadcast}, &(0x7f00000003c0)=0xc) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r5, 0x1f00000000000000, 0x1, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r7) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000240)={r8}) 22:18:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x100000, 0x26e) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800}, @SEG6_ATTR_ALGID={0x1ae, 0x6, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8c4}, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x880, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) socket$inet(0x2, 0x2000000000003, 0x2) 22:18:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x5e, @rand_addr=0x4, 0x4e22, 0x3, 'sed\x00', 0x20, 0x4, 0x6f}, 0x2c) socket$inet(0x2, 0xa, 0x7) 22:19:00 executing program 0: 22:19:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xb) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x8, 0x2, 0x14, 0x371, 'syz1\x00', 0x100}, 0x6, 0x20, 0x1f, r2, 0x7, 0x7ff, 'syz1\x00', &(0x7f00000000c0)=['\x00', '\x00', '/security{/em0ppp0/bem0ppp1\x00', '\x00', '+vboxnet1mime_typeem0\x00', '[vmnet1GPL\x00', '\x00'], 0x41, [], [0x1, 0x7fff, 0x4]}) [ 755.340218][T21887] Bluetooth: hci0: command 0x1003 tx timeout [ 755.346469][T31936] Bluetooth: hci0: sending frame failed (-49) [ 757.420249][T21887] Bluetooth: hci0: command 0x1001 tx timeout [ 757.426419][T31936] Bluetooth: hci0: sending frame failed (-49) [ 759.500266][ T2876] Bluetooth: hci0: command 0x1009 tx timeout 22:19:09 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:19:09 executing program 0: 22:19:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) fsetxattr(r1, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)='$\x8d\x00', 0x3, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x2000000000003, 0x2) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x4e23, 0x6, 0x4e21, 0x66, 0xa, 0x80, 0x40, 0xdf, 0x0, r2}, {0x3ff, 0x1, 0xffff, 0x8, 0xffffffffffffffb0, 0x4, 0x100000001, 0x7}, {0x1f, 0x1000, 0x6, 0x1000}, 0xf2, 0x6e6bbb, 0x0, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d2, 0x33}, 0x2, @in6=@rand_addr="9a00260a2d9a24a625283066adae1511", 0x0, 0x4, 0x1, 0x5, 0x7, 0x1a0, 0xff}}, 0xe8) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) 22:19:09 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={r2, r3, 0x7f}) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:09 executing program 0: 22:19:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x12) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x7bcf681dc671a9e9, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 'none\x00', 0x20, 0x8, 0x22}, 0x2c) [ 763.645088][T32074] IPVS: set_ctl: invalid protocol: 43497 172.30.0.4:20002 22:19:10 executing program 0: 22:19:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 22:19:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x0, 0x8) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r2, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x800) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r12}) r13 = socket(0x1000000010, 0x400000400080803, 0x0) r14 = dup(r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r15}) r16 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r16, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) accept$packet(r16, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r18 = socket(0x1000000010, 0x400000400080803, 0x0) r19 = dup(r18) getsockopt$inet6_IPV6_IPSEC_POLICY(r19, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r20}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r20}) r22 = socket(0x1000000010, 0x400000400080803, 0x0) r23 = dup(r22) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r24}) r25 = socket$netlink(0x10, 0x3, 0x4) write(r25, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r25, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getpeername(r25, &(0x7f0000001800)=@can={0x1d, 0x0}, &(0x7f0000001880)=0x80) r27 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r28 = dup(r27) ioctl$DRM_IOCTL_SET_VERSION(r28, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(r28, 0x29, 0x23, &(0x7f0000002100)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002240)={0x0, @broadcast, @remote}, &(0x7f0000002280)=0xc) r31 = socket(0x1000000010, 0x400000400080803, 0x0) r32 = dup(r31) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r33}) r34 = socket(0x1000000010, 0x400000400080803, 0x0) r35 = dup(r34) getsockopt$inet6_IPV6_IPSEC_POLICY(r35, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r36}) r37 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r37, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) accept$packet(r37, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f0000002300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000002440)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002480)={0x0, @dev, @dev}, &(0x7f00000024c0)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002b80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002500)={0x608, r3, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x178, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x11, 0x9, 0x5}, {0x7, 0x4, 0x7f, 0x80000000}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8}, {0x180, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0xfffffffffffffd61, 0x6, r29}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x14b40}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r38}, {0x220, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0xa59, 0x0, 0xd6, 0x7}, {0x1000, 0x3f, 0x0, 0x9}, {0x104, 0x0, 0x0, 0x3}, {0x1, 0x1, 0x7f, 0x401}, {0x4, 0x3, 0x20, 0x80000001}, {0x5c, 0x4, 0x4, 0x9}, {0x80, 0xff, 0xe9, 0x4}, {0x9, 0x9, 0x1, 0x9}, {0x7, 0x95, 0x8, 0x9}, {0x0, 0x7, 0x1, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x608}, 0x1, 0x0, 0x0, 0x4000}, 0x48008) 22:19:10 executing program 0: [ 765.660430][ T8888] Bluetooth: hci0: command 0x1003 tx timeout [ 765.666693][T31936] Bluetooth: hci0: sending frame failed (-49) [ 767.740274][ T2876] Bluetooth: hci0: command 0x1001 tx timeout [ 767.746439][T31936] Bluetooth: hci0: sending frame failed (-49) [ 769.820460][ T8888] Bluetooth: hci0: command 0x1009 tx timeout 22:19:20 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:19:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000100)={@rand_addr=0x5, @rand_addr=0x8}, 0xc) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r5 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 22:19:20 executing program 0: 22:19:20 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x10102, 0x0) r2 = getpgrp(0x0) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000481000)=""/128, 0x80) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r7, &(0x7f0000481000)=""/128, 0x80) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r6, &(0x7f0000000240)={r1, r7, 0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}}, [0x10000, 0x2, 0x5c, 0xffffffff, 0x80000001, 0xffff, 0x7798, 0x5bed, 0x10001, 0x2, 0x3f, 0x101, 0x20, 0x1, 0x3]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r8, 0x3, 0xfffffffc}, &(0x7f0000000200)=0xc) 22:19:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x29, 0x3, @thr={&(0x7f0000000040)="3b31ba9ccfc3c8126cbfcef33e0fdb89c7d37d0e8fd78ccee8e76be4503a00f541792d76aac17a2d120ebad98b8b188cb62a6eb88a25eb85c816b83ae6c191c8e04ef3a3c8e2617eed135d71070217fcab776eaef0e90405b4806ab6c66771e269731d9eaa1c390bd27580cb342b8b51b689cd2c596adb6b7f11dc7dde1e515911b7b0aaa5a4def4c0adbe096a3f37bc07b738993391799eddb581025af58f1e4d0eb8de91b3fdd4a0a7f9acb887ea4bad02953f771581d81487669cca0d86f1d3876fb1e135ef81a9e81b1005e4d0eea0526c33c410dbfe40aa2dd0413ce7bbe619d0357470601aee66d5476f3a0c59a4ef312e", &(0x7f0000000140)="8014f5d7be47ed3957f40778375291de69401768b4984c85160566f787f88ce2b91aebe79864f7cef3c802115808c17859b9b394948525c3df93e33b3eb81b635ea92fda7011d25493792fba78282e2fef516e7c7884fe64a526e29e9346b9f12a"}}, &(0x7f0000000200)=0x0) timer_gettime(r1, &(0x7f0000000240)) r2 = syz_open_dev$midi(&(0x7f0000001480)='/dev/midi#\x00', 0x9d67, 0x20) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000014c0)={'bond_slave_0\x00', {0x2, 0x4e23, @empty}}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r3) r4 = request_key(&(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='bond_slave_0\x00', r3) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r5) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="fdb13dc082514456d5447ad79f94a0d0f4c1aba84bf00d8bed1bdd449bf54c3a29c52f0cc7c7c211dd66bfe7632625e701a7d658325de5c80e562f67adb4f16ff1c9f5071ccef18cfbb0a8bc34b589dd7d8f6ffe822248683d6062881f3506a12afc15d219103a700fb93bec3c638e869194b153448adfd24e8575a493c71ccc3fc3dc8361367e26dbd96d3b12416c770325a83e61ba84153684852e2a692ec319af19fba035998d029bbb1df0", 0xad, r5) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r7) r8 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="af74f7ed081144a8a957c93f1ed4082178bbf083600790819cba5603772a4acf22f29d16f1dcac54ff5f8f15df7d94e94dbcedc121ff14ae5f907b2823306a4cc4efcab730", 0x45, r7) keyctl$dh_compute(0x17, &(0x7f0000000580)={r4, r6, r8}, &(0x7f00000005c0)=""/209, 0xd1, 0x0) 22:19:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:19:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 22:19:20 executing program 3: socket$inet(0x2, 0xa, 0x2) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0x7, &(0x7f0000000080)=0xffffffff, 0xfffffffffffffe83) socket$inet(0x2, 0x2000000000003, 0x2) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x3, 0x0, 0x3}}, 0x14) 22:19:21 executing program 5: r0 = socket$inet(0x2, 0x5, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000300)=0x1, 0x4) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@local, @rand_addr=0x5, r2}, 0xc) setsockopt$inet_int(r0, 0x1f00000000000000, 0x18, &(0x7f0000000000)=0x1400, 0x3ac) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:21 executing program 2: r0 = socket$inet(0x2, 0x80000, 0x1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x800, 0x1) r2 = accept4(r1, 0x0, &(0x7f0000000100), 0x80000) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r3, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488bfdee3eb191726190f2d1d896773545328b79d2b3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3dc1f5e1975b22138782bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c0dff4569bb0f6f309ab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c573074de84403de7902a07096d7483194ad47775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008907665c6716449a30c81bd56a349d36094f2add75bf53000100000000000000678a50a09ff13589016438d0c5f0044462e676a23850b5c862e289843fe3bb7d0fb8bcdcd9c07ccacbf83de79626720dae5ec76e30837a2c9dea5637c2ad6439cd6bf51986860a6766567896248acef0867cfdedb1f0f8e592c6105aef57c1c073c23507bd28cfcd47a74cafba3762f6b6c1c6ee238a2bfe44d0b9e8ef5a7998b7317c4b9dd2f9a20b0031abf74f7d16d6907e95b2addeda2f736ccb52ea2a1d243ce205c3a8"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r11 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r12 = dup(r11) ioctl$DRM_IOCTL_SET_VERSION(r12, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r14) r15 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xffffffffffffffd4) setuid(r16) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) r18 = getegid() setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r6, @ANYBLOB="02000600", @ANYRES32=r8, @ANYBLOB="02000300", @ANYRES32=r9, @ANYBLOB="020002c8a600", @ANYRES32=r14, @ANYBLOB="02000600", @ANYRES32=r16, @ANYBLOB="02000200", @ANYRES32=r17, @ANYBLOB="040006000000000008000300", @ANYRES32=r18, @ANYBLOB="10000100000000002000020000000000"], 0x5c, 0x2) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000002200000427bd70006df3002aa2b4ad362590fedbdf2502808007ff0000000500000008000000cfa23706fffbc5"], 0x20}, 0x1, 0x0, 0x0, 0x20008004}, 0x40080) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:19:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000300)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb474f4030054327b52a27213d4210500000600000000ffffff7ffff7ef0900020000d14704000001000000000000000013003e00", "141f2b09000000000000002850c94200ffff0000230000000000000200", "00800000000000001a4809ff1f48b823eb000000000000004f6fce49370600ce"}) [ 776.540230][ T2876] Bluetooth: hci0: command 0x1003 tx timeout [ 776.546510][T31936] Bluetooth: hci0: sending frame failed (-49) [ 778.620353][ T2876] Bluetooth: hci0: command 0x1001 tx timeout [ 778.626735][T31936] Bluetooth: hci0: sending frame failed (-49) [ 780.700336][ T2876] Bluetooth: hci0: command 0x1009 tx timeout 22:19:31 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:19:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) accept4(r0, 0x0, 0x0, 0x0) 22:19:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x3ff, 0x8, 0xfff}, 0xe}, 0x20, 0x0, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:31 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x11b402, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{{0x4, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x3, 0x1, 0x1}, {0x1, 0x1}}, {{0x4, 0x1, 0x1}, {0x0, 0x1, 0x1}}, {{0x3, 0x1}, {0x3, 0x0, 0x1, 0x1}}, {{0x1}, {0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x3ff, 0x1, 0x1, 0x1}}, {{0x4, 0x0, 0x1}, {0x3}}], 0x38) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) r3 = socket$inet(0x2, 0x3, 0x2) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x6000, 0x0) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_dccp_buf(r5, 0x21, 0xc, &(0x7f00000001c0)="3bea07c7fc0caee99af10dc0f9c5b26c87f07f2d8391276343fcb03434b32e466e9191b6dce4320ca01c30fe49724be007052d304355fdc3b1e9a0781c00e7b7fb92c2724e35ed3b", 0x48) 22:19:31 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x1, 0x1, 0x3, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-control\x00', 0xc02c1, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001dc0)={r4, 0xfc3, 0x10, 0x80000001, 0x1}, &(0x7f0000001e00)=0x18) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) accept$packet(r5, &(0x7f0000002f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002f40)=0x14) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) r8 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000006080)=[{{&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="cc41243bf18f124aec513c55ad490642aa1fd01a0c4dacf03adae9d97b922faab25b96e02899bac0b924c960179406cbe34037947e1eef294de602ea01b27d801de13a845cf7e2aac27367fe92a8e9a90e1f887cf4fbdfeea3606f8ff7b3caa2b73146868cab0648d246c0eba6750942e375e86dc82d258260e8b9f2226bc3cbafd3e4fd685e0a38dc720a682e0a655998a59ca02b94240831ad85b1defa0c6aae18b744b38e90f251f33e2dbc5e67441737d4d63325f43d75495500aef193e70749f9c2509e3e340e8f835546297cc441ab1807424747cd06c620f46c31ae3830f8", 0xe2}, {&(0x7f00000011c0)="ceddc8ce708d870021a2df4bf775ff016fbe4afc2f996c9b365eb2facc41140ff4b43842889b508f823052a9f4fdc2ac9b6c7f3c89c77294ffbc343254a88c9501ca9bb4d75ad9d04909c225ae", 0x4d}, {&(0x7f0000001240)="e39e6217a04d7b1d908fad81e51814196660c302da66d89424b28134075600b0f0e9d7e446e98c7caa16bacd8234d7755a8b521ce93ca3a77799de5f1c614e3090af395a5204c643c637eb9e42dadb6951c55a8e77c958b25411605b8b6c5477f873095d4a00ffed13039ced20fe468a321645cc75293d501b449b7b41324e2c26bb02fd3f1ee2e814d799b64643c54c37506c15adafb3d7c3db1760ac92b41caf914ccb7c2987632be84674d2bed2f685a60e728b9ba279a86ec9ae81d7d48ce23fce8fd61f", 0xc6}, {&(0x7f0000001340)="5a6673e6e556dbf40a698190a0036478a4a2436ed19cc9ca5c226d205e3b96e44754728e1772ffc0a03d00fa26cf871a728e270e0a75b1a2439383dcac1d904781b7bfc9678eba9d447f7e059e13b140e3e6237d6afb2a2434a9ad27cfef1759067fc258434790c33bd628219c97d682ecc0da9e9c4025224bc62d06c3b735d6214c39f6fd8ae8ea50695d24b31b5a49921b2bd6d758f9597b13419061cb0b30d42f41950fc94c59a2367dc44992a7d6bc12bc769df3426920baa53c0421f01bbdfbccc2c8bffa336f8d49bd2ac558f256ba0f9eb30cf272b9b155cea0d11f9a8e8beb45aafb1227e76dbfd6e45892c88580ec1072e9", 0xf6}, {&(0x7f0000001440)="d7bbf83c7a9d85121ce165c58a631dd490c1ce03db8b203b719e47bd197cd0327fb2d7914ff4f760abec3c31223b08fe6ab1f075a46412a888008b9559ba478ea60321ef93003553a387b29358448e6b11031064ac3f3226ccaf34c869fe78e841ae17723a490ff3deb3659179efdf5c763149785f7147acb073c01befe3fc43775fef93319692b71f15822b31", 0x8d}], 0x6, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000015c0)="21c36d864d670aaaa0d0ace9f6130144eaf0bf591c7eeda869f5efbeb109379796c0ba3530877c6751c53dbd918a94f04d134ecdbc3da4e2dfab988af91d182d10f94fa96ccae04d836d8c90ddf5fde97a1d5eb8cd47281e27532531fae916589a22f3863144b8c0d5d26b956573a1eb56fc1b7e605a4de5358d95e1208e5e14b4f2b11e20d1cfdfb1ecef62baf1b7e10c0a50cc3c472d628b6812cf0fc0587ef14ed1cc55cae7db78d8d04c591c5bbe5e8cdf", 0xb3}, {&(0x7f0000001680)}, {&(0x7f00000016c0)="683b6efe01255e87203a835dfbe8223d1da2999999b3948aa45d08e169d14f1ad6b2edb2364d85025b444b01c9978f850e44b99c1f3e8b321bb08339437186be1b4b0921de2d20f8dcd4858240dc49a670da82f758106242db60b206cb6ca8be511190d01a906b3f1515f303caa5bd97804ff53d74627adf2683f50c58a819fe2748297d6c29313073359993ea43679a1582bad6331315b7f9e4a012caee9369deb71eab09cbd4417376d9cb0fd88ae93283fa603b7f2521e67b96bdae0902527ca928", 0xc3}, {&(0x7f00000017c0)="3ede98663c380697510726a953dded5027d3ae2521ac698ffaa50adf461dc98f6beefe7c0a7d9216ce33aa02a15afa05037a0476b93a15a0cb330ba155cd452dcda8c5a76d3811f86f1960ed4e8be067eae9ea3d0f141ec9ecfec83edd0b38e170ad067490889441629e0fce12999e737fa73d6342b6b2ba0d34ea20ec419caad4e4ec623e293d656019be519fada891c1783c6a4096865140f6e5a3014fa68cd9cb405448f3b4e3dfe30761046e848022e52ef4716a34141d1c09c8fca6b1347e69c222c76d6b483c4a95baff4893ee54637262f398317223fb9b551a01d1e735d8258031071c758e", 0xe9}], 0x4, &(0x7f0000001900)=[@mark={{0x14, 0x1, 0x24, 0xb7}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0xc0}}, {{&(0x7f00000019c0)=@sco={0x1f, {0x6d, 0x2, 0x3f, 0x4, 0x80, 0x1}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a40)="6d8aa8fef2d5759e9fa006c86e3084cac44408c885f72efcae420edceaf51cdd9b095de1e4", 0x25}, {&(0x7f0000001a80)="ee2af8cec31aed7afdd3b1d7b6f6cccab1dfddd3f11d64cd780ab90c9d8d33e604377a099c5b0860c44cb83e5cdc28c9542c50a1d20718e1b2c0c73b7fa98e5e987f3c9b023a177d294935b2c403feb595f5133abb09827d297af63b02c3992b60c2641be53c67991a455c0adff10658959fdbde75b3e73038f7e534757b1894d61e4c721233291139d786fd74c533df74a699c8c3188dcbdaf4d05efd764fc2cfce2ea96612b23c6ad22805c753148210b9b7a6dc6e42aa88c5fa0dbd44848d7f5a87d6840bd25a05c36b5cd91f21f21f4f46c606eff47e", 0xd8}], 0x2, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0xbe}}, @txtime={{0x18}}, @mark={{0x18a, 0x1, 0x24, 0xe5b}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x48a}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xbb}}], 0xc0}}, {{&(0x7f0000002f80)=@can={0x1d, r6}, 0x80, &(0x7f0000004380)=[{&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000004000)="5b2944928b7ab311c1d85567016183c6175f5481b1de586d9db9047e2caa81471117a48e03c75fa4c0c4178237fbe7c1ed3cce4d5cf732ad58dc9eec83ff8f922d08734abe98b20edfe1470c52c4cd30943f454e91055f139fe43065606b3ff59c2bc25c99b28c1dc49c9de991b24450ca9e8cb61fcff87e7c338acfba06796b50ec92907ece14b3e11d21b92b6f04fd07a5b785edb60a8525ca2584de83808a1713c440880abe8ee649539a1fd43cb72b61fc06293b3a8be6a2ae", 0xbb}, {&(0x7f00000040c0)="0804f45f70b54c8bdd5e5f320e6f21a6cf8ccecd44da3f71839ae3be8dbf498e0d22102d62c84bdac25740d484693dc41d4e0b8468759b182161011bbd29bc356015eea20762049d0a3b48a027489acec452a38b7071ad11ea3fe2da3b791d2bf0fe10cd9e469ada7ddb7a7bc6bfac13ce86a19a2a04db3bab195a296147a1d16fc58f1bc96406a2f615ca1ce3fcd2480911", 0x92}, {&(0x7f0000004180)="8ddc2992e25616271d510e3092b6a51c16a7b9cc8bd3b46909c2224a3e32b21e8e6ac1e986c116dc92f42eeba0356519bd879c801250f5510921601d0968c9ff751269c143281f6bc53d76ec1b2d57f43663d2481617d252c39f9a9bb3aa2f66024fe068bf2abd06b03a72e3664cc605a2c029adf52a8d988e04f3dc567f380a6573c5a29326276e83cb342a72983cc9d3461a521eb81d0c27fee2c16a54d448757c9a4ee2d210b6f9acb19cad39097ba1ba7e2e353c794f637db610a08c54c05f42ec6e363b03b7909e7aa2908acf2ea03676629d57d842f97c2ab85560d069991214", 0xe3}, {&(0x7f0000004280)="16bac314a0fe4ee879a8df1aaa7f05b4da473ffe76b63ad17bde6935c59645cfb1b3fe9d1c03643bf0b56e078f3b53bbab7d297fd5d547f20b27cdf400266945d73396b4436a5c55d7412256c966a94bd899138ddbefd9dd03b376b5ba49d9efefe2d508b0f24a12dc14bd0ec577a024702c", 0x72}, {&(0x7f0000004300)="a7815a73a6853bc3e6e8", 0xa}, {&(0x7f0000004340)="b22fdf9038de6d8c00b4dcfd2d5cc7a698637ec3ae04d87c2572b9a82a29b55d53957d5e2d4312c98934877884b047e19af3cf32311850", 0x37}], 0x7, &(0x7f0000004400)=[@txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18}}], 0x48}}, {{&(0x7f0000004480)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e23, @multicast1}, 0x0, 0x3, 0x1, 0x2}}, 0x80, &(0x7f00000056c0)=[{&(0x7f0000004500)="f968df8184fe7a4786f6272a043fddd32cb04339fb6c1d5c6df29fa13ee2317d156482254333f13157c0534689966b2d35cc9bf3fa9e1213f8a1ec2d385d4af18beaf8b7127d2409c364cfe52968c82d4a938f7884eb8e65b6476a0e6e0c9acf7c268560981d45587ae4d750fc5fdd46a9e6fc8dd4017a5a67fc11730f3419e990f93c026fcfdf05d4f5f6b6c5ba09d5ec8f4886cc8980f36e7bd1c53895df0a1e8d91adff32a981b7bfbad467dd5e7def94606bd2251ee36bb855fa1abc75725490e7494db089ee81a235f546ea40ab27e632101b1120a004475261c7642b16e97634782e71ce", 0xe7}, {&(0x7f0000004600)="3dcc89c8eda2ed658a6d5768565b31cdff6fc5b891b9dac21258d13ba7a552268f8b450d4c6182ce291d81b6b243940b5682aae94b1888fb368bc41866b243c48cd02e82b4eb28f89cc5052e81bbd2fd70c0e709af9edc4a0a4659a9945993cc3b00aab73c62ae050a2d830f5ccbc3670b410b3dc4d8be79ca21bb89f7754e84b6e1245a43386bd0c9dcaef6dea6", 0x8e}, {&(0x7f00000046c0)="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", 0x1000}], 0x3, &(0x7f0000005700)=[@txtime={{0x18, 0x1, 0x3d, 0xa0}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffc01}}, @mark={{0x35b, 0x1, 0x24, 0x1e}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}], 0x78}}, {{&(0x7f0000005780)=@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x1, 0x4, 0x3}}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000005800)="6e09450c35bc9e1101", 0x9}, {&(0x7f0000005840)="4837eebb9ba432fbd8f1cb3c775561108ee453c6d4991c00ee07e661db85b2e0d5cc85dc87844d6e2f1ad1b6cc37e1967649f5b708036804050d7bd32900ee2120e15eab74d1b4bedf6a70abc918cea42795f586bee57cbb23981870ceb3148f8a78a2846f84d6bcb6fb3f60c5492493ce24f6c7f2587b7bf4439eac13622e6eaf0b731dbad6bdc6d62592a2c7bf89aa3033c2c80119da93c42c729164a9d0da26d665d61085bac0ab78c8c5f0db6fd20ecf4576d144ffdb82e5bc1ab8ecc8e38f0c4d98e854334c254dbbbf1a83068d0cab5ce83c198ff151c9555f8ac87bdc03b74a49650eddaba280", 0xea}, {&(0x7f0000005940)="dd5314002de652de2b6b03111c879648ac778493b126f03996b6cea373eb91ac16c4117062edb1d311fb252baf26558ad35235d597616467af37125e21cabbbe31cde03727e5b9bbf8c8dff48eba3afbbfe9787c05f74c0ae68aba4f6bd1c816", 0x60}, {&(0x7f00000059c0)="fe7ccbf239cdb7b436784394116edfa8c66071be8fd72d461cec72b21420d92bd80eb3b02807c0cea747b03b69855c3d3bf66f7378493873917b833d13e246376cf89ebfef4e33670fb2a304896e628a9a1c6f5be0a2fe769db615d02ccb0d7a0acad3d05d6dc1a0cbdc3ba2cd807bf71f35db8602c3d1441b175babfdba", 0x7e}, {&(0x7f0000005a40)="cfffdf2ba3886f5f4d399caf4c5b12bb24a694c1a16c09033c639bda74b8ad20cd85858dcc7f3a8b64a11b447ea0", 0x2e}, {&(0x7f0000005a80)="1627bfc30087aa3ffb8bd551b9d849ba329053363683ef8fac97bcf42c5a75ef26913484097a140c8577247ca15e17604f38463819d793e379efe66a8f4fdae1c6fba54c6c8a8c0a6fe8656a7c3299ea0e655550f3c076ed7dd2f0573619b5ec3766966cc990a602b5bbea737e6d8c1a", 0x70}], 0x6, &(0x7f0000005b80)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2c05}}, @mark={{0x14, 0x1, 0x24, 0x6b}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x78}}, {{&(0x7f0000005c00)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x4800010}, 0x80, &(0x7f0000005fc0)=[{&(0x7f0000001c80)="a22e405d5d220eb526e384415a98f3ad4f42543429779c0a3d01ecf1134a1b16fdcddf7e3ec687bac36f0d2c29cbeda2edbab5e86a5f95f2ef015c38f68c467deda7ad9b35313675cec744ab4ede8485a4960b478c2ab2532991f7b451ae914de7e76cbf9e826d675ab378a9049e3548e597521ae486835bd0ab4fc61bc2813906d2d763abc4765a436a6b0f3fa058a415", 0x8f}, {&(0x7f0000005d40)="4724e4bb585632dacc3a7f907dc133a527104f7ea613a1b795ddef0fe4bfdb48fc0b1e9634627e29e9b568a67ba39e0a789291f53fcd58408e3ca85305ee7f8df58fbf363c18be0c7f06a738d6dc17a532fd566a7ea3b3f93c5bc399d87f7cb85e019b9ca952d665f70d8001e3e4bddde14958438c15156fdbfd00dae9914e32056da4790e80683b045d6c32a6a65d784a1502d0bf4c46a787492f4f408b89751717f1d0420bf7d751546495c48c61dc08e94f7a", 0xffffffffffffffe9}, {&(0x7f0000005e00)="796fbec391a8b5d9ce49ac12d3e74b46fa93522559a957550104cce85807eef6f71273ab71e46dd4eaaa3e03ba9ac812586e94806317e5767dbe6cf6e2a90a48fe1377d53d5dac66980518cd7a97a7064583f74e78719be73780c75e6f20f97277596cfd870093e9f2692797fabea29f77094eb538c9174f2e7e328f0e26e0f93a1e1510de95a235d28f810ca601c4457cbc2f9bbfb45426c6c60e66521ab608a5770e5682199dd8bcf29f87e275ed8b1964b88e5c83e7e4d10852c1128a2624c7bc2e2736ed1b4b544aaad9fe4541d0ffe25a6b8df410d7a6dfdd88f27c5dcea102050d649090e092efc005eb49bec9b8f2a41cb67fee", 0xf7}, {&(0x7f0000001d40)="655472deb735d954bb7d61689ff27f15fc21fa70a514d28347e3204be3192ba78e60b976a715ce20890e2fca3ceeea1806f999aa362e44846345efe2e925bdc787ff0f0000e9048b755e371f8597606e05049f2c6529cc8bd5990b851d15d3b0215e086eeaabcabf", 0x56}, {&(0x7f0000005f80)="031bba4b5314343a4903", 0xa}], 0x5, &(0x7f0000006040)=[@mark={{0x14, 0x1, 0x24, 0x9}}], 0x18}}], 0x7, 0x80) r9 = socket$inet(0x2, 0x3, 0x2) rename(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)='./file0\x00') setsockopt$inet_int(r9, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000001ec0)={0x1, 0x1}, 0x8) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:31 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:19:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8e4089787101d33f, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x2) 22:19:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) lookup_dcookie(0x200, &(0x7f0000000040)=""/72, 0x48) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x100000000, 0x80) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0xa, 0x4e21, 0xc49e, @ipv4={[], [], @multicast2}}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000240)="b24286143b5c7cb3de4f0782a8d8fa78cc0b0f53cfb638e5243e2158ca418a13325539993abce6253b1130f811", 0x2d}, {&(0x7f0000000280)="b1bfabd80233bf8141cd932472c0fb39aac0d2fb7abfc451deefd139742aaff2a399532a63bf3efd20a0f03fd9e98c3de8d003bb36cce3726e1e94cf6ae208f594a9b62ca48df302cac8ddae8f4f4519f1a695383c4ff18e1261f33fb286e6952ecc87653ab212bebaf57ebadaa554c10db0761622951837fff14b0e026c4598", 0x80}, {&(0x7f0000000300)="0d8d3c14b284e7cda6ce170cdeb2054881347fdf74282403d0fd5b96edd6fa30120fe97b677afaf6f6359831deb4775d0e7f338825925c906cfd0ae1d6437ab0cf3e7cc9fed8340602b629fb9d198cdc61875e82b43e61f6506301c6c1d8e0d663e95ca38952427bdb8cb3e75e478bb484e7e1f49dd76c8a4ca66d2183669c4c10aad848ff8f2cc14fd4e6fb867223ae3dc4fd1f64b5786277604eb3be0e082bb5", 0xa1}, {&(0x7f00000003c0)="99628e3c73389f75abb3e6426811d202636e4f147ee61fb754139f53138ea19a365f8909b42b7783164d6e9efa25fcad9f111946323b733c75f1291137f089340a65ca8feaa8ffba4b91dda0b7f55ae085c1ddd0", 0x54}], 0x5, &(0x7f0000000540)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x38, 0x80000c1}, 0x20008040) socket$inet(0x2, 0x2000000000003, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f00000004c0)={0x1f, "59241b0d3113489e204b31b7a2893108a539c6e452e9dca445fc3abfc8adfebe", 0x1, 0x1}) [ 785.420200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 785.420403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 785.426079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 785.432382][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:19:31 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000200)='devpts\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fsetxattr(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='osx.system.posix_acl_d'], &(0x7f0000000340)='system.posix_acl_default\x00', 0x19, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80}, {0x3fde2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, {0x0, 0x0, 0x7ff, 0x5}, 0xfff, 0x6e6bbd, 0x0, 0x0, 0x2, 0x3}, {{@in=@dev, 0x0, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) getpgid(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) 22:19:31 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:19:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) dup3(r0, r1, 0x0) 22:19:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x8, 0x1, 0x1000000}) sendto$inet(r2, &(0x7f0000000040)="ba0ae4cd2b93990eff5dde74b7e3e6b94241f6f5bc46204d77233e43f6976e25dde8d58f8e8dac080f0ce2dd77b6f67efda0eebbb02d9b8fe821d44645ab4d44f65540a5463ed844ce0721dd0bdf61cdc8c43b4476e2f04d25ebc8f3fd3f10e0922d8715c7f09e7090e20d3f41c0ef8655e87933501256ca46f389e42b39727654d78335be9c9c042fd1f7e3c2efa470d9482e80ddac5d2c82bb4eb1c3e13d23c40daa2091633293dd95136c782253a8f76f80cfe27d0c13762c4ccb182c0064d2f527017df333de6b3b721f952db4fb18de42a7ebc959514ef63100787b229ea5956b3316caaa6efb3f044b606380292c83c6ca46a15106", 0xf8, 0x4048000, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) [ 785.652094][T32202] devpts: called with bogus options 22:19:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x56, 0x0, 0x0, 0x72, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000140), 0x10000000000000ca, 0x0, 0x90f4268f, 0x0) writev(r3, &(0x7f0000000080), 0x5b) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x401901) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r7 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r8 = dup(r7) r9 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r10 = dup(r9) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r10, 0xc00c642d, &(0x7f0000000200)={r11, 0x100000, r6}) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r12 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r13 = dup(r12) ioctl$DRM_IOCTL_SET_VERSION(r13, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r14 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r15 = dup(r14) ioctl$DRM_IOCTL_SET_VERSION(r15, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) setfsgid(r17) lchown(&(0x7f0000000140)='./file0\x00', r16, r17) socket$inet(0x2, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 22:19:32 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 22:19:32 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:32 executing program 2: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x1}, 0x3}, 0x20, 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0xfff, 0x4, 0x3, 0x1, 0x401}) socket$inet(0x2, 0x2000000000003, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x210a02, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0xcda, @ipv4={[], [], @broadcast}, 0x72b}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r5, &(0x7f00000002c0)=0x4) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x0, @random="673787944423", 'veth1_to_team\x00'}}) 22:19:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:32 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 22:19:32 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) [ 786.398835][T32221] devpts: called with bogus options 22:19:32 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x9, 0x4) socket$inet(0x2, 0x2000000000808, 0xc) 22:19:32 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x100000001) 22:19:33 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:33 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x404480, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80081) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=0x50) r2 = socket$inet(0x2, 0x6, 0x41) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x9}, 0x8) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000180)) socket$inet(0x2, 0x2, 0x2) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) 22:19:33 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:33 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:33 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 22:19:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x1b, &(0x7f0000000000), 0x4) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0xb, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000000c0)={0x6, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x88) r5 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) bind$pptp(r5, &(0x7f0000000040)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1e) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x210) 22:19:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0xe9) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x20) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001100)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000001180)=0x78) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)=0x7, 0x4) 22:19:34 executing program 5: io_uring_setup(0x374, &(0x7f0000000040)={0x0, 0x0, 0x9501aa2611bcff0c, 0x2, 0x3c5}) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) [ 788.620257][ T8888] Bluetooth: hci0: command 0x1003 tx timeout [ 788.626615][T31936] Bluetooth: hci0: sending frame failed (-49) [ 790.700365][T25701] Bluetooth: hci0: command 0x1001 tx timeout [ 790.706544][T31936] Bluetooth: hci0: sending frame failed (-49) [ 792.780288][T25701] Bluetooth: hci0: command 0x1009 tx timeout 22:19:43 executing program 4: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x100000001) 22:19:43 executing program 3: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:43 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x18000, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:43 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:43 executing program 5: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0xfffffffffffffe7c) socket$inet(0x2, 0x2, 0x2) 22:19:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x6e17, 0x7}) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x7, &(0x7f0000000000)=0xdf12, 0x197) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) sched_getscheduler(r2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket(0x1000000010, 0x400000400080803, 0x0) r3 = dup(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) r5 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@mcast2, 0x4e21, 0x0, 0x4e24, 0x4, 0xa, 0x80, 0x20, 0x62, r4, r5}, {0x6, 0x9ec8, 0x23, 0x9, 0x9, 0x57a, 0x233a, 0x80000000}, {0x81, 0x100000001, 0x6cc, 0x4ba8}, 0x7fffffff, 0x6e6bb2, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, 0x4d2, 0x33}, 0x2, @in6=@remote, 0x3500, 0x1, 0x3, 0x7, 0xc99, 0x3, 0x874e}}, 0xe8) 22:19:43 executing program 5: r0 = socket$inet(0x2, 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={r4, 0x7}, &(0x7f0000000180)=0x8) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x70) socket$inet(0x2, 0x2000000000003, 0x2) [ 798.860273][ T8888] Bluetooth: hci0: command 0x1003 tx timeout [ 798.866410][T31936] Bluetooth: hci0: sending frame failed (-49) [ 800.940351][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 800.946510][T31936] Bluetooth: hci0: sending frame failed (-49) [ 803.020348][ T8917] Bluetooth: hci0: command 0x1009 tx timeout 22:19:53 executing program 4: memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:19:53 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80442, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x84, 0x9, 0x20, 0x3f, 0x6, 0x2, 0x6, 0x800000, 0x1ff, 0x40, 0xf5, 0x10001, 0x4f, 0x38, 0x1, 0xf4, 0x2, 0x800}, [{0x4, 0x9, 0x20000000000, 0x8, 0xc6e3, 0xff, 0x4e1, 0x2}], "bd1c4c17e76879a0d54d1cbcb138d4d9f9e94b429aa7717113a0dc688bfa2ed6ae243d1bdbc300420f4ca577e51ea8ca3dc7f5a81730de249e2e26bc9189451da90792c7bdfec739ecd76db9c1636c49bb4590e9e6e3d949747eb08e202010307ee3", [[], [], [], [], []]}, 0x5da) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x2, 0x4, 0x0, 0x3, 'syz0\x00', 0xfffffff9}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/ip_tables_names\x00') io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000780), 0x0) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000780)={0x206, 0x400, 0x0, 0x1, 0x6}, 0x14) fsetxattr$security_evm(r2, &(0x7f00000006c0)='security.evm\x00', &(0x7f0000000700)=@sha1={0x1, "e2a1c0d4e6717338e5d156e5dd36436f7afe0331"}, 0x15, 0x0) socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x1, 0xd0) 22:19:53 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:19:53 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:19:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb1d8d9084503ad22}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x3, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:53 executing program 2: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x7704aecae7809b5d, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x100000, r4}) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x72ba40, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r7, 0x100000, r8}) setsockopt$inet_int(r3, 0x1f00000000000000, 0x17, &(0x7f0000000000), 0xfffffffffffffef0) socket$inet(0x2, 0x2000000000003, 0x2) r9 = socket$netlink(0x10, 0x3, 0x4) write(r9, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r9, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r10 = accept4(r9, &(0x7f00000001c0)=@ipx, &(0x7f0000000240)=0x80, 0x81c00) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000017c0)=ANY=[@ANYBLOB="b1ba343d4cc39e040a1b6c00000053ffb0c476a3dc954fb2d683006b98205e2dbddc28dd62e89e318b71d7943edaef193dca8fbf1bbb38a99af7d7266fd4b934c40f0446e6159356f50643c8a974745b208dce80a7ef3440ac3b4169d7bd1d8b3e8cc843d08cb6aaddf0778cb0fbcd1d740e9f053ae440828405c56f1ecd6d02d025f426bf810e4ffcedee9ca9e37ba246942a1086e90412dfcbb47d4d2769eb043f38e823621c88775effc936a43ca1417954db70111a963cf6e4ddc8069e5470bc0a6fbf48b63f01c8e831710135a349e9c1fb882bb1ec040bb4bdfec921e7b2ac3b15f0c894c6b4088bb1921339e6de641d3537be2c625f1fd76eca211f94b07aef187fb2fcf7237a4c8336739a983e44464da5af64b809e84961c5a8e513bef154b2a5704c33c214afb98743258c6ef3fa00dd3be4f5cb6835d99a6046ea9d5a11e77b0df5e688b388b1a11711381f2b3f46a1578f2a4973329471eb72f67a1d533a6d119d252012988eaea721663eae2d6785dea4f20e0daab47c2be857c661235725c1dd40a463de6bf1ff2b7e87413dc46002feab2c864e38c73ee68ef4ca15d0c18f7407e4d358ed598bfe78abd92198a52314c2c6467282161a82b225b3c022a7911b83c4245a9663145a96849ca7512dd3754dbeb9b72870928e7f7b358ea6b77663a790abb1e01ce5bd840bd6f488b40df8e54c9f4c9f397d76effdc1d5c1ead47b417f91512a5f30d8159a8909eecdd6f6c4d1ca091950c12fafbbf0bca2016777631a15e287dc65ea8cf95bc58a6feae0bea122f5422df5259a75ffe55fde514806185b5a4759028087e01d5388775bb88b6a76a58ff2eac436ed3d10c83eac64731f6fefb7b1586635311bd87f3d731c1ccc997deb6b878221d93b8799647506bde8d3a26a771cc9843962365ac2862f83f137c0edb0c3abb0218a1876cbd8e8f88c89d218615472255f9a9fcd0600caf6610ddb4c6d17b17fe434700100ca57021f9113c342ff4c7fec15e315437ca4cfc6dc435fe1056bf0ad2e0bc8bd46ba737ea5e62fb48092093aea6c92d5ff83a00f08a9a83cbea63dc3", @ANYRES16=r11, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000004}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xe6ebbbb1a3271f01}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r11, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x408c0) 22:19:53 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:19:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb1d8d9084503ad22}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x3, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:53 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/pid_for_children\x00') r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:19:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') syz_genetlink_get_family_id$fou(0x0) close(0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 22:19:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xa, &(0x7f0000000000), 0xfffffe45) socket$inet(0x2, 0x2000000000003, 0x2) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x400000) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0xc, &(0x7f0000000500), &(0x7f00000005c0)=0x4) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8) r4 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f00000000c0)={0x0, 0x401, {0x55, 0x6, 0xff00, {0x3ff, 0x81}, {0x4, 0xd8f}, @period={0x5a, 0x7f, 0x8, 0x4, 0x7, {0x3f, 0x40, 0x2d}, 0x3, &(0x7f0000000080)=[0x7ff, 0x7fff, 0x9]}}, {0x57, 0x1ff, 0x5, {0x6617, 0x7}, {0x3ff, 0x20}, @ramp={0x2, 0x4, {0x2, 0x6, 0x1000}}}}) 22:19:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r5}, 0x8) r6 = socket(0x1, 0x80000, 0xfd) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000659fdbedfcb1785de1dae750fa723566c64441fddb00a2cdb9af8287404cac81fdf5e4b605d80dcb5ad71ca93583fa72ca235254685313b5df7bd0aaa8bff65d0396ba3f63a1ac9efe912735191e335bd14429a7cedd72d7d863433a5f3313407ce3be390b8b3fef040209be532eb7490acf712c820cf3ae54191a5c274e080ba16d4cf1110d8adf8cad999c525026a70187c41ba46fb3a27e0228e8709512b621902044409b329c3294", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0x19, &(0x7f0000000000)=@assoc_value={r8}, 0x8) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KVM_REINJECT_CONTROL(r9, 0xae71, &(0x7f0000000240)={0xff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r8, 0x9, 0x1, 0x20, 0xffffffff, 0x2}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000000c0)={r5, 0x81, 0x9, 0x3, 0xffff, 0x6, 0x401, 0xfffffffe, {r10, @in={{0x2, 0x4e22, @local}}, 0xfffffffa, 0xafb, 0x3, 0x4, 0x1}}, &(0x7f0000000180)=0xb0) socket$inet(0x2, 0x2000000000003, 0x2) [ 809.180284][T21887] Bluetooth: hci0: command 0x1003 tx timeout [ 809.187349][T31936] Bluetooth: hci0: sending frame failed (-49) [ 811.260283][ T8917] Bluetooth: hci0: command 0x1001 tx timeout [ 811.266462][T31936] Bluetooth: hci0: sending frame failed (-49) [ 813.340345][T21887] Bluetooth: hci0: command 0x1009 tx timeout 22:20:04 executing program 4: memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:04 executing program 0: 22:20:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) recvfrom$inet(r2, &(0x7f0000000040)=""/214, 0xd6, 0x8000, &(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x800, 0x2) 22:20:04 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:04 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='teql0\x00'}) socket$inet(0x2, 0xbd099a1dd1cbffa, 0x2) 22:20:04 executing program 0: 22:20:04 executing program 0: 22:20:04 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x2, &(0x7f0000000000), 0x4) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000440)=0x6) r3 = userfaultfd(0x180000) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000080)="c5055a9602e18c8f2a2637a35be931bfe385ebbc6ecc94b861443080078f9d915dcff6ea3cb97c0d9bad6007bdb681a4079e4de5f794332712c612f8aea04029f4e231f7a73d83d3345592d0b7365eb19b0fdd44846f6517ccb26426d07986e1c295d4fbf33044f74734e38daa7fe31934446539ef637dd860eaca31471e6d09c1fe778896df4e38bd5b62fb2af2d45d88427c1f0ed10377c1c6c627e4b8a86e333d5d409e7bfbb3c1e1270dc826a9d0c0b9938ef213c6b1", 0xb8}, {&(0x7f0000000140)="f1522c01fdc9f68ddbec76934c0e6cfaeb183c7a85fbce658a8b47f95163a0ec2569e07c1a2755beb2f6847e55e3c01a572154a640a0fff9ed78784a62aa3de3732f2b2c2065543c8bac239b", 0x4c}, {&(0x7f00000001c0)="914e6326865c830aca3dee98557254063baa7aeb75166e675a55f77fa3ad25d783891c5c15a2e0d861ee4938d87f077b4b86250bcf4d115f99c3d6b53e09a9e99b1303a8847698551f42fbc5d72554ef1a1d0351c0d794e73f63eeb120f237ac80bbbfd40a14493ad622e0f87ed813d40ff39e0b9365afc93c1e30d777f037e8a0b33b4217ba812dfb54efc9214fbe597ae33834bb99a791fc7e17c11da50511935537184b6e2db82ecb6973f5af037403465c5768df5c1ae0dcf984019666b572ff8f3e3a0787808cdd7164c1551c0f19c2ee164b29b48b5600", 0xda}, {&(0x7f00000002c0)="79411f", 0x3}, {&(0x7f0000000300)="dc0944e4d10bcf156ee4d23134fd8db141fe7cfadc758f2aff3ebad9206807be384e456857e7c51bc5971c80e23441cfc262e1a3450bb91daad05751ed2294cb70e6a4f3a6375a4dc6b178ec0a3afff403e58a5143190e2376d9171697745e18fe9ab7518cf2d484de01780ba92ee5dcb461497cf2eb21238855024b8b9275073410a45d7fa4ae3083698236682c", 0x8e}], 0x5) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x80, 0x408000) 22:20:04 executing program 0: 22:20:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) [ 819.990226][T25701] Bluetooth: hci0: command 0x1003 tx timeout [ 819.996395][T31936] Bluetooth: hci0: sending frame failed (-49) [ 822.060264][T25701] Bluetooth: hci0: command 0x1001 tx timeout [ 822.066446][T31936] Bluetooth: hci0: sending frame failed (-49) [ 824.140759][T21887] Bluetooth: hci0: command 0x1009 tx timeout 22:20:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:14 executing program 0: 22:20:14 executing program 5: r0 = socket$inet(0x2, 0x0, 0x1) r1 = signalfd4(r0, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0xfffffffffffffe88, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0xff, 0x6, 0x6}) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x8200, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r3, 0x1f00000000000000, 0x15, &(0x7f0000000080), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x4772084679568d2d, &(0x7f0000000000), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x250402, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @initdev, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80060}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@newchain={0x30, 0x64, 0x800, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0xd, 0xfff3}, {0xba514ebcd76f45ca, 0xc}, {0x6, 0xfff1}}, [@TCA_RATE={0x8, 0x5, {0xe}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004009}, 0x4000000) socket$inet(0x2, 0x2000000000003, 0x86) socket$netlink(0x10, 0x3, 0x3) epoll_create1(0x80000) 22:20:14 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:14 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:14 executing program 0: 22:20:14 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) 22:20:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x6, 0x2) 22:20:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x5, 0x2) r1 = getpgrp(0x0) r2 = gettid() r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000180)="1d35d9e86ffd033a9acf5dbc3db66b0f90c4acb4e711f284684a60f46cfbe476eb2c7f499cbd7f531fd7840f80e5913c0d8e3cebf03b0a47ae8b74e64b5b54f5b95bd55fa9615a849811c13d212a3c8ddc26d2a4d90793ee32f6c679bde123d0a1ddc1d9332952cda7736a86f56c5860ed0662f2088f1eaa55b5a4e352914846210838f1469408430d4099d2cb6bfcd1aee9ceebb18911981508fc41360267cce26b1410e9245223a737d3ffd6d320488210a003457cf2620befd7a44dc8cb6684", {0x5, 0xffffffd0, 0x44495658, 0xd, 0x7, 0x8, 0xc, 0x4219}}) rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) r5 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$IMGETDEVINFO(r5, 0x80044944, &(0x7f0000000100)={0x101}) r6 = syz_open_procfs(r1, &(0x7f0000000040)='personality\x00') connect$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) 22:20:14 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) [ 830.310192][T25701] Bluetooth: hci0: command 0x1003 tx timeout [ 830.316420][T31936] Bluetooth: hci0: sending frame failed (-49) [ 832.380369][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 832.386527][T31936] Bluetooth: hci0: sending frame failed (-49) [ 834.460336][T25701] Bluetooth: hci0: command 0x1009 tx timeout 22:20:25 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:25 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000002840)) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r4, 0x0) r5 = gettid() ptrace$setopts(0xffffffffffffffff, r5, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r5, &(0x7f0000000000)) gettid() geteuid() setresuid(0x0, 0x0, 0x0) gettid() ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000080), 0x0, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x88) getsockopt$inet6_int(r6, 0x29, 0x1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r7, &(0x7f00000017c0), 0x332, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f0000000080)) sendmsg$netlink(r3, &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004d80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r0]}}], 0x1c, 0x6004818a}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r9, r10, 0x0, 0x7ffff000) 22:20:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[0x2, 0x3]}) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x1, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:25 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) syz_open_procfs(r7, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x7fff) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(0xffffffffffffffff, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r6) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:25 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @empty}, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x9, 0x40}) 22:20:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) 22:20:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xe, &(0x7f0000000040), 0xfffffffffffffe59) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000481000)=""/128, 0x80) r2 = dup(r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000000c0)={{0xfffffffd, 0x4, 0x5e9, 0x1000, 'syz0\x00', 0x1}, 0x2, 0x40, 0xffffffed, r3, 0x7, 0xffffffac, 'syz0\x00', &(0x7f0000000280)=['][\x17', ',^]+#,\x04U\"\xb0x\rVB|\x9e\x8b\x90\xa5\v3\x1a>\x85\x87w\xf4\x8e\xf6\v\xf2\xb6\x01t\xaekhG\x87n\xcd2\xd9\x86\xa5\xb3+9Ch%\x8e\x13\x93\xb7\xa2\xb6 %BT\x1e\x06\x02lw\x1f:3\xa1\x1f\xfa\x01\xe5\xc4\x82\xf5&CE\xc8\xe6\xbf4\xd9\xf2\x8fa\xb0\xef\x01S@\x92s', '\x00', 'em1\x00', '\x00', '\x00', 'em1\x00'], 0x6d, [], [0x1, 0xff, 0x84, 0x6]}) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pwritev(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) 22:20:26 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1c302, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x22}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x3f15, 0x3, 0x400, 0xfff, 0x4, 0x1, 0x8, 0x4, r3}, 0x20) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:26 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) syz_open_procfs(r7, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x7fff) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(0xffffffffffffffff, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r6) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xd2, 0x3, 0x80, 0x1, 0x0, 0x9, 0x1000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x7, @perf_config_ext={0x5, 0x47}, 0xae5c, 0xcdc, 0x2, 0xd, 0x7, 0xd66f, 0x2}, 0xffffffffffffffff, 0x8, r1, 0x2) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0xd8, 0x0, 0x6, 0xfffffffffffffffb, 0x7b5, 0x1000}, {0xbbf6, 0xa99e, 0x1, 0x1, 0x5, 0x9}], [[], [], []]}) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101040, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0x200}}, 0x10) 22:20:26 executing program 3: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xdc, &(0x7f0000000000), 0x4) socket$inet(0x2, 0x0, 0x2) 22:20:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r4, 0x5501) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r5, r5, &(0x7f0000000180)=0x74000000, 0x5) 22:20:27 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) sendmsg$can_bcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4, 0x200, 0x2, {0x0, 0x2710}, {0x0, 0x7530}, {0x2, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x3}, 0x33, 0x1, 0x0, 0x0, "15d47b9a1a08370e0c3a6a509f921607d1f18425049e27e0d62ba826d1c79ac7dc50ee3fb9104ba38351f90c7b04f7bd6bcff3e5be3ace7b1c0e8aabdfe08dde"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:27 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) syz_open_procfs(r7, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x7fff) write$P9_RWRITE(r2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(0xffffffffffffffff, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r6) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r6) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0xfffffffc, 0x2) socket$inet(0x2, 0x0, 0x20) 22:20:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:27 executing program 2: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:27 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000)=0x4000000, 0xffffffffffffff7c) socket$inet(0x2, 0x8080a, 0x3) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x2, 0x0) r2 = dup(r1) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) sendto$inet(r3, &(0x7f00000001c0)="c5c8940e35c4dfda067769862d5b9b45c2e83d6a1a67473eb1fc1ca9d128699d685817eb8112b632d65259131c82463a25732db4f06dad979f43259e50b281ebecb457d54f6dce8b9bc9182456080f82dd038e47391b0916ece3fcf857fa3f00f05e0bedafb09ef7617552c3e7ff3507ee1e5ada7db4b46ce1e49cf1340d83f84ba0b61449201462c23ec80988c4237a2ec6fb25479aeeb58db96336abdf743b0f5010ee6c7cf33e7e44523c59edea7eb6eadd73e942e11ef6ff5d7d8668f62c12fa", 0xc2, 0x80e8, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6, 0xffffffff}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'team0\x00', 0x7}) 22:20:27 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:28 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) write$cgroup_type(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc000c00044002000000053582c137153e370300000001f01700d1bd", 0x2e}], 0x1}, 0x0) 22:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2, 0x2) 22:20:28 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x8f587ba00fda7c68, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) r4 = dup3(r1, r2, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f00000002c0)=0xb3cf) dup2(r4, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000240)=r7) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r7, 0x2, 0x4}) r8 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) dup(r8) ioctl$DRM_IOCTL_SWITCH_CTX(r8, 0x40086424, &(0x7f0000000340)={0x0, 0x3}) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r10 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r11 = dup(r10) ioctl$DRM_IOCTL_SET_VERSION(r11, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$KVM_INTERRUPT(r11, 0x4004ae86, &(0x7f0000000280)=0x1) socket$inet(0x2, 0x3, 0x2) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x440000, 0x0) r13 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r14 = dup(r13) ioctl$DRM_IOCTL_SET_VERSION(r14, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) ioctl$VHOST_SET_LOG_FD(r14, 0x4004af07, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 22:20:28 executing program 3: socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:20:28 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:28 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev\x05\x00\x00\x00/card#\x00', 0x10000, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) write$P9_RSYMLINK(r2, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x81, 0x4, 0x2}}, 0x14) 22:20:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2, 0x2) 22:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 22:20:28 executing program 3: socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 22:20:28 executing program 3: socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:28 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:28 executing program 2: socket$inet(0x2, 0x3, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x2) socket$inet(0x2, 0x2000000000003, 0x2) 22:20:28 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:28 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000240), 0x3) 22:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x100000001) 22:20:29 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:29 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000)=0x3f00, 0x3c) 22:20:29 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000240), 0x3) 22:20:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 22:20:29 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000240), 0x3) 22:20:29 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000)=0x3f00, 0x3c) [ 842.982591][ T34] Bluetooth: hci0: Frame reassembly failed (-84) 22:20:29 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, 0x0, 0x0) 22:20:29 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:29 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000)=0x3f00, 0x3c) 22:20:29 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, 0x0, 0x0) 22:20:29 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:29 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:29 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, 0x0, 0x0) 22:20:30 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:30 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) [ 845.020253][T21887] Bluetooth: hci0: command 0x1003 tx timeout [ 845.026451][T31936] Bluetooth: hci0: sending frame failed (-49) [ 847.100229][T25701] Bluetooth: hci0: command 0x1001 tx timeout [ 847.106501][T31936] Bluetooth: hci0: sending frame failed (-49) [ 849.180243][T21887] Bluetooth: hci0: command 0x1009 tx timeout 22:20:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 22:20:40 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:20:40 executing program 2 (fault-call:3 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 22:20:40 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x0, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:40 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480), 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:40 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374", 0x9, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) [ 853.637582][ T328] FAULT_INJECTION: forcing a failure. [ 853.637582][ T328] name failslab, interval 1, probability 0, space 0, times 0 [ 853.709237][ T328] CPU: 0 PID: 328 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 853.717014][ T328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 853.717035][ T328] Call Trace: [ 853.717066][ T328] dump_stack+0x197/0x210 [ 853.717097][ T328] should_fail.cold+0xa/0x15 [ 853.717121][ T328] ? fault_create_debugfs_attr+0x180/0x180 [ 853.745484][ T328] ? ___might_sleep+0x163/0x2c0 [ 853.750622][ T328] __should_failslab+0x121/0x190 [ 853.755584][ T328] should_failslab+0x9/0x14 [ 853.760107][ T328] __kmalloc+0x2e0/0x770 [ 853.764380][ T328] ? mark_held_locks+0xf0/0xf0 [ 853.769162][ T328] ? mark_lock+0xc2/0x1220 [ 853.773599][ T328] ? _parse_integer+0x190/0x190 [ 853.778473][ T328] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 853.784217][ T328] tomoyo_realpath_from_path+0xcd/0x7b0 [ 853.789783][ T328] ? tomoyo_path_number_perm+0x193/0x520 [ 853.795425][ T328] tomoyo_path_number_perm+0x1dd/0x520 [ 853.795437][ T328] ? tomoyo_path_number_perm+0x193/0x520 [ 853.795453][ T328] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 853.795467][ T328] ? __f_unlock_pos+0x19/0x20 [ 853.795506][ T328] ? __fget+0x384/0x560 [ 853.795526][ T328] ? ksys_dup3+0x3e0/0x3e0 [ 853.795539][ T328] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 853.795560][ T328] ? fput_many+0x12c/0x1a0 [ 853.836322][ T328] tomoyo_file_ioctl+0x23/0x30 [ 853.841111][ T328] security_file_ioctl+0x77/0xc0 [ 853.846095][ T328] ksys_ioctl+0x57/0xd0 [ 853.850266][ T328] __x64_sys_ioctl+0x73/0xb0 [ 853.854909][ T328] do_syscall_64+0xfa/0x760 [ 853.859438][ T328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 853.865348][ T328] RIP: 0033:0x45a639 [ 853.869255][ T328] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 853.888871][ T328] RSP: 002b:00007fee10cd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 853.897301][ T328] RAX: ffffffffffffffda RBX: 00007fee10cd9c90 RCX: 000000000045a639 22:20:40 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f0000000000ff00, 0x5, &(0x7f0000000240), 0x3) [ 853.905288][ T328] RDX: 0000000000000000 RSI: 000000000000890b RDI: 0000000000000004 [ 853.913276][ T328] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 853.921484][ T328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee10cda6d4 [ 853.929499][ T328] R13: 00000000004c67a1 R14: 00000000004dbb38 R15: 0000000000000005 22:20:40 executing program 2 (fault-call:3 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 22:20:40 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000001000000, 0x5, &(0x7f0000000240), 0x3) [ 853.969587][ T328] ERROR: Out of memory at tomoyo_realpath_from_path. 22:20:40 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f000000ff000000, 0x5, &(0x7f0000000240), 0x3) [ 854.146591][ T354] FAULT_INJECTION: forcing a failure. [ 854.146591][ T354] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 854.159853][ T354] CPU: 0 PID: 354 Comm: syz-executor.2 Not tainted 5.4.0-rc7+ #0 [ 854.167584][ T354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 854.177739][ T354] Call Trace: [ 854.181059][ T354] dump_stack+0x197/0x210 [ 854.185553][ T354] should_fail.cold+0xa/0x15 [ 854.190171][ T354] ? fault_create_debugfs_attr+0x180/0x180 [ 854.196002][ T354] ? lock_downgrade+0x920/0x920 [ 854.200877][ T354] should_fail_alloc_page+0x50/0x60 [ 854.206088][ T354] __alloc_pages_nodemask+0x1a1/0x900 [ 854.211473][ T354] ? __kasan_check_read+0x11/0x20 [ 854.216511][ T354] ? mark_lock+0xc2/0x1220 [ 854.220939][ T354] ? __alloc_pages_slowpath+0x2920/0x2920 [ 854.226661][ T354] ? __kasan_check_read+0x11/0x20 [ 854.231702][ T354] ? fault_create_debugfs_attr+0x180/0x180 [ 854.237518][ T354] cache_grow_begin+0x90/0xd20 [ 854.242382][ T354] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 854.248106][ T354] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 854.254376][ T354] __kmalloc+0x6b2/0x770 [ 854.258624][ T354] ? mark_held_locks+0xf0/0xf0 [ 854.263408][ T354] ? mark_lock+0xc2/0x1220 [ 854.267834][ T354] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 854.273566][ T354] tomoyo_realpath_from_path+0xcd/0x7b0 [ 854.279124][ T354] ? tomoyo_path_number_perm+0x193/0x520 [ 854.284805][ T354] tomoyo_path_number_perm+0x1dd/0x520 [ 854.290278][ T354] ? tomoyo_path_number_perm+0x193/0x520 [ 854.295939][ T354] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 854.301770][ T354] ? __f_unlock_pos+0x19/0x20 [ 854.306489][ T354] ? __fget+0x384/0x560 [ 854.310669][ T354] ? ksys_dup3+0x3e0/0x3e0 [ 854.315088][ T354] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 854.321330][ T354] ? fput_many+0x12c/0x1a0 [ 854.325793][ T354] tomoyo_file_ioctl+0x23/0x30 [ 854.330567][ T354] security_file_ioctl+0x77/0xc0 [ 854.335516][ T354] ksys_ioctl+0x57/0xd0 [ 854.339686][ T354] __x64_sys_ioctl+0x73/0xb0 [ 854.344284][ T354] do_syscall_64+0xfa/0x760 [ 854.348805][ T354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 854.354698][ T354] RIP: 0033:0x45a639 [ 854.358595][ T354] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 854.378210][ T354] RSP: 002b:00007fee10cd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 854.386631][ T354] RAX: ffffffffffffffda RBX: 00007fee10cd9c90 RCX: 000000000045a639 22:20:40 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x3, &(0x7f0000000240), 0x3) [ 854.394608][ T354] RDX: 0000000000000000 RSI: 000000000000890b RDI: 0000000000000004 [ 854.404848][ T354] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 854.412867][ T354] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee10cda6d4 [ 854.420865][ T354] R13: 00000000004c67a1 R14: 00000000004dbb38 R15: 0000000000000005 22:20:40 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x8, &(0x7f0000000240), 0x3) [ 856.060275][T25701] Bluetooth: hci0: command 0x1003 tx timeout [ 856.066519][T31936] Bluetooth: hci0: sending frame failed (-49) [ 858.140388][T25701] Bluetooth: hci0: command 0x1001 tx timeout [ 858.146528][T31936] Bluetooth: hci0: sending frame failed (-49) [ 860.220360][ T8888] Bluetooth: hci0: command 0x1009 tx timeout 22:20:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 22:20:50 executing program 2 (fault-call:3 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 22:20:50 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xa, &(0x7f0000000240), 0x3) 22:20:50 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, 0x0, 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:50 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:20:50 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480), 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:20:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) 22:20:51 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd, &(0x7f0000000240), 0x3) 22:20:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:20:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x2, 0x0) 22:20:51 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xf, &(0x7f0000000240), 0x3) 22:20:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f0000000000ff00, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 866.700264][ T8888] Bluetooth: hci0: command 0x1003 tx timeout [ 866.706996][T31936] Bluetooth: hci0: sending frame failed (-49) [ 868.780243][ T8917] Bluetooth: hci0: command 0x1001 tx timeout [ 868.786566][T31936] Bluetooth: hci0: sending frame failed (-49) [ 870.860215][ T8888] Bluetooth: hci0: command 0x1009 tx timeout 22:21:01 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480), 0x0, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x10, 0x0) 22:21:01 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x12, &(0x7f0000000240), 0x3) 22:21:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000001000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:01 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) getpid() add_key$user(0x0, 0x0, &(0x7f0000000400), 0x0, 0xfffffffffffffffd) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) keyctl$get_persistent(0x10, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xffffffffffffff0b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) keyctl$get_persistent(0x10, 0x0, 0x0) r3 = memfd_create(0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e77e6e560000f9fff77711be18a3d918e000"}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000017c0)=ANY=[@ANYRES16, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r7, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4af}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8844}, 0x4000000) keyctl$get_persistent(0x10, 0x0, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r8, 0x29, 0x0, 0x0, 0x0) 22:21:01 executing program 4: 22:21:01 executing program 0: 22:21:01 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x19, &(0x7f0000000240), 0x3) 22:21:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x4c00, 0x0) 22:21:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f000000ff000000, 0xd3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:01 executing program 4: 22:21:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x4c01, 0x0) 22:21:01 executing program 0: 22:21:01 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000240), 0x3) 22:21:01 executing program 4: 22:21:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x3, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:01 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5aaa6", 0x5, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5421, 0x0) 22:21:01 executing program 0: 22:21:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5425, 0x0) 22:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) 22:21:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:02 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x22, &(0x7f0000000240), 0x3) 22:21:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000240)=""/32, 0x20}, {0x0}, {&(0x7f00000007c0)=""/206, 0xce}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/255, 0xff}, {&(0x7f0000000a00)=""/176, 0xb0}, {&(0x7f0000000ac0)=""/116, 0x74}, {&(0x7f0000000b40)=""/144, 0x90}], 0x8, &(0x7f0000000c80)=""/131, 0x83}}, {{0x0, 0x0, 0x0}, 0x80000000}, {{&(0x7f0000003180)=@can, 0x80, &(0x7f0000003480)=[{0x0}, {&(0x7f00000032c0)=""/9, 0x9}, {&(0x7f0000003300)=""/135, 0x87}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/66, 0x42}, {&(0x7f0000003780)=""/69, 0x45}, {0x0}, {0x0}, {&(0x7f0000003980)=""/45, 0x2d}, {0x0}], 0x7, &(0x7f0000003a80)=""/40, 0x28}, 0x401}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)=""/243, 0xf3}, 0x2}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="e081cf6b59f70286a8867c06f6c014413d76b8f33a2d75cfe0423c73c96989becf681c431ce594a33a65b4bf78c67b5a4699d11b4be401e27ebe126fbf0e826db6f1be24869a2479e49db151fd516c74e0755ffe746cfbf690859af1c439e4be24f379997d7c562e7e4bce54b831ea0333fb486339a477ffc8bd767e9bbee6a82e1b4c580d9650581fde9e25144fc06688b3d9daab44f4c73752a802a663bdf58e77635844e7a181530903f6f4", 0xad}], 0x5, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r2, 0x5501) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) 22:21:02 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x31, &(0x7f0000000240), 0x3) 22:21:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5450, 0x0) 22:21:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5451, 0x0) 22:21:02 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x32, &(0x7f0000000240), 0x3) 22:21:02 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)='~', 0x1, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5452, 0x0) 22:21:02 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:21:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x8, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x13018}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 22:21:02 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240)=0xff00, 0x3) 22:21:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xa, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:03 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) 22:21:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpriority(0x1, 0x0) 22:21:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x5460, 0x0) 22:21:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:03 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) [ 876.804966][ T524] FAULT_INJECTION: forcing a failure. [ 876.804966][ T524] name failslab, interval 1, probability 0, space 0, times 0 [ 876.833026][ T524] CPU: 1 PID: 524 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 876.840810][ T524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 876.851122][ T524] Call Trace: [ 876.854541][ T524] dump_stack+0x197/0x210 [ 876.858909][ T524] should_fail.cold+0xa/0x15 [ 876.863561][ T524] ? fault_create_debugfs_attr+0x180/0x180 [ 876.869513][ T524] ? ___might_sleep+0x163/0x2c0 [ 876.874401][ T524] __should_failslab+0x121/0x190 [ 876.879383][ T524] should_failslab+0x9/0x14 [ 876.884090][ T524] __kmalloc+0x2e0/0x770 [ 876.888922][ T524] ? mark_held_locks+0xf0/0xf0 [ 876.893708][ T524] ? mark_lock+0xc2/0x1220 [ 876.898364][ T524] ? _parse_integer+0x190/0x190 [ 876.903231][ T524] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 876.909155][ T524] tomoyo_realpath_from_path+0xcd/0x7b0 [ 876.914922][ T524] ? tomoyo_path_number_perm+0x193/0x520 [ 876.920757][ T524] tomoyo_path_number_perm+0x1dd/0x520 [ 876.926402][ T524] ? tomoyo_path_number_perm+0x193/0x520 [ 876.932070][ T524] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 876.938151][ T524] ? __f_unlock_pos+0x19/0x20 [ 876.942974][ T524] ? __fget+0x384/0x560 [ 876.947155][ T524] ? ksys_dup3+0x3e0/0x3e0 [ 876.951878][ T524] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 876.951893][ T524] ? fput_many+0x12c/0x1a0 [ 876.951913][ T524] tomoyo_file_ioctl+0x23/0x30 [ 876.951930][ T524] security_file_ioctl+0x77/0xc0 [ 876.951946][ T524] ksys_ioctl+0x57/0xd0 [ 876.951962][ T524] __x64_sys_ioctl+0x73/0xb0 [ 876.951981][ T524] do_syscall_64+0xfa/0x760 [ 876.951998][ T524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 876.952013][ T524] RIP: 0033:0x45a639 [ 876.996184][ T524] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 877.016065][ T524] RSP: 002b:00007fd3fb514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 877.024867][ T524] RAX: ffffffffffffffda RBX: 00007fd3fb514c90 RCX: 000000000045a639 [ 877.033067][ T524] RDX: 0000000100000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 877.041056][ T524] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 877.049369][ T524] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3fb5156d4 [ 877.057394][ T524] R13: 00000000004c3634 R14: 00000000004d77e8 R15: 0000000000000004 [ 877.088641][ T524] ERROR: Out of memory at tomoyo_realpath_from_path. 22:21:03 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)='~', 0x1, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:03 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240)=0x1000000, 0x3) 22:21:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpriority(0x1, 0x0) 22:21:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x6364, 0x0) 22:21:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xf, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:03 executing program 4 (fault-call:5 fault-nth:0): socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 22:21:03 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240)=0xff000000, 0x3) 22:21:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x12, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x6609, 0x0) [ 877.411360][ T546] FAULT_INJECTION: forcing a failure. [ 877.411360][ T546] name failslab, interval 1, probability 0, space 0, times 0 [ 877.444652][ T546] CPU: 1 PID: 546 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 22:21:03 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket(0x2, 0x803, 0x80) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x84193845fba5ff6d, 0x10) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000100)=0xb9) r4 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) rt_sigsuspend(&(0x7f0000000140)={0x55c5}, 0x8) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000000)='bcsh0\x00', 0xe2, 0xfffffffffffffff9, 0x5}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) [ 877.452430][ T546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 877.463374][ T546] Call Trace: [ 877.463401][ T546] dump_stack+0x197/0x210 [ 877.463424][ T546] should_fail.cold+0xa/0x15 [ 877.463444][ T546] ? fault_create_debugfs_attr+0x180/0x180 [ 877.463463][ T546] ? ___might_sleep+0x163/0x2c0 [ 877.463483][ T546] __should_failslab+0x121/0x190 [ 877.463500][ T546] should_failslab+0x9/0x14 [ 877.463511][ T546] kmem_cache_alloc+0x2aa/0x710 [ 877.463530][ T546] ? __kasan_check_read+0x11/0x20 [ 877.505983][ T546] ipmr_mfc_add+0x2a7/0x2880 [ 877.510594][ T546] ? __might_fault+0x12b/0x1e0 [ 877.515420][ T546] ? ipmr_mfc_delete.isra.0+0x6b0/0x6b0 [ 877.521010][ T546] ip_mroute_setsockopt+0x547/0xe90 [ 877.526234][ T546] ? ipmr_rtm_route+0xb50/0xb50 [ 877.531104][ T546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 877.537360][ T546] ? mark_lock+0xc2/0x1220 [ 877.537389][ T546] do_ip_setsockopt.isra.0+0x3021/0x3de0 [ 877.537422][ T546] ? ip_ra_control+0x4e0/0x4e0 [ 877.552291][ T546] ? __kasan_check_read+0x11/0x20 [ 877.552307][ T546] ? mark_lock+0xc2/0x1220 [ 877.552319][ T546] ? find_held_lock+0x35/0x130 [ 877.552331][ T546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 877.552349][ T546] ? __kasan_check_read+0x11/0x20 [ 877.566648][ T546] ? __lock_acquire+0x8a0/0x4a00 [ 877.566672][ T546] ? __kasan_check_read+0x11/0x20 [ 877.587968][ T546] ? mark_lock+0xc2/0x1220 [ 877.592585][ T546] ? _parse_integer+0x190/0x190 [ 877.597572][ T546] ? __fget+0x35d/0x560 [ 877.601782][ T546] ? find_held_lock+0x35/0x130 [ 877.606561][ T546] ? __fget+0x35d/0x560 [ 877.610831][ T546] ? lock_downgrade+0x920/0x920 [ 877.615689][ T546] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 877.615709][ T546] ? __kasan_check_read+0x11/0x20 [ 877.627151][ T546] ? ___might_sleep+0x163/0x2c0 [ 877.632109][ T546] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 877.638378][ T546] ? aa_label_sk_perm+0x91/0xf0 [ 877.643251][ T546] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 877.649031][ T546] ? aa_sk_perm+0x288/0x880 [ 877.649053][ T546] ip_setsockopt+0x49/0x100 [ 877.649075][ T546] raw_setsockopt+0xe0/0x100 [ 877.649097][ T546] sock_common_setsockopt+0x94/0xd0 [ 877.649122][ T546] __sys_setsockopt+0x261/0x4c0 [ 877.649141][ T546] ? sock_create_kern+0x50/0x50 [ 877.649157][ T546] ? fput+0x1b/0x20 [ 877.649181][ T546] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 877.687125][ T546] ? do_syscall_64+0x26/0x760 [ 877.691821][ T546] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 877.697888][ T546] ? do_syscall_64+0x26/0x760 [ 877.702575][ T546] __x64_sys_setsockopt+0xbe/0x150 [ 877.707696][ T546] do_syscall_64+0xfa/0x760 [ 877.712213][ T546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 877.718108][ T546] RIP: 0033:0x45a639 [ 877.722008][ T546] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 877.741625][ T546] RSP: 002b:00007f2fb33e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 877.750040][ T546] RAX: ffffffffffffffda RBX: 00007f2fb33e0c90 RCX: 000000000045a639 22:21:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x8903, 0x0) [ 877.758040][ T546] RDX: 00000000000000d2 RSI: 1f00000000000000 RDI: 0000000000000004 [ 877.766023][ T546] RBP: 000000000075bf20 R08: 000000000000003c R09: 0000000000000000 [ 877.774009][ T546] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f2fb33e16d4 [ 877.782168][ T546] R13: 00000000004c949a R14: 00000000004e01b8 R15: 0000000000000007 [ 879.180305][ T8888] Bluetooth: hci0: command 0x1003 tx timeout [ 879.186441][T31936] Bluetooth: hci0: sending frame failed (-49) [ 881.260255][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 881.266396][T31936] Bluetooth: hci0: sending frame failed (-49) [ 883.340314][T25701] Bluetooth: hci0: command 0x1009 tx timeout 22:21:13 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:21:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x19, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x8910, 0x0) 22:21:13 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x18, &(0x7f0000000240), 0x4) 22:21:13 executing program 4 (fault-call:5 fault-nth:1): socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 22:21:13 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)='~', 0x1, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) [ 887.559736][ T577] FAULT_INJECTION: forcing a failure. [ 887.559736][ T577] name failslab, interval 1, probability 0, space 0, times 0 [ 887.578258][ T580] FAULT_INJECTION: forcing a failure. [ 887.578258][ T580] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 887.591686][ T580] CPU: 1 PID: 580 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 887.599408][ T580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 887.609488][ T580] Call Trace: [ 887.612881][ T580] dump_stack+0x197/0x210 [ 887.617240][ T580] should_fail.cold+0xa/0x15 [ 887.621849][ T580] ? fault_create_debugfs_attr+0x180/0x180 [ 887.627681][ T580] ? lock_downgrade+0x920/0x920 [ 887.632592][ T580] should_fail_alloc_page+0x50/0x60 [ 887.638958][ T580] __alloc_pages_nodemask+0x1a1/0x900 [ 887.644370][ T580] ? __kasan_check_read+0x11/0x20 [ 887.649407][ T580] ? mark_lock+0xc2/0x1220 [ 887.653834][ T580] ? __alloc_pages_slowpath+0x2920/0x2920 [ 887.659558][ T580] ? __kasan_check_read+0x11/0x20 [ 887.664606][ T580] ? fault_create_debugfs_attr+0x180/0x180 [ 887.670420][ T580] cache_grow_begin+0x90/0xd20 [ 887.675188][ T580] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 887.680898][ T580] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 887.687134][ T580] __kmalloc+0x6b2/0x770 [ 887.691380][ T580] ? mark_held_locks+0xf0/0xf0 [ 887.696147][ T580] ? mark_lock+0xc2/0x1220 [ 887.700570][ T580] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 887.700587][ T580] tomoyo_realpath_from_path+0xcd/0x7b0 [ 887.700599][ T580] ? tomoyo_path_number_perm+0x193/0x520 [ 887.700618][ T580] tomoyo_path_number_perm+0x1dd/0x520 [ 887.700629][ T580] ? tomoyo_path_number_perm+0x193/0x520 [ 887.700643][ T580] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 887.700662][ T580] ? __f_unlock_pos+0x19/0x20 [ 887.739088][ T580] ? __fget+0x384/0x560 [ 887.739108][ T580] ? ksys_dup3+0x3e0/0x3e0 [ 887.747644][ T580] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 887.753886][ T580] ? fput_many+0x12c/0x1a0 [ 887.758369][ T580] tomoyo_file_ioctl+0x23/0x30 [ 887.763147][ T580] security_file_ioctl+0x77/0xc0 [ 887.768100][ T580] ksys_ioctl+0x57/0xd0 [ 887.772266][ T580] __x64_sys_ioctl+0x73/0xb0 [ 887.776874][ T580] do_syscall_64+0xfa/0x760 [ 887.781397][ T580] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 887.787291][ T580] RIP: 0033:0x45a639 [ 887.791199][ T580] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 887.811502][ T580] RSP: 002b:00007fd3fb514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 887.819915][ T580] RAX: ffffffffffffffda RBX: 00007fd3fb514c90 RCX: 000000000045a639 [ 887.827894][ T580] RDX: 0000000100000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 887.835872][ T580] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 887.843846][ T580] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3fb5156d4 [ 887.851815][ T580] R13: 00000000004c3634 R14: 00000000004d77e8 R15: 0000000000000004 [ 887.859802][ T577] CPU: 0 PID: 577 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 [ 887.867538][ T577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 887.877610][ T577] Call Trace: [ 887.880927][ T577] dump_stack+0x197/0x210 [ 887.885447][ T577] should_fail.cold+0xa/0x15 [ 887.890167][ T577] ? fault_create_debugfs_attr+0x180/0x180 [ 887.896005][ T577] __should_failslab+0x121/0x190 [ 887.900965][ T577] should_failslab+0x9/0x14 [ 887.905485][ T577] kmem_cache_alloc_node+0x56/0x740 [ 887.910714][ T577] __alloc_skb+0xd5/0x5e0 [ 887.915065][ T577] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 887.920644][ T577] ? __atomic_notifier_call_chain+0xfd/0x1a0 [ 887.926645][ T577] mroute_netlink_event+0xe2/0x1b0 [ 887.931781][ T577] ipmr_mfc_add+0x16fb/0x2880 [ 887.936584][ T577] ? ipmr_mfc_delete.isra.0+0x6b0/0x6b0 [ 887.942162][ T577] ip_mroute_setsockopt+0x547/0xe90 [ 887.947386][ T577] ? ipmr_rtm_route+0xb50/0xb50 [ 887.947404][ T577] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 22:21:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x8912, 0x0) 22:21:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:14 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000380), 0x4) r1 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xf4, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, [], 0x2b}, 0x423}, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e20, 0x100, @dev={0xfe, 0x80, [], 0xb}, 0x8}, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @multicast1}, 0x8}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x7}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @rand_addr=0x7d}, @in6={0xa, 0x4e23, 0x82cb, @dev={0xfe, 0x80, [], 0x1c}, 0x40}, @in6={0xa, 0x4e21, 0x800, @local, 0x80000001}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r5, 0x8c0}, 0x8) r6 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r10, &(0x7f0000481000)=""/128, 0x80) r11 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r11, &(0x7f0000481000)=""/128, 0x80) splice(r10, &(0x7f0000000300)=0x5, r11, &(0x7f0000000340)=0x2, 0x1, 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r12}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syzkaller1\x00', r12}) setsockopt$inet_mreqn(r7, 0x0, 0x40, &(0x7f0000000040)={@multicast2, @multicast1, r13}, 0xc) setfsuid(0xee00) [ 887.947428][ T577] ? mark_lock+0xc2/0x1220 [ 887.947452][ T577] do_ip_setsockopt.isra.0+0x3021/0x3de0 [ 887.947471][ T577] ? ip_ra_control+0x4e0/0x4e0 [ 887.947491][ T577] ? __kasan_check_read+0x11/0x20 [ 887.947504][ T577] ? mark_lock+0xc2/0x1220 [ 887.958680][ T577] ? find_held_lock+0x35/0x130 [ 887.958696][ T577] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 887.958716][ T577] ? __kasan_check_read+0x11/0x20 [ 887.958731][ T577] ? __lock_acquire+0x8a0/0x4a00 [ 887.958745][ T577] ? __kasan_check_read+0x11/0x20 [ 887.958760][ T577] ? mark_lock+0xc2/0x1220 [ 887.958773][ T577] ? _parse_integer+0x190/0x190 [ 887.958792][ T577] ? __fget+0x35d/0x560 [ 887.958806][ T577] ? find_held_lock+0x35/0x130 [ 887.973702][ T577] ? __fget+0x35d/0x560 [ 887.983112][ T577] ? lock_downgrade+0x920/0x920 [ 887.983128][ T577] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 887.983143][ T577] ? __kasan_check_read+0x11/0x20 [ 887.983161][ T577] ? ___might_sleep+0x163/0x2c0 [ 887.983176][ T577] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 22:21:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x8916, 0x0) [ 887.983190][ T577] ? aa_label_sk_perm+0x91/0xf0 [ 887.983207][ T577] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 887.983218][ T577] ? aa_sk_perm+0x288/0x880 [ 887.983236][ T577] ip_setsockopt+0x49/0x100 [ 887.983253][ T577] raw_setsockopt+0xe0/0x100 [ 887.983272][ T577] sock_common_setsockopt+0x94/0xd0 [ 887.999292][ T577] __sys_setsockopt+0x261/0x4c0 [ 888.009305][ T577] ? sock_create_kern+0x50/0x50 [ 888.009325][ T577] ? fput+0x1b/0x20 [ 888.009350][ T577] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 888.009366][ T577] ? do_syscall_64+0x26/0x760 [ 888.009381][ T577] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 888.009395][ T577] ? do_syscall_64+0x26/0x760 [ 888.009420][ T577] __x64_sys_setsockopt+0xbe/0x150 [ 888.031752][ T577] do_syscall_64+0xfa/0x760 [ 888.031772][ T577] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 888.031784][ T577] RIP: 0033:0x45a639 22:21:14 executing program 4 (fault-call:5 fault-nth:2): socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 22:21:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x22, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 888.031799][ T577] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 888.031807][ T577] RSP: 002b:00007f2fb33e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 888.031822][ T577] RAX: ffffffffffffffda RBX: 00007f2fb33e0c90 RCX: 000000000045a639 [ 888.031830][ T577] RDX: 00000000000000d2 RSI: 1f00000000000000 RDI: 0000000000000004 [ 888.031839][ T577] RBP: 000000000075bf20 R08: 000000000000003c R09: 0000000000000000 [ 888.031848][ T577] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f2fb33e16d4 [ 888.031857][ T577] R13: 00000000004c949a R14: 00000000004e01b8 R15: 0000000000000007 [ 890.300287][ T8888] Bluetooth: hci0: command 0x1003 tx timeout [ 890.306564][T31936] Bluetooth: hci0: sending frame failed (-49) [ 892.380321][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 892.386502][T31936] Bluetooth: hci0: sending frame failed (-49) [ 894.460314][ T8888] Bluetooth: hci0: command 0x1009 tx timeout 22:21:24 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:21:24 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 22:21:24 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5", 0x3, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:24 executing program 3: timer_create(0xc, &(0x7f0000000000)={0x0, 0x2080000f, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:21:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x8933, 0x0) 22:21:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x31, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89cd, 0x0) 22:21:24 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000002, 0xd2, &(0x7f0000000000), 0x3c) 22:21:24 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x2000) r2 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r4, &(0x7f0000481000)=""/128, 0x80) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r6, &(0x7f0000481000)=""/128, 0x80) r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) ptrace$getsig(0x4202, r7, 0x405, &(0x7f00000001c0)) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r10, &(0x7f0000481000)=""/128, 0x80) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000400)=[0xffffffffffffffff, r4, r5, r1, r6, r9, r1, r10], 0x8) write$capi20_data(r1, &(0x7f00000000c0)={{0x10, 0x5, 0x86, 0x83, 0x1, 0x7}, 0xcf, "bf7b0a2038ff1d2f67c20956214ab2c9289495c6f33f7f990af808a46e3e354ec3ff4e6c1173087d3bf7c0c41541c050350b14b5d48ee72e51435991fd8325cce03409d88dfb3e909c1919159febef0e6397df6c0ca824c087138812e44cf4dfe6c114b914bda6180ab67151c3de1ef3ba8ff76ae5eccf3065a09147969f51d160778fad1d88e67c6a7c1be674d584c9b39287244973c6233475c7eb7c4ebeda22feecba15b5a56d786d50c3062ca02555f33324ea4b0c7516a0db19425fc367cc183c51a76978997927feeee99525"}, 0xe1) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240)=0x80, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) lookup_dcookie(0x1ff, &(0x7f0000000040)=""/28, 0x1c) [ 898.534494][ T631] FAULT_INJECTION: forcing a failure. [ 898.534494][ T631] name failslab, interval 1, probability 0, space 0, times 0 22:21:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x32, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 898.611552][ T631] CPU: 1 PID: 631 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 898.619328][ T631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 898.629491][ T631] Call Trace: [ 898.632804][ T631] dump_stack+0x197/0x210 [ 898.632828][ T631] should_fail.cold+0xa/0x15 [ 898.632848][ T631] ? fault_create_debugfs_attr+0x180/0x180 [ 898.632869][ T631] ? ___might_sleep+0x163/0x2c0 [ 898.632887][ T631] __should_failslab+0x121/0x190 [ 898.632903][ T631] should_failslab+0x9/0x14 [ 898.632914][ T631] __kmalloc+0x2e0/0x770 [ 898.632929][ T631] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 898.632944][ T631] ? d_absolute_path+0x11b/0x170 [ 898.632957][ T631] ? __d_path+0x140/0x140 [ 898.632972][ T631] ? tomoyo_encode2.part.0+0xf5/0x400 [ 898.632990][ T631] tomoyo_encode2.part.0+0xf5/0x400 [ 898.633006][ T631] tomoyo_encode+0x2b/0x50 [ 898.633023][ T631] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 898.633046][ T631] tomoyo_path_number_perm+0x1dd/0x520 22:21:25 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000003, 0xd2, &(0x7f0000000000), 0x3c) [ 898.633059][ T631] ? tomoyo_path_number_perm+0x193/0x520 [ 898.633078][ T631] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 898.633090][ T631] ? __f_unlock_pos+0x19/0x20 [ 898.633148][ T631] ? __fget+0x384/0x560 [ 898.666494][ T631] ? ksys_dup3+0x3e0/0x3e0 [ 898.703855][ T631] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 898.703876][ T631] ? fput_many+0x12c/0x1a0 [ 898.703901][ T631] tomoyo_file_ioctl+0x23/0x30 [ 898.750218][ T631] security_file_ioctl+0x77/0xc0 [ 898.755253][ T631] ksys_ioctl+0x57/0xd0 [ 898.759430][ T631] __x64_sys_ioctl+0x73/0xb0 [ 898.764129][ T631] do_syscall_64+0xfa/0x760 [ 898.768726][ T631] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 898.774618][ T631] RIP: 0033:0x45a639 [ 898.778518][ T631] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 898.798132][ T631] RSP: 002b:00007fd3fb514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:21:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0xae01, 0x0) [ 898.806558][ T631] RAX: ffffffffffffffda RBX: 00007fd3fb514c90 RCX: 000000000045a639 [ 898.814538][ T631] RDX: 0000000100000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 898.822881][ T631] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 898.830858][ T631] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3fb5156d4 [ 898.838834][ T631] R13: 00000000004c3634 R14: 00000000004d77e8 R15: 0000000000000004 22:21:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0xae41, 0x0) [ 898.890344][ T631] ERROR: Out of memory at tomoyo_realpath_from_path. [ 901.180396][T25701] Bluetooth: hci0: command 0x1003 tx timeout [ 901.186742][T31936] Bluetooth: hci0: sending frame failed (-49) [ 903.260299][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 903.266626][T31936] Bluetooth: hci0: sending frame failed (-49) [ 905.340260][T25701] Bluetooth: hci0: command 0x1009 tx timeout 22:21:35 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:21:35 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000004, 0xd2, &(0x7f0000000000), 0x3c) 22:21:35 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) dup(r0) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) ptrace$setsig(0x4203, r1, 0x115, &(0x7f0000000000)={0x1a, 0x8, 0x80000000}) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xb9f1a5f3353e3be0, &(0x7f0000000240), 0x4) 22:21:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc8, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0xae80, 0x0) 22:21:35 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5", 0x3, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0xae9a, 0x0) 22:21:35 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000005, 0xd2, &(0x7f0000000000), 0x3c) 22:21:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) r2 = socket$inet(0x2, 0x2000000080003, 0x2) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000180)={0x1, 0x6}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r5, &(0x7f0000481000)=""/128, 0x80) r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x3}) fcntl$setownex(r5, 0xf, &(0x7f0000000080)={0x0, r7}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000040)) setsockopt$inet_int(r2, 0x1f00000000000000, 0x38, &(0x7f0000000240), 0x4) [ 909.421763][ T679] FAULT_INJECTION: forcing a failure. [ 909.421763][ T679] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 909.435022][ T679] CPU: 0 PID: 679 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 909.442736][ T679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 909.442745][ T679] Call Trace: [ 909.442773][ T679] dump_stack+0x197/0x210 [ 909.442796][ T679] should_fail.cold+0xa/0x15 [ 909.442815][ T679] ? fault_create_debugfs_attr+0x180/0x180 [ 909.442835][ T679] ? __kasan_check_read+0x11/0x20 [ 909.476020][ T679] ? __lock_acquire+0x16f2/0x4a00 [ 909.481079][ T679] should_fail_alloc_page+0x50/0x60 [ 909.486434][ T679] __alloc_pages_nodemask+0x1a1/0x900 [ 909.491838][ T679] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 909.497488][ T679] ? __alloc_pages_slowpath+0x2920/0x2920 [ 909.503224][ T679] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 909.508886][ T679] ? fault_create_debugfs_attr+0x180/0x180 [ 909.514715][ T679] cache_grow_begin+0x90/0xd20 [ 909.519567][ T679] ? hci_alloc_dev+0x43/0x1dc0 [ 909.524355][ T679] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 909.530621][ T679] kmem_cache_alloc_trace+0x6b3/0x790 [ 909.536024][ T679] hci_alloc_dev+0x43/0x1dc0 [ 909.540687][ T679] hci_uart_tty_ioctl+0x306/0xc00 [ 909.545773][ T679] tty_ioctl+0xaf9/0x14f0 [ 909.550120][ T679] ? hci_uart_init_work+0x180/0x180 [ 909.555328][ T679] ? do_tty_hangup+0x30/0x30 [ 909.559934][ T679] ? tomoyo_path_number_perm+0x459/0x520 [ 909.565586][ T679] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 909.571842][ T679] ? tomoyo_path_number_perm+0x263/0x520 [ 909.577487][ T679] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 909.583282][ T679] ? __f_unlock_pos+0x19/0x20 [ 909.583313][ T679] ? do_tty_hangup+0x30/0x30 [ 909.583330][ T679] do_vfs_ioctl+0xdb6/0x13e0 [ 909.597257][ T679] ? ioctl_preallocate+0x210/0x210 [ 909.602383][ T679] ? __fget+0x384/0x560 [ 909.606704][ T679] ? ksys_dup3+0x3e0/0x3e0 [ 909.611144][ T679] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 909.617426][ T679] ? fput_many+0x12c/0x1a0 [ 909.621863][ T679] ? tomoyo_file_ioctl+0x23/0x30 [ 909.626816][ T679] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 909.633081][ T679] ? security_file_ioctl+0x8d/0xc0 [ 909.638226][ T679] ksys_ioctl+0xab/0xd0 [ 909.642434][ T679] __x64_sys_ioctl+0x73/0xb0 [ 909.647055][ T679] do_syscall_64+0xfa/0x760 [ 909.651582][ T679] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 909.657614][ T679] RIP: 0033:0x45a639 22:21:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xca, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:35 executing program 3: r0 = socket$inet(0x2, 0x80804, 0x1) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) [ 909.661525][ T679] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 909.681144][ T679] RSP: 002b:00007fd3fb514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 909.689560][ T679] RAX: ffffffffffffffda RBX: 00007fd3fb514c90 RCX: 000000000045a639 [ 909.697629][ T679] RDX: 0000000100000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 909.697637][ T679] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 909.697644][ T679] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3fb5156d4 [ 909.697650][ T679] R13: 00000000004c3634 R14: 00000000004d77e8 R15: 0000000000000004 [ 911.820256][T21887] Bluetooth: hci0: command 0x1003 tx timeout [ 911.826600][T31936] Bluetooth: hci0: sending frame failed (-49) [ 913.900299][T25701] Bluetooth: hci0: command 0x1001 tx timeout [ 913.906465][T31936] Bluetooth: hci0: sending frame failed (-49) [ 915.980353][T21887] Bluetooth: hci0: command 0x1009 tx timeout 22:21:46 executing program 0 (fault-call:2 fault-nth:4): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x100000001) 22:21:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x400443c8, 0x0) 22:21:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcb, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:46 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc57bffdb28999f3e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x30, r3, 0x23f, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x8, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x618312fd1cde647d}, 0x4000804) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) 22:21:46 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000300, 0xd2, &(0x7f0000000000), 0x3c) 22:21:46 executing program 1: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) gettid() ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='net/ipv6_route\x00') write$P9_RUNLINKAT(r6, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000000)) syz_open_procfs(r8, &(0x7f00000000c0)='net/protocols\x00') write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000050000080002007f000001", 0x24) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000005000008000200", 0x20) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x7fff) write$P9_RWRITE(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000440)=0x40000) sendto(r0, &(0x7f0000000480)="7e24f5", 0x3, 0x40a5a84b25bec28c, &(0x7f00000004c0)=@sco={0x1f, {0x8, 0x81, 0x5, 0x3, 0x0, 0x81}}, 0x80) close(r7) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r7) socket$inet6(0xa, 0x400000000001, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) 22:21:46 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000000500, 0xd2, &(0x7f0000000000), 0x3c) [ 920.254168][ T722] FAULT_INJECTION: forcing a failure. [ 920.254168][ T722] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 920.267454][ T722] CPU: 1 PID: 722 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 920.275192][ T722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 920.285265][ T722] Call Trace: [ 920.288584][ T722] dump_stack+0x197/0x210 [ 920.292944][ T722] should_fail.cold+0xa/0x15 [ 920.297596][ T722] ? fault_create_debugfs_attr+0x180/0x180 [ 920.303444][ T722] ? __kasan_check_read+0x11/0x20 [ 920.308492][ T722] ? __lock_acquire+0x16f2/0x4a00 [ 920.313578][ T722] should_fail_alloc_page+0x50/0x60 [ 920.318960][ T722] __alloc_pages_nodemask+0x1a1/0x900 [ 920.324357][ T722] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 920.330011][ T722] ? __alloc_pages_slowpath+0x2920/0x2920 [ 920.335745][ T722] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 920.341411][ T722] ? fault_create_debugfs_attr+0x180/0x180 [ 920.347236][ T722] cache_grow_begin+0x90/0xd20 [ 920.352013][ T722] ? hci_alloc_dev+0x43/0x1dc0 [ 920.356795][ T722] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 920.363049][ T722] kmem_cache_alloc_trace+0x6b3/0x790 [ 920.363080][ T722] hci_alloc_dev+0x43/0x1dc0 [ 920.363109][ T722] hci_uart_tty_ioctl+0x306/0xc00 [ 920.378110][ T722] tty_ioctl+0xaf9/0x14f0 [ 920.378130][ T722] ? hci_uart_init_work+0x180/0x180 [ 920.378143][ T722] ? do_tty_hangup+0x30/0x30 [ 920.378162][ T722] ? tomoyo_path_number_perm+0x459/0x520 [ 920.387674][ T722] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 22:21:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 920.404122][ T722] ? tomoyo_path_number_perm+0x263/0x520 [ 920.409775][ T722] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 920.409790][ T722] ? __f_unlock_pos+0x19/0x20 [ 920.409823][ T722] ? do_tty_hangup+0x30/0x30 [ 920.424876][ T722] do_vfs_ioctl+0xdb6/0x13e0 [ 920.424898][ T722] ? ioctl_preallocate+0x210/0x210 [ 920.424912][ T722] ? __fget+0x384/0x560 [ 920.424933][ T722] ? ksys_dup3+0x3e0/0x3e0 [ 920.443341][ T722] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 920.449592][ T722] ? fput_many+0x12c/0x1a0 [ 920.454031][ T722] ? tomoyo_file_ioctl+0x23/0x30 [ 920.458985][ T722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 920.465250][ T722] ? security_file_ioctl+0x8d/0xc0 [ 920.470387][ T722] ksys_ioctl+0xab/0xd0 [ 920.474566][ T722] __x64_sys_ioctl+0x73/0xb0 [ 920.479182][ T722] do_syscall_64+0xfa/0x760 [ 920.483711][ T722] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 920.489611][ T722] RIP: 0033:0x45a639 [ 920.493516][ T722] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 920.513138][ T722] RSP: 002b:00007fd3fb514c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 920.521567][ T722] RAX: ffffffffffffffda RBX: 00007fd3fb514c90 RCX: 000000000045a639 [ 920.529552][ T722] RDX: 0000000100000001 RSI: 00000000400455c8 RDI: 0000000000000003 [ 920.537710][ T722] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 920.537719][ T722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd3fb5156d4 22:21:46 executing program 3: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x5, &(0x7f0000000240), 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 22:21:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x400454c8, 0x0) 22:21:47 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x1f00000000001f00, 0xd2, &(0x7f0000000000), 0x3c) [ 920.537726][ T722] R13: 00000000004c3634 R14: 00000000004d77e8 R15: 0000000000000004 22:21:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 920.865477][ T34] Bluetooth: Error in BCSP hdr checksum [ 922.620252][T25701] Bluetooth: hci0: command 0x1003 tx timeout [ 922.626472][T31936] Bluetooth: hci0: sending frame failed (-49) [ 924.700435][ T8888] Bluetooth: hci0: command 0x1001 tx timeout [ 924.706582][T31936] Bluetooth: hci0: sending frame failed (-49) [ 926.780298][T25701] Bluetooth: hci0: command 0x1009 tx timeout [ 931.023372][ T721] ================================================================== [ 931.031809][ T721] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 931.038624][ T721] Read of size 4 at addr ffff888090e1a714 by task syz-executor.0/721 [ 931.046666][ T721] [ 931.048983][ T721] CPU: 0 PID: 721 Comm: syz-executor.0 Not tainted 5.4.0-rc7+ #0 [ 931.056719][ T721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 931.066756][ T721] Call Trace: [ 931.070079][ T721] dump_stack+0x197/0x210 [ 931.074488][ T721] ? kfree_skb+0x38/0x3c0 [ 931.078800][ T721] print_address_description.constprop.0.cold+0xd4/0x30b [ 931.085807][ T721] ? kfree_skb+0x38/0x3c0 [ 931.090125][ T721] ? kfree_skb+0x38/0x3c0 [ 931.094437][ T721] __kasan_report.cold+0x1b/0x41 [ 931.099356][ T721] ? kfree_skb+0x38/0x3c0 [ 931.103668][ T721] kasan_report+0x12/0x20 [ 931.107976][ T721] check_memory_region+0x134/0x1a0 [ 931.113088][ T721] __kasan_check_read+0x11/0x20 [ 931.117922][ T721] kfree_skb+0x38/0x3c0 [ 931.122064][ T721] bcsp_close+0xc7/0x130 [ 931.126284][ T721] hci_uart_tty_close+0x21e/0x280 [ 931.131288][ T721] ? hci_uart_close+0x50/0x50 [ 931.135952][ T721] tty_ldisc_close.isra.0+0x119/0x1a0 [ 931.141326][ T721] tty_ldisc_kill+0x9c/0x160 [ 931.145915][ T721] tty_ldisc_release+0xe9/0x2b0 [ 931.150749][ T721] tty_release_struct+0x1b/0x50 [ 931.155595][ T721] tty_release+0xbcb/0xe90 [ 931.160013][ T721] __fput+0x2ff/0x890 [ 931.163980][ T721] ? put_tty_driver+0x20/0x20 [ 931.168637][ T721] ____fput+0x16/0x20 [ 931.172601][ T721] task_work_run+0x145/0x1c0 [ 931.177185][ T721] exit_to_usermode_loop+0x316/0x380 [ 931.182456][ T721] do_syscall_64+0x65f/0x760 [ 931.187033][ T721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 931.192926][ T721] RIP: 0033:0x4141d1 [ 931.196803][ T721] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 931.216391][ T721] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 931.224956][ T721] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 931.232923][ T721] RDX: 0000001b2c520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 931.241022][ T721] RBP: 0000000000000001 R08: 000000000750ce59 R09: 000000000750ce5d [ 931.249033][ T721] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 931.256989][ T721] R13: 00000000000e0a8b R14: 00000000007601c8 R15: 000000000075bf2c [ 931.265171][ T721] [ 931.267497][ T721] Allocated by task 34: [ 931.271785][ T721] save_stack+0x23/0x90 [ 931.275933][ T721] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 931.281543][ T721] kasan_slab_alloc+0xf/0x20 [ 931.286110][ T721] kmem_cache_alloc_node+0x138/0x740 [ 931.291376][ T721] __alloc_skb+0xd5/0x5e0 [ 931.295689][ T721] bcsp_recv+0x8c1/0x13a0 [ 931.300012][ T721] hci_uart_tty_receive+0x279/0x6e0 [ 931.305193][ T721] tty_ldisc_receive_buf+0x15f/0x1c0 [ 931.310459][ T721] tty_port_default_receive_buf+0x7d/0xb0 [ 931.316156][ T721] flush_to_ldisc+0x222/0x390 [ 931.320813][ T721] process_one_work+0x9af/0x1740 [ 931.325727][ T721] worker_thread+0x98/0xe40 [ 931.330210][ T721] kthread+0x361/0x430 [ 931.334329][ T721] ret_from_fork+0x24/0x30 [ 931.338748][ T721] [ 931.341070][ T721] Freed by task 34: [ 931.344925][ T721] save_stack+0x23/0x90 [ 931.349316][ T721] __kasan_slab_free+0x102/0x150 [ 931.354266][ T721] kasan_slab_free+0xe/0x10 [ 931.358818][ T721] kmem_cache_free+0x86/0x320 [ 931.363537][ T721] kfree_skbmem+0xc5/0x150 [ 931.368007][ T721] kfree_skb+0x109/0x3c0 [ 931.372237][ T721] bcsp_recv+0x2d8/0x13a0 [ 931.376645][ T721] hci_uart_tty_receive+0x279/0x6e0 [ 931.381832][ T721] tty_ldisc_receive_buf+0x15f/0x1c0 [ 931.387098][ T721] tty_port_default_receive_buf+0x7d/0xb0 [ 931.392801][ T721] flush_to_ldisc+0x222/0x390 [ 931.397472][ T721] process_one_work+0x9af/0x1740 [ 931.402478][ T721] worker_thread+0x98/0xe40 [ 931.406973][ T721] kthread+0x361/0x430 [ 931.411290][ T721] ret_from_fork+0x24/0x30 [ 931.415684][ T721] [ 931.417998][ T721] The buggy address belongs to the object at ffff888090e1a640 [ 931.417998][ T721] which belongs to the cache skbuff_head_cache of size 224 [ 931.432549][ T721] The buggy address is located 212 bytes inside of [ 931.432549][ T721] 224-byte region [ffff888090e1a640, ffff888090e1a720) [ 931.445816][ T721] The buggy address belongs to the page: [ 931.451448][ T721] page:ffffea0002438680 refcount:1 mapcount:0 mapping:ffff8880a99cdc40 index:0xffff888090e1a500 [ 931.461852][ T721] flags: 0x1fffc0000000200(slab) [ 931.466898][ T721] raw: 01fffc0000000200 ffffea0002965608 ffffea000254d948 ffff8880a99cdc40 [ 931.475580][ T721] raw: ffff888090e1a500 ffff888090e1a000 0000000100000003 0000000000000000 [ 931.484171][ T721] page dumped because: kasan: bad access detected [ 931.490583][ T721] [ 931.492897][ T721] Memory state around the buggy address: [ 931.498529][ T721] ffff888090e1a600: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 931.506575][ T721] ffff888090e1a680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 931.514617][ T721] >ffff888090e1a700: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 931.522671][ T721] ^ [ 931.527240][ T721] ffff888090e1a780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 931.535296][ T721] ffff888090e1a800: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 931.543349][ T721] ================================================================== [ 931.551397][ T721] Disabling lock debugging due to kernel taint [ 931.558027][ T721] Kernel panic - not syncing: panic_on_warn set ... [ 931.564644][ T721] CPU: 0 PID: 721 Comm: syz-executor.0 Tainted: G B 5.4.0-rc7+ #0 [ 931.573828][ T721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 931.584039][ T721] Call Trace: [ 931.587332][ T721] dump_stack+0x197/0x210 [ 931.591645][ T721] panic+0x2e3/0x75c [ 931.595523][ T721] ? add_taint.cold+0x16/0x16 [ 931.600201][ T721] ? kfree_skb+0x38/0x3c0 [ 931.604510][ T721] ? preempt_schedule+0x4b/0x60 [ 931.609365][ T721] ? ___preempt_schedule+0x16/0x20 [ 931.614469][ T721] ? trace_hardirqs_on+0x5e/0x240 [ 931.619473][ T721] ? kfree_skb+0x38/0x3c0 [ 931.623786][ T721] end_report+0x47/0x4f [ 931.627921][ T721] ? kfree_skb+0x38/0x3c0 [ 931.632229][ T721] __kasan_report.cold+0xe/0x41 [ 931.637056][ T721] ? kfree_skb+0x38/0x3c0 [ 931.641376][ T721] kasan_report+0x12/0x20 [ 931.645731][ T721] check_memory_region+0x134/0x1a0 [ 931.650822][ T721] __kasan_check_read+0x11/0x20 [ 931.655648][ T721] kfree_skb+0x38/0x3c0 [ 931.659793][ T721] bcsp_close+0xc7/0x130 [ 931.664024][ T721] hci_uart_tty_close+0x21e/0x280 [ 931.669024][ T721] ? hci_uart_close+0x50/0x50 [ 931.673684][ T721] tty_ldisc_close.isra.0+0x119/0x1a0 [ 931.679053][ T721] tty_ldisc_kill+0x9c/0x160 [ 931.683632][ T721] tty_ldisc_release+0xe9/0x2b0 [ 931.688477][ T721] tty_release_struct+0x1b/0x50 [ 931.693394][ T721] tty_release+0xbcb/0xe90 [ 931.697831][ T721] __fput+0x2ff/0x890 [ 931.701790][ T721] ? put_tty_driver+0x20/0x20 [ 931.706455][ T721] ____fput+0x16/0x20 [ 931.710430][ T721] task_work_run+0x145/0x1c0 [ 931.715003][ T721] exit_to_usermode_loop+0x316/0x380 [ 931.720281][ T721] do_syscall_64+0x65f/0x760 [ 931.724933][ T721] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 931.730856][ T721] RIP: 0033:0x4141d1 [ 931.734756][ T721] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 931.756214][ T721] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 931.764617][ T721] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 931.772577][ T721] RDX: 0000001b2c520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 931.780539][ T721] RBP: 0000000000000001 R08: 000000000750ce59 R09: 000000000750ce5d [ 931.788506][ T721] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 931.796472][ T721] R13: 00000000000e0a8b R14: 00000000007601c8 R15: 000000000075bf2c [ 931.806162][ T721] Kernel Offset: disabled [ 931.810515][ T721] Rebooting in 86400 seconds..