cast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r11 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r11, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 02:59:20 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r7, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 02:59:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 02:59:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r9, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r10, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x11}, 0x6000, 0x1}, 0xe) 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 02:59:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x6000, 0x1}, 0xe) 02:59:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r7, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x0, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) 02:59:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r9, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r10 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r10, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x0, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r7, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x0, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:20 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={0x64, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x3004c004) unlink(&(0x7f0000000340)='./file0\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000600)=0x10001) 02:59:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r10 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r10, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:20 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={0x64, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x3004c004) unlink(&(0x7f0000000340)='./file0\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000600)=0x10001) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={0x64, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x3004c004) unlink(&(0x7f0000000340)='./file0\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000600)=0x10001) 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700), 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r9, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700), 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={0x64, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x3004c004) unlink(&(0x7f0000000340)='./file0\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700), 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x3, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r9 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r9, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={0x64, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x20, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x3004c004) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x3, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x3, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x5, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac9492", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r9 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r9, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000800)={0x64, r6, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:21 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:21 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x5, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac9492", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r8, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x5, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac9492", 0x0, 0x0, 0x0, 0x1, 0x0}) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r8, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209", 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r7, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r7, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:22 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r8, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 5: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000001740)=0x1) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r8, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x80200, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r8, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) r2 = openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r3, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x90, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x844) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:23 executing program 3: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 3: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x50, r2, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x50}}, 0x4000) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1065.838330] scsi_io_completion: 65 callbacks suppressed [ 1065.838360] sd 0:0:1:0: [sg0] tag#3384 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1065.852688] sd 0:0:1:0: [sg0] tag#3384 CDB: Read attributes [ 1065.858444] sd 0:0:1:0: [sg0] tag#3384 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1065.867518] sd 0:0:1:0: [sg0] tag#3384 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 02:59:23 executing program 3: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') [ 1065.876574] sd 0:0:1:0: [sg0] tag#3384 CDB[20]: b1 02:59:23 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') [ 1065.957156] sd 0:0:1:0: [sg0] tag#3384 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1065.966070] sd 0:0:1:0: [sg0] tag#3384 CDB: Read attributes [ 1065.971871] sd 0:0:1:0: [sg0] tag#3384 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1065.980828] sd 0:0:1:0: [sg0] tag#3384 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1065.989800] sd 0:0:1:0: [sg0] tag#3384 CDB[20]: b1 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.101248] sd 0:0:1:0: [sg0] tag#3384 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.110096] sd 0:0:1:0: [sg0] tag#3384 CDB: Read attributes [ 1066.115960] sd 0:0:1:0: [sg0] tag#3384 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f 02:59:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.115994] sd 0:0:1:0: [sg0] tag#3384 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 02:59:23 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.116021] sd 0:0:1:0: [sg0] tag#3384 CDB[20]: b1 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.265417] sd 0:0:1:0: [sg0] tag#3384 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 02:59:23 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.265448] sd 0:0:1:0: [sg0] tag#3384 CDB: Read attributes 02:59:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.265480] sd 0:0:1:0: [sg0] tag#3384 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.265511] sd 0:0:1:0: [sg0] tag#3384 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.265540] sd 0:0:1:0: [sg0] tag#3384 CDB[20]: b1 [ 1066.283896] sd 0:0:1:0: [sg0] tag#3391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.283929] sd 0:0:1:0: [sg0] tag#3391 CDB: Read attributes [ 1066.283964] sd 0:0:1:0: [sg0] tag#3391 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.283993] sd 0:0:1:0: [sg0] tag#3391 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.284019] sd 0:0:1:0: [sg0] tag#3391 CDB[20]: b1 [ 1066.371398] sd 0:0:1:0: [sg0] tag#3384 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.371431] sd 0:0:1:0: [sg0] tag#3384 CDB: Read attributes [ 1066.371463] sd 0:0:1:0: [sg0] tag#3384 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.371493] sd 0:0:1:0: [sg0] tag#3384 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.371520] sd 0:0:1:0: [sg0] tag#3384 CDB[20]: b1 [ 1066.476746] sd 0:0:1:0: [sg0] tag#3391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.476777] sd 0:0:1:0: [sg0] tag#3391 CDB: Read attributes [ 1066.476810] sd 0:0:1:0: [sg0] tag#3391 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.476839] sd 0:0:1:0: [sg0] tag#3391 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.476865] sd 0:0:1:0: [sg0] tag#3391 CDB[20]: b1 02:59:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) openat$cgroup_ro(r0, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.776131] sd 0:0:1:0: [sg0] tag#3391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.784911] sd 0:0:1:0: [sg0] tag#3385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.784941] sd 0:0:1:0: [sg0] tag#3385 CDB: Read attributes [ 1066.784974] sd 0:0:1:0: [sg0] tag#3385 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.785004] sd 0:0:1:0: [sg0] tag#3385 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.785030] sd 0:0:1:0: [sg0] tag#3385 CDB[20]: b1 02:59:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1066.822790] sd 0:0:1:0: [sg0] tag#3391 CDB: Read attributes [ 1066.822823] sd 0:0:1:0: [sg0] tag#3391 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.837448] sd 0:0:1:0: [sg0] tag#3391 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.846451] sd 0:0:1:0: [sg0] tag#3391 CDB[20]: b1 02:59:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @eth={@random="3778ab176d24", @broadcast, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x155, 0x1, "ec86", "a70767", 0x8809, "925ccc0e3ef32946192688e6880e7f5f7de1d339d155a3e456e22372064944a15e05eddac5ce469283fa44c170070008d78c675d911ff5f654d4a7233bfbff5c73a737"}}}}}}, 0x3a) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) [ 1066.903586] sd 0:0:1:0: [sg0] tag#3391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1066.912425] sd 0:0:1:0: [sg0] tag#3391 CDB: Read attributes [ 1066.918171] sd 0:0:1:0: [sg0] tag#3391 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1066.927404] sd 0:0:1:0: [sg0] tag#3391 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1066.936359] sd 0:0:1:0: [sg0] tag#3391 CDB[20]: b1 02:59:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r8, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x0, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r7, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x0, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r7, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x0, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="609b99c9bce787d19f6578a7a12f4adc8bf0085665de7cbd5edda64812d887815285e64a24ef6c86d34fe8cedd6daec2152f5f5a86853b5e715eddcdd0266b28eedb17584ee026dd8634139be905f4f4c39b28f849dff7ddee073379b62142f761d5d7bbdf9d2047c5cdbb1e203c634652d1c7f931bf39fa53b7a2557477fcd528aa77d47d870a756310267759bfd455ab9392462385626606c0b30384b7556d8867985338c97d659e14b5ef35eb87213761a2ce3384c17742fb70fa1af562193cf545af8291794ef0fad39159163f577fd202a61b97b1e732b7c636b0c2b0df133309e1", 0xe4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700), 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700), 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:25 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700), 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r6, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00', 0x600}) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1d, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1d, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1d, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00'}) 02:59:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1f, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00'}) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1f, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1f, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv_slave_0\x00'}) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x20, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x1d, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a0", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x20, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x20, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6", 0x0, 0x0, 0x4, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000001540)='gid_map\x00') 02:59:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) 02:59:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r3}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r5, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0x7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r5}) fdatasync(r6) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth0_virt_wifi\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000a80)={@empty, 0x5a, r7}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = geteuid() r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, 0x0, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r21 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r22, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r26 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r26, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r26, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r18, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r19, r17, r20, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r17, r21, 0xffffffffffffffff, r22, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x34, 0x1, 0x1, [r17, 0xffffffffffffffff, 0xffffffffffffffff, r17, r25, r17, r17, r26, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r16, r24) write$P9_RGETATTR(r13, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r15, r24, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) wait4(r11, &(0x7f0000000340), 0x80000000, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x63, "2e66b5ee368dfed5baee19e6523642944f4d288ec5fbaae3675a967528ce9df19e21f26d38ffc439e7b92e2162e60cd501834bd1e7e2c5583cefc16e7938f8e229c68c6b5b146ad9b1c65921e721f14720d7e070c7141118989377a0de7c3fc6075467"}, &(0x7f00000000c0)=0x6b) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r27, 0x2}, 0x8) 02:59:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1070.403253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1070.456494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0x7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r5}) fdatasync(r6) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth0_virt_wifi\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000a80)={@empty, 0x5a, r7}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:28 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x101100, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 02:59:28 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1070.742763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1070.777819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0x7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r5}) fdatasync(r6) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth0_virt_wifi\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000a80)={@empty, 0x5a, r7}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1070.843706] scsi_io_completion: 35 callbacks suppressed [ 1070.843738] sd 0:0:1:0: [sg0] tag#3391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1070.858074] sd 0:0:1:0: [sg0] tag#3391 CDB: Read attributes 02:59:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1070.858105] sd 0:0:1:0: [sg0] tag#3391 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f 02:59:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1070.858137] sd 0:0:1:0: [sg0] tag#3391 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1070.858163] sd 0:0:1:0: [sg0] tag#3391 CDB[20]: b1 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x58000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 02:59:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0x7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r3}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r5}) fdatasync(r6) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth0_virt_wifi\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000a80)={@empty, 0x5a, r7}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) [ 1071.006814] sd 0:0:1:0: [sg0] tag#3385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1071.006845] sd 0:0:1:0: [sg0] tag#3385 CDB: Read attributes [ 1071.006874] sd 0:0:1:0: [sg0] tag#3385 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1071.006905] sd 0:0:1:0: [sg0] tag#3385 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1071.006933] sd 0:0:1:0: [sg0] tag#3385 CDB[20]: b1 02:59:28 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1071.202233] sd 0:0:1:0: [sg0] tag#3391 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1071.211425] sd 0:0:1:0: [sg0] tag#3391 CDB: Read attributes [ 1071.217188] sd 0:0:1:0: [sg0] tag#3391 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1071.226102] sd 0:0:1:0: [sg0] tag#3391 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1071.236420] sd 0:0:1:0: [sg0] tag#3391 CDB[20]: b1 02:59:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r4}) fdatasync(r5) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'veth0_virt_wifi\x00'}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 02:59:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:28 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1071.355126] audit: type=1326 audit(1580612368.922:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=618 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 02:59:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r4}) fdatasync(r5) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000001c0)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1071.549381] sd 0:0:1:0: [sg0] tag#3385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1071.558461] sd 0:0:1:0: [sg0] tag#3385 CDB: Read attributes [ 1071.564263] sd 0:0:1:0: [sg0] tag#3385 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f 02:59:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1071.564294] sd 0:0:1:0: [sg0] tag#3385 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1071.564319] sd 0:0:1:0: [sg0] tag#3385 CDB[20]: b1 [ 1071.731135] sd 0:0:1:0: [sg0] tag#3385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1071.739885] sd 0:0:1:0: [sg0] tag#3385 CDB: Read attributes [ 1071.745906] sd 0:0:1:0: [sg0] tag#3385 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1071.754976] sd 0:0:1:0: [sg0] tag#3385 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1071.763989] sd 0:0:1:0: [sg0] tag#3385 CDB[20]: b1 02:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r3}) fdatasync(r4) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1072.143795] audit: type=1326 audit(1580612369.712:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=618 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 02:59:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x7, 0x6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000000)={0x5, 0x5, 0xb911, 0x7f}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000180)={0xcb52, 0x0, 0x4, 0x40, 0x30, {r4, r5/1000+30000}, {0x4, 0x0, 0x4, 0x1f, 0x5, 0xe2, "51a93983"}, 0x7fff, 0x2, @planes=&(0x7f0000000140)={0x6, 0x1, @fd=r7, 0x8a}, 0xff, 0x0, r0}) ioctl$ASHMEM_PURGE_ALL_CACHES(r8, 0x770a, 0x0) 02:59:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0xcc, 0xb, 0x4, 0x2000000, 0x6, {0x0, 0x7530}, {0x1, 0x2, 0x8, 0x2, 0x1, 0x6, "615d67e2"}, 0x9, 0x3, @offset=0x9102, 0x0, 0x0, r3}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) prctl$PR_GET_SECCOMP(0x15) [ 1072.342649] sd 0:0:1:0: [sg0] tag#3398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1072.351636] sd 0:0:1:0: [sg0] tag#3398 CDB: Read attributes [ 1072.357405] sd 0:0:1:0: [sg0] tag#3398 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1072.366477] sd 0:0:1:0: [sg0] tag#3398 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1072.375418] sd 0:0:1:0: [sg0] tag#3398 CDB[20]: b1 02:59:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$midi(r1, &(0x7f00000000c0)=""/4096, 0x1000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) 02:59:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1073.200364] sd 0:0:1:0: [sg0] tag#3398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1073.209158] sd 0:0:1:0: [sg0] tag#3398 CDB: Read attributes [ 1073.215071] sd 0:0:1:0: [sg0] tag#3398 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1073.224109] sd 0:0:1:0: [sg0] tag#3398 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1073.233008] sd 0:0:1:0: [sg0] tag#3398 CDB[20]: b1 02:59:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:30 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgid(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 02:59:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1073.375951] sd 0:0:1:0: [sg0] tag#3385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1073.384981] sd 0:0:1:0: [sg0] tag#3385 CDB: Read attributes [ 1073.390945] sd 0:0:1:0: [sg0] tag#3385 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1073.399851] sd 0:0:1:0: [sg0] tag#3385 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1073.409048] sd 0:0:1:0: [sg0] tag#3385 CDB[20]: b1 02:59:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 02:59:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r3, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x5, [@ptr={0x4, 0x0, 0x0, 0x2, 0x2}, @struct={0x2, 0x3, 0x0, 0x4, 0x1, 0x4, [{0x3, 0x5, 0x3}, {0x8, 0x5, 0x4}, {0xd, 0x4, 0x1}]}, @func={0x5, 0x0, 0x0, 0xc, 0x5}, @typedef={0x7, 0x0, 0x0, 0x8, 0x1}, @var={0x1, 0x0, 0x0, 0xe, 0x5, 0x1}, @restrict={0x2, 0x0, 0x0, 0xb, 0x3}, @func={0xd, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x2e, 0x61, 0x30]}}, &(0x7f0000000040)=""/25, 0x99, 0x19, 0x1}, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/raw6\x00') ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 02:59:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(r1, &(0x7f00000000c0)=""/6, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xe7) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 1074.024878] sd 0:0:1:0: [sg0] tag#3398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1074.033780] sd 0:0:1:0: [sg0] tag#3398 CDB: Read attributes [ 1074.039525] sd 0:0:1:0: [sg0] tag#3398 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1074.048436] sd 0:0:1:0: [sg0] tag#3398 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1074.057343] sd 0:0:1:0: [sg0] tag#3398 CDB[20]: b1 02:59:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {0xffffffffffffffff, 0x380}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1074.211193] sd 0:0:1:0: [sg0] tag#3385 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1074.220305] sd 0:0:1:0: [sg0] tag#3385 CDB: Read attributes [ 1074.226051] sd 0:0:1:0: [sg0] tag#3385 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1074.235124] sd 0:0:1:0: [sg0] tag#3385 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 02:59:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1074.235152] sd 0:0:1:0: [sg0] tag#3385 CDB[20]: b1 02:59:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200040, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0xeaa6cf3c18489449, 0x2}) 02:59:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:31 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000680)={0x3, 0xd4, "3a2d9b", 0x5, 0xae}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007200)='/dev/bsg\x00', 0x105000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000007240)={0x81, 0x1def, 0x0, 0x9, 0x23100000, 0x6359}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000007000)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/153, 0x99}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000000200)=""/121, 0x79}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/216, 0xd8}], 0x5, &(0x7f00000004c0)=""/54, 0x36}, 0x5}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)=""/116, 0x74}, {&(0x7f0000000580)=""/148, 0x94}, {&(0x7f0000000640)=""/5, 0x5}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/248, 0xf8}], 0x5, &(0x7f0000000840)=""/93, 0x5d}, 0x80000000}, {{&(0x7f00000008c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/168, 0xa8}], 0x1, &(0x7f0000000a40)=""/246, 0xf6}, 0xffffffff}, {{&(0x7f0000000b40)=@caif=@dgm, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000000bc0)=""/173, 0xad}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/227, 0xe3}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/172, 0xac}, {&(0x7f0000003e40)=""/68, 0x44}], 0x7, &(0x7f0000003f40)=""/228, 0xe4}, 0x40}, {{&(0x7f0000004040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000005280), 0x0, &(0x7f00000052c0)=""/62, 0x3e}}, {{0x0, 0x0, &(0x7f00000053c0)=[{&(0x7f0000005300)=""/43, 0x2b}, {&(0x7f0000005340)=""/93, 0x5d}], 0x2, &(0x7f0000005400)=""/186, 0xba}, 0x3}, {{&(0x7f00000054c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000006840)=[{&(0x7f0000005540)=""/155, 0x9b}, {&(0x7f0000005600)=""/58, 0x3a}, {&(0x7f0000005640)=""/46, 0x2e}, {&(0x7f0000005680)=""/203, 0xcb}, {&(0x7f0000005780)=""/4096, 0x1000}, {&(0x7f0000006780)=""/135, 0x87}], 0x6, &(0x7f00000068c0)=""/181, 0xb5}, 0xfffffffc}, {{&(0x7f0000006980)=@hci, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006a00)=""/73, 0x49}, {&(0x7f0000006a80)=""/246, 0xf6}, {&(0x7f0000006b80)=""/67, 0x43}, {&(0x7f0000006c00)=""/74, 0x4a}, {&(0x7f0000006c80)=""/248, 0xf8}, {&(0x7f0000006d80)=""/115, 0x73}, {&(0x7f0000006e00)=""/140, 0x8c}, {&(0x7f0000006ec0)=""/165, 0xa5}], 0x8}, 0xa9b}], 0x8, 0x40, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000080)) 02:59:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0xaf, 0x1, 0x4, 0x1, 0x81, {}, {0x5, 0x2, 0x1, 0x4, 0x2, 0x3, "c8b2d9be"}, 0xdd3, 0x4, @planes=&(0x7f0000000000)={0x8, 0x9, @userptr=0xffff, 0x442}, 0xfffffffb, 0x0, r1}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000180)={r3, 0x1, 0x6, @broadcast}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) 02:59:32 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0xc5f9, 0x9}, 0xc) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x9, 0xa, 0x4, 0x8, 0x6a52e7fd, {}, {0x3, 0xc, 0x8, 0x30, 0x9d, 0x1, "6b601760"}, 0x0, 0x3, @userptr=0x9, 0x2}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) 02:59:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 02:59:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@short={0xb, @remote, @null, 0x1, @null}, &(0x7f0000000100)=0x1c, 0x180800) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000000)={0xf7, 0x9}) 02:59:32 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x241) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 02:59:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0xfff, 0x9, 0x4, 0x20000000, 0x0, {}, {0x2, 0x0, 0x3, 0x1f, 0x9, 0x5, "9b721d3d"}, 0x7fff, 0x3, @offset=0x5, 0x9, 0x0, r2}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, 0x0, 0x0) 02:59:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 02:59:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, 0x0, 0x0) 02:59:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {r0}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0xb}}]}}]}, 0x44}}, 0x0) accept4$phonet_pipe(r7, &(0x7f0000000200), &(0x7f0000000300)=0x10, 0x800) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000102000000000000000700000000", @ANYRES32=r8, @ANYBLOB='\a\x00'/12], 0x24}}, 0x4) r9 = dup2(r1, r2) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, &(0x7f0000000000)={0x20, 0x1, 0x100000000, 0x5, 0x9}) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, 0x0, 0x0) 02:59:33 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r4}], 0x3, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r3}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) [ 1076.538981] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) [ 1076.567989] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 1076.706829] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) [ 1076.717756] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 02:59:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x110, 0xffffffffffffffff, 0x10000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x4b49, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket$bt_rfcomm(0x1f, 0x1, 0x3) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000000c0)=r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2, r7, 0x3, 0x1}, 0x10) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r8 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="7729db5b320513fe0e502b734ab14d17b62e2edc46c6cf4c179ba9216c03f9531f6cd8e0142b74a7f93c5ccf115459060beb4cb17b81a6d0f863cd19114bcbe03069745ed23ecad378d27a429fc3878cfc468274618f4f250709b628a4b9af1aaf9afcaad513826467b1681d3f686b126020a58f29bb380f1af496e73fa3de8fd7e8845324a581c2cc9cb624b53876b470d09319d433239d8aed2df2c230cc47aeb44448d98a703bd18886430bf660114570b19cef72bd5a2ad6f8bb3eea222a815ee26b92e87d7406e870dff4e34352c5af411e0c6f3b68941ab977d550", 0xde, 0xfffffffffffffffb) keyctl$invalidate(0x15, r8) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$FIBMAP(r9, 0x1, &(0x7f00000002c0)=0xffff) 02:59:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:34 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) open(&(0x7f0000000180)='./file0\x00', 0x14000, 0x21) accept4$alg(r0, 0x0, 0x0, 0x100000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)={0x4, 0x1ff, 0x32}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x101042, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000300)={0x5b, "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"}) 02:59:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a"}, 0x63) 02:59:34 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 02:59:35 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e23, 0x2, @rand_addr="e8861b056f61ab39109f5030b1c955e8", 0x7}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 02:59:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:35 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x5, 0x0, 0x6, 0x6, 0x24, "f4b8a549010c6d329d199e2d4a2bbcd972e4414a323150eb953e5d045e60958a34016e2d"}, 0x2d, 0x1) 02:59:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x241) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 02:59:35 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {0xffffffffffffffff, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e"}, 0x34) 02:59:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ntfs(0xfffffffffffffffe, &(0x7f0000000000)='./file0\x00', 0x5, 0x4, &(0x7f0000000240)=[{&(0x7f0000000400)="7f8401ff744f81d0da56679ab9513e28ca9593e0f36ae1fbae57e37db5a24e77bf61161942aeae85f987121b00e245af65707c5ac7bd49c8b59d7596201e8a8314446c9fe0fce83d4e9b5e32f07b1c8793233b7de4e70165b55437a316d16a9f05709d916a51102308ed0debb93c2c60bc3fac", 0x73, 0x3f}, {&(0x7f0000000040)="143dd9aecc61e11c61afb807c701be13e24e2abc19e4b8d885c58031cbfff29ee5856fd4994376ec7839db5861f7c378f630abab3a573aec73", 0x39, 0x200}, {&(0x7f0000000140)="3206a12f6a852afd3685b6865b3256806ba72631184671c6adabd618816a0257c8e12a1ae91eed834acb64054423bc084ac3616328fd15fe92c864ad90230b81e889987fcb755582389cef35b4fec76d", 0x50, 0x4}, {&(0x7f00000001c0)="38e386771784573f4bace782bed9f2ba1aefddc8dff138a27c31f9c657f6d9f8aedb1f2550c66530f567d185aa7d5bea57f2ecf93e1dfe70e427d8d7e9d6278ee6b71a8f7f601cb75230c38bb88d0ad5f1de19", 0x53, 0x2}], 0x201010, &(0x7f00000002c0)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x1}}, {@errors_remount='errors=remount-ro'}, {@uid={'uid', 0x3d, r2}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}], [{@fsmagic={'fsmagic', 0x3d, 0x1ff}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&selfvboxnet1vmnet1\\@^self'}}]}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:36 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) [ 1078.423517] scsi_io_completion: 1 callbacks suppressed [ 1078.423550] sd 0:0:1:0: [sg0] tag#3398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1078.437758] sd 0:0:1:0: [sg0] tag#3398 CDB: Read attributes [ 1078.437788] sd 0:0:1:0: [sg0] tag#3398 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1078.452453] sd 0:0:1:0: [sg0] tag#3398 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1078.461385] sd 0:0:1:0: [sg0] tag#3398 CDB[20]: b1 02:59:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:36 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x400}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:36 executing program 5: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = geteuid() r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, 0x0, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r21 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r22, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r26 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r26, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r26, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r18, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r19, r17, r20, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r17, r21, 0xffffffffffffffff, r22, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x34, 0x1, 0x1, [r17, 0xffffffffffffffff, 0xffffffffffffffff, r17, r25, r17, r17, r26, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r16, r24) write$P9_RGETATTR(r13, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r15, r24, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) wait4(r11, &(0x7f0000000340), 0x80000000, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x63, "2e66b5ee368dfed5baee19e6523642944f4d288ec5fbaae3675a967528ce9df19e21f26d38ffc439e7b92e2162e60cd501834bd1e7e2c5583cefc16e7938f8e229c68c6b5b146ad9b1c65921e721f14720d7e070c7141118989377a0de7c3fc6075467"}, &(0x7f00000000c0)=0x6b) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r27, 0x2}, 0x8) 02:59:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r5, 0x4b49, &(0x7f0000000000)) ioctl$TCSETX(r5, 0x5433, &(0x7f0000000400)={0x8, 0x8a8, [0x8000, 0x20, 0x1f, 0x1ff, 0x7], 0x9}) r6 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x4, 0x200) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000480)={0x3ff, 0xfff, 0x8001}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xe54]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x67a}}}]}]}}]}, 0x478}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltclass={0x50, 0x29, 0x400, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x3, 0xfff3}, {0xfffd, 0x6}, {0x8, 0xe}}, [@tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0x20}}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) sendto$l2tp(r10, &(0x7f0000000a00)="49ec784d3c28dd6161b6d6617cc25d3d14dd66cc680188c28937894162019d81743a6d28ef237a0a40770ace57dc29ef552b684e814c0c9f8eb9f476b20644d171f3c11ad9f0f94f6f66f307515862d0ba1032d4d8dc62c32ea0b11443a778f306a32a651cf84759c4d5b209400369e76afaf03a29999860402f0bd1a577121534e87822598bcac7ea907b48cf2ffbf637e5c80f0597bc4c5c20ce7a4c9e", 0x9e, 0x4040000, &(0x7f0000000280)={0x2, 0x0, @rand_addr=0x8, 0x1}, 0x10) connect$nfc_llcp(r1, &(0x7f00000002c0)={0x27, 0x1, 0x0, 0x4, 0x4, 0x2, "fbca3965e71c11d10281809659ecd48951aebed2076191528575a60cf409c8bde024acf6d10a0eefd5bc41133c6aa2b7c47a4819734826a84a0cf43a553e86", 0x19}, 0x60) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:36 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) 02:59:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:36 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) [ 1078.858777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1078.884223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:36 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x400) write(r2, &(0x7f00000000c0)="56e29b085a3b4716bf348e156c6a812bb3b91f82b78ea55b78d85b20db271de97207d02b2247fd793832997af8c6e6db033113ffb48aef35c15c361592afc012dd7fddef14a2477591a051d3c155700096dcbb2218f8011e04474869630f17008150d73ffe0068f221bee0e1ce6364e6c75817dc974220caa153d864d089ac0c01d45f41258d7b740090bbb4b5069c1337c3fea76a43a69a9a463ebc4423f9f3d0d5d6ba28ee21f7a7885b6047b81adcecde86aba503ce53ccc879cbfef93c26af4bb52097d23b513867c2d4bad301c813", 0xd1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) [ 1078.912549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1078.945488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r9, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:36 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a02c039972ab571b18fbd91775b51cbb81d75b511d681edcc016955cfc8dd1ebdbdd9ed7da0a059ab36fe62ca9c009946b9090e057ec9cab393be2f46d12936ae5eb779b3af2dc3dfda71ffc1056a42f08bf35c4c723e967398d3efab10d0be"}, 0xc2) [ 1078.994852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1079.007022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:36 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = geteuid() r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, 0x0, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r21 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r22, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r26 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r26, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r26, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r18, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r19, r17, r20, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r17, r21, 0xffffffffffffffff, r22, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x34, 0x1, 0x1, [r17, 0xffffffffffffffff, 0xffffffffffffffff, r17, r25, r17, r17, r26, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r16, r24) write$P9_RGETATTR(r13, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r15, r24, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) wait4(r11, &(0x7f0000000340), 0x80000000, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x63, "2e66b5ee368dfed5baee19e6523642944f4d288ec5fbaae3675a967528ce9df19e21f26d38ffc439e7b92e2162e60cd501834bd1e7e2c5583cefc16e7938f8e229c68c6b5b146ad9b1c65921e721f14720d7e070c7141118989377a0de7c3fc6075467"}, &(0x7f00000000c0)=0x6b) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r27, 0x2}, 0x8) 02:59:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0xd, 0x19, 0x5b, &(0x7f00000000c0)}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, 0x0, 0x0) [ 1079.116838] FAULT_INJECTION: forcing a failure. [ 1079.116838] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.167796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1079.177870] CPU: 0 PID: 1293 Comm: syz-executor.0 Not tainted 4.14.169-syzkaller #0 [ 1079.186092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1079.186132] Call Trace: [ 1079.186152] dump_stack+0x142/0x197 [ 1079.186171] should_fail.cold+0x10f/0x159 [ 1079.186188] should_failslab+0xdb/0x130 [ 1079.186199] __kmalloc+0x2f0/0x7a0 [ 1079.186210] ? mutex_trylock+0x168/0x1c0 [ 1079.186219] ? tty_write_lock+0x20/0x60 [ 1079.186228] ? tty_write+0x4b1/0x700 [ 1079.186241] tty_write+0x4b1/0x700 [ 1079.186256] ? process_echoes+0x150/0x150 [ 1079.186270] __vfs_write+0x105/0x6b0 [ 1079.186280] ? tty_read+0x270/0x270 [ 1079.186290] ? kernel_read+0x120/0x120 [ 1079.186301] ? __inode_security_revalidate+0xd6/0x130 [ 1079.186311] ? avc_policy_seqno+0x9/0x20 [ 1079.186321] ? selinux_file_permission+0x85/0x480 [ 1079.186335] ? security_file_permission+0x89/0x1f0 [ 1079.186347] ? rw_verify_area+0xea/0x2b0 [ 1079.186358] vfs_write+0x198/0x500 [ 1079.186371] SyS_write+0xfd/0x230 [ 1079.186382] ? SyS_read+0x230/0x230 [ 1079.186390] ? do_syscall_64+0x53/0x640 [ 1079.186400] ? SyS_read+0x230/0x230 [ 1079.186412] do_syscall_64+0x1e8/0x640 [ 1079.186421] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1079.186437] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1079.186445] RIP: 0033:0x45b399 02:59:36 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) [ 1079.186450] RSP: 002b:00007fea39addc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1079.186461] RAX: ffffffffffffffda RBX: 00007fea39ade6d4 RCX: 000000000045b399 [ 1079.186467] RDX: 0000000000000005 RSI: 00000000200000c0 RDI: 0000000000000003 [ 1079.186471] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1079.186476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1079.186481] R13: 0000000000000ca7 R14: 00000000004cd856 R15: 0000000000000000 [ 1079.206673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, 0x0, 0x0) 02:59:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="1cc8851f85620e15523f46000000e700000000000000000000c6ec7c30788506426568ba923a789cd27afe89acb4c1e0c9e3def64c08097f042fc7aa89", @ANYRES16=r2, @ANYBLOB="020025bd7000fedbdf25100000004000018008000900020000000c000700010000002500000008000b00736970000800060073656400060004004e210000080008001f00000008000900160000000800040003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="7c000000db880000000000007bf5450ff933200b41cedb752dfa49a437ddc43df7c774b382b5f320ed34d05cd57889ebe9f002482d2f169b30f340bc3db0de276c7b441c0838554f56ce905d7f6c0d1008319997b6589934dbb2ea240e908dc28f3d4d5c6f86fb206c7fc71fa022a978558adf3a2812d21efc2005d7050140150700000000000000ad"]) ioctl$VT_RESIZE(r3, 0x4b49, &(0x7f0000000000)) ioctl$TIOCNXCL(r3, 0x540d) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001800)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000001700)="8ccfac949209f4bd73f8a6fe24ff552fa0792b2732f12284e1922bd2a03eb3d6b1", 0x0, 0x0, 0x4, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001500)={0x9e0000, 0x5, 0x0, r0, 0x0, &(0x7f00000014c0)={0xa600d4, 0x2, [], @p_u16=&(0x7f0000001480)=0x2}}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000001740)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/net/tun\x00', 0xc8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r8, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x400}, {r1}, {r9, 0x380}, {0xffffffffffffffff, 0x2048}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = geteuid() r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, 0x0, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r21 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r22, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r26 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r26, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r26, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r18, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r19, r17, r20, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r17, r21, 0xffffffffffffffff, r22, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x34, 0x1, 0x1, [r17, 0xffffffffffffffff, 0xffffffffffffffff, r17, r25, r17, r17, r26, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r16, r24) write$P9_RGETATTR(r13, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r15, r24, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) wait4(r11, &(0x7f0000000340), 0x80000000, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x63, "2e66b5ee368dfed5baee19e6523642944f4d288ec5fbaae3675a967528ce9df19e21f26d38ffc439e7b92e2162e60cd501834bd1e7e2c5583cefc16e7938f8e229c68c6b5b146ad9b1c65921e721f14720d7e070c7141118989377a0de7c3fc6075467"}, &(0x7f00000000c0)=0x6b) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r27, 0x2}, 0x8) 02:59:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x40800, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000340)={0x1f, @fixed={[], 0x11}, 0x81}, 0xa) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1a8, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x58b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x24}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x36}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xde99d4c2520a3648}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x11}}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf4a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffc}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="c988b3e8b160559b9ff897bceb04c033"}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x815}, 0x20000000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, 0x0, 0x0) [ 1079.659586] sd 0:0:1:0: [sg0] tag#3392 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1079.668440] sd 0:0:1:0: [sg0] tag#3392 CDB: Read attributes [ 1079.674272] sd 0:0:1:0: [sg0] tag#3392 CDB[00]: 8c cf ac 94 92 09 f4 bd 73 f8 a6 fe 24 ff 55 2f [ 1079.683190] sd 0:0:1:0: [sg0] tag#3392 CDB[10]: a0 79 2b 27 32 f1 22 84 e1 92 2b d2 a0 3e b3 d6 [ 1079.692119] sd 0:0:1:0: [sg0] tag#3392 CDB[20]: b1 02:59:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) [ 1079.713094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1079.735651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00'}) 02:59:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = geteuid() r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, 0x0, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r21 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r22, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r26 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r26, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r26, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r18, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r19, r17, r20, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r17, r21, 0xffffffffffffffff, r22, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x34, 0x1, 0x1, [r17, 0xffffffffffffffff, 0xffffffffffffffff, r17, r25, r17, r17, r26, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r16, r24) write$P9_RGETATTR(r13, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r15, r24, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) wait4(r11, &(0x7f0000000340), 0x80000000, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x63, "2e66b5ee368dfed5baee19e6523642944f4d288ec5fbaae3675a967528ce9df19e21f26d38ffc439e7b92e2162e60cd501834bd1e7e2c5583cefc16e7938f8e229c68c6b5b146ad9b1c65921e721f14720d7e070c7141118989377a0de7c3fc6075467"}, &(0x7f00000000c0)=0x6b) 02:59:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0xfffffefd) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80080, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x6) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000040)=0xe8) 02:59:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:38 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) r16 = geteuid() r17 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, 0x0, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r21 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r22 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r22, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r26 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r26, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r26, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r18, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r19, r17, r20, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r17, r21, 0xffffffffffffffff, r22, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x34, 0x1, 0x1, [r17, 0xffffffffffffffff, 0xffffffffffffffff, r17, r25, r17, r17, r26, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r16, r24) write$P9_RGETATTR(r13, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r15, r24, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) wait4(r11, &(0x7f0000000340), 0x80000000, &(0x7f0000000380)) 02:59:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x3) 02:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e8d715030d5c9f793bfb000cfc29d3f5c0c9fb11d1fb78407b22c6e90462aa1f9a98c2407ab7b0812e8af0f022ab60a"}, 0x63) 02:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 02:59:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = geteuid() r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r18, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r18, 0x0, 0x2d, 0x0, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r21 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r21, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r23, 0x0) r24 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r24, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r24, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r17, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r18, r16, r19, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r16, r20, 0xffffffffffffffff, r21, 0xffffffffffffffff, 0xffffffffffffffff, r16]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x34, 0x1, 0x1, [r16, 0xffffffffffffffff, 0xffffffffffffffff, r16, r24, r16, r16, r25, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r15, r23) write$P9_RGETATTR(r12, &(0x7f0000000680)={0xa0, 0x19, 0x1, {0x220, {0x0, 0x1, 0x1}, 0x100, r14, r23, 0x3, 0xffffffffffffff00, 0x4, 0x1, 0x6, 0x0, 0x4, 0x7, 0xfff, 0x9, 0xffffffff, 0x3cb, 0x9, 0x100000000, 0x400}}, 0xa0) 02:59:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 02:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0, 0xffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xc8400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x4000000, 0x1, 0x724, 0xffffffffffffffff, 0x7f, [], r2, r4, 0x1, 0x2}, 0x3c) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r6, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000040)=0x9, 0x4) 02:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 02:59:38 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) 02:59:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) r15 = geteuid() r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r18, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r18, 0x0, 0x2d, 0x0, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r21 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r21, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r23, 0x0) r24 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r24, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r24, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r25 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r25, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r25, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r17, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r18, r16, r19, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r16, r20, 0xffffffffffffffff, r21, 0xffffffffffffffff, 0xffffffffffffffff, r16]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r22, 0x0, r23}}}, @rights={{0x34, 0x1, 0x1, [r16, 0xffffffffffffffff, 0xffffffffffffffff, r16, r24, r16, r16, r25, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r15, r23) 02:59:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000607f21e10d0000000060cdb94500088400fe880000000000000000000000000001ff0200000000000000000000000000010000000000089078ac9073995ecf3501f27ea9a70c6edc53277c0eb20be695677f04daebc44b588a9fe0bdab1b352eb8dd1b5616cb523e3acb779345c7fc10546be49ae61c34eb107113076fce21d844fdb32ee336cd889d0887b40500000000000000afe49596cfb4edf579eed8c6d9535a06009f1180fd3c9fe345307ab8dea355dcf9e9e9cc1a4f37dd31b758670dd87a87a0659bfb5d24db61b243dfad490f1a2d3f89d2389a5b31372f01dfc4f37d0a7d621f2cc80c0add3da7d0fdc7e3ac609cb96f1d4cb5bdce21f5de423901c6f6295a2fd6b0b48e96d580914fc5ed69e1089f38dbde03d13849d30fe985f13556f8a8f1de3fdf860ec8228594c010c03f3a5903dfdbc164138b423a2ed3356bacd87b006aa52e98699d987093d31b4d015b2314d12c4b3d382cde1c0dffc9e03662fcbcfbf63663d8"], 0x3a) ioctl$void(r1, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x381000, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8cd8898296a733c40d9b7b8355183f42ad8197d42d440add8e21806430f3d12e74a4479cb3d6b7029255ec60a1f38b4e"}, 0x34) 02:59:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 02:59:39 executing program 1: mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x800000, &(0x7f0000000100)='\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r17, 0x0, 0x2d, 0x0, 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r18, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r18, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r19 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r22, 0x0) r23 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r23, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r23, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r24 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r24, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r24, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r16, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r17, r15, r18, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r15, r19, 0xffffffffffffffff, r20, 0xffffffffffffffff, 0xffffffffffffffff, r15]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000880)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r21, 0x0, r22}}}, @rights={{0x34, 0x1, 0x1, [r15, 0xffffffffffffffff, 0xffffffffffffffff, r15, r23, r15, r15, r24, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) 02:59:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:39 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r5}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000140)={r5, 0x1c, "205175613559e815decd795724aeb313c300169137a79c13b9d2cbb0"}, &(0x7f0000000180)=0x24) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x8006, 0xac0c, 0x8, r6}, 0x10) write$tun(r2, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000100)={0x7, 0x18, 0x1, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r0, 0x2000}, {r8, 0x20}], 0x3, 0x0, 0x0, 0x0) 02:59:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x101, 0xa, 0x4, 0x4000000, 0x9, {}, {0x116146bdeecb1b26, 0x1, 0x3, 0x9, 0x2, 0xe7, "e36a7c16"}, 0xfffffff8, 0x4, @planes=&(0x7f0000000000)={0x5b58, 0x5, @mem_offset=0x8, 0x1}, 0x5, 0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000140)={{0x8, 0xff}, 'port0\x00', 0xa0, 0x20000, 0x7, 0x2, 0x7f, 0x8, 0x8001, 0x0, 0x0, 0x4}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x4b49, &(0x7f0000000000)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)) r4 = socket(0x1e, 0x2, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) 02:59:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000380)={0x780, 0x400, 0xc80, 0x80, 0x4, 0x31d, 0x1, 0x1, {0x9, 0x3, 0x1}, {0x4, 0x6b}, {0x20, 0x39f}, {0x2, 0x2}, 0x2, 0x80, 0x5, 0x2, 0x0, 0x3, 0x8, 0xffffffff, 0x1, 0x860c, 0x1ff, 0x80000000, 0x3b, 0x200, 0x2, 0x6}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="06009ffb63"], 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'ip6tnl0\x00', 0x200}) write$tun(r3, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r6) r8 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', r8}) keyctl$get_persistent(0x16, 0x0, r7) r9 = request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='/dev/net/tun\x00', r7) add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="c3525b0c2a0fee9adf214ed2980a97066bfa6673f7603c582b73535f268ee59615cad4cd42a0327e4effc41075e5ba6665728e4f56807a7c1c5e59778034aca1f0fb45b91a6200efbe468895e682234d52ec005cca922f9988a4c62ce148ec22a65461c9bea2da007213ac28efd4b0ac737033", 0x73, r9) ioctl$DRM_IOCTL_MODE_GETFB(r5, 0xc01c64ad, &(0x7f0000000000)={0x80000000, 0x10000, 0x5, 0x280000, 0x10001, 0x0, 0xffffffff}) 02:59:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r20, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:59:39 executing program 1: syslog(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = dup3(r0, r1, 0x0) r4 = dup2(r3, r2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000440)=0x101) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0xa2, [], 0x0, &(0x7f0000000040), &(0x7f0000000280)=""/162}, &(0x7f00000003c0)=0x78) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f00000000c0)={{0x6, 0x192bbc964b0af69c, 0x60, 0x0, 'syz1\x00', 0x1}, 0x6, 0x20000000, 0x2, r6, 0x6, 0x7f, 'syz0\x00', &(0x7f0000000200)=['#keyring}cgroup\x00H\f6\xd1\x17b\xc1\xe8\xcd\x14\x8aD\xf4\x84Kb\xd48\xd5}\xd1\xd5\x01\xc9\xb2\x9c\xbfl\xdd\\\xc6\xf8e\xb8\x8e\x1a\xe9\xca\xed;A\x05\a\x89O\xc9', '-lf\x00', 'eth1keyring#cgroup!\x00', '\x00', '\x00', '\x00'], 0x59, [], [0x20, 0x8, 0x8, 0x796]}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) 02:59:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) [ 1081.753044] audit: type=1400 audit(1580612379.322:88): avc: denied { syslog } for pid=1490 comm="syz-executor.1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 02:59:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 02:59:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) socket$inet_udp(0x2, 0x2, 0x0) 02:59:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="b799fb301ba51c85f1fd4694fdfd43f3fc4e70ea7f1a5c7c7e3ef7d4ea806f2878e70c9ebe1e59807d35e96fc428b92d42148ae01d2271873d89217ac5fdcd730b62d3e0eceb77db0ac71c31cae84d5f81b7ce02b10f19b4ad372b552f7fad0f16e45b3a5194bfe74f7b7daa989bf1"], 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x6}) 02:59:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/26) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000000c0)=0x20, 0x8) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80000) accept4$nfc_llcp(r0, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0xc0000) syz_init_net_socket$x25(0x9, 0x5, 0x0) 02:59:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLINK(r10, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) semtimedop(r5, &(0x7f0000000040)=[{0x3, 0xf61d, 0x3000}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) 02:59:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3a) ioctl$void(r1, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000040)) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x40, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff4a7215000000f43ee9161adefb274198d1b6b4cf5a53147010648ec9f2abb1e308af1a1ef24f5a0c2ea6ac6c845084348f6fecf7d5026a849a60f1d8526daf3d1b165659228ca31cfdf8f182e76c2b554cb375b7166b07b3a3aa76f46cceee709ab43babc991c25a7a2600b94830d7fe414431a73baeb135fe6fb8a09c050b8d422e0ad0c9a422dcc5ec50bd82ff00076816506813703db3f1ea4269f33afbefa30c1cad367e1a60b0a6dbc660cb75a63c1ac1db6eef4baca3827715f5de200ee051578cf2c2bac83e5927f6e160b38834c3ce8f8eeb03d7483a4ab61596b3c1f5d04ce29106b282d20000000000"], 0xef) 02:59:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:59:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000100)=""/154) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa802000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_ACL_POLICY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:59:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x443205, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000607f21e10d0000000060cdb94500088400fe880000000000000000000000000001ff0200000000000000000000000000010000000000089078ac9073995ecf3501f27ea9a70c6edc53277c0eb20be695677f04daebc44b588a9fe0bdab1b352eb8dd1b5616cb523e3acb779345c7fc10546be49ae61c34eb107113076fce21d844fdb32ee336cd889d0887b40500000000000000afe49596cfb4edf579eed8c6d9535a06009f1180fd3c9fe345307ab8dea355dcf9e9e9cc1a4f37dd31b758670dd87a87a0659bfb5d24db61b243dfad490f1a2d3f89d2389a5b31372f01dfc4f37d0a7d621f2cc80c0add3da7d0fdc7e3ac609cb96f1d4cb5bdce21f5de423901c6f6295a2fd6b0b48e96d580914fc5ed69e1089f38dbde03d13849d30fe985f13556f8a8f1de3fdf860ec8228594c010c03f3a5903dfdbc164138b423a2ed3356bacd87b006aa52e98699d987093d31b4d015b2314d12c4b3d382cde1c0dffc9e03662fcbcfbf63663d8"], 0x3a) ioctl$void(r1, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r20 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r20, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:59:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3a) ioctl$void(r1, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:40 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = gettid() syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_procfs(r1, 0x0) prlimit64(r1, 0x3, &(0x7f0000000040)={0xff, 0x6}, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "8c"}, 0x5) 02:59:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x7, 0xff, [0xffff, 0x6, 0x0, 0x1, 0x6], 0x200}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:40 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) socket$inet_udp(0x2, 0x2, 0x0) 02:59:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) 02:59:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3a) ioctl$void(r1, 0x0) 02:59:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x7, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x970}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000001) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xec781, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r3, 0x18, 0x1, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) fcntl$setpipe(r2, 0x407, 0x9) 02:59:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)) 02:59:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r19, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:59:41 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "0000000000000080"}, 0xc) 02:59:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3a) 02:59:41 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) getsockname$packet(r1, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002500)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="1fd2f6b6e553293420c577a1ff6c4cd2553d93a93281699085e79e1f", 0x1c}, {&(0x7f00000000c0)="673ca22dfb3bd87aaa64f0c257c7278696168a9b", 0x14}], 0x2, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @dev={0xac, 0x14, 0x14, 0x18}, @broadcast}}}], 0x38}}, {{&(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000540)="a26561eadf35bd9c1939cf08b10041829d652049ece517c7b0bf817dca9f94cbafc63048521e5e840973ecf298887fc05066c8b9dc4e992aea2a7e230cf4ff3868eff3b124b4a2a3f97370b7244cf23f8b927be14424656eba5531468483264d4c9778f674eff4523833f330923115f58702be86a028242bc294c49eda009b005c796dd195d5e73660d9a941facaf80653f32d07e423acf73b4bb96d832112c0c82eb7771326c677bb0dbf42f2b9e72c03a281f6c69b8475f248b2525a012c1db4f49e688f90f306651c050f30089050f9a326cf799570e3e797523d55222b3483d98a8b4c362a", 0xe7}, {&(0x7f0000000640)="a4a53d089d052577912c8e7146730bbac308b91326e17086eb083107f9f49454f907c9b4ba0fb06a3b0112e0a7ad7722e85d7225f440e9a663db5cc4a2e70dea532671e3bd2f7a4e0528f517877709ea39da5de5299d00d5734e0c3c25fb3507d76d56a7a616e0d3ab182bf75dd246afeb5d83e3f1b9f3b9967fcc0fdf94097b1460212c0065ef0f9519cbe40e439a7123fa6aa47bec251263c17fa8", 0x9c}, {&(0x7f0000000700)="690df6354a2def8a75a09a9fed3509a13903083726cd24c2720fd87c59e3d629b2ada5e8255a23e1a5dc324cee8ae5f5499ae51cb4440974e391af7c93bea523759c8ca02120442b85b07d40b7baf26a11746bff0918264362403e79db5350c907fa45d05a917c", 0x67}, {&(0x7f0000000a40)="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", 0x2b3}, {&(0x7f0000000880)="6c1a706a246225d38e9b82747d66e31a", 0x10}, {&(0x7f00000008c0)="2e0c6056a3dbdeb5e47f442d862ebf4554f89718183f7047ce43c520e5c82efb9b4dcb81742d454c091d2a8cebfd9074014f3a208e28c6b0cf037ca986cf2f41087a26bf4da126510023a0e78c6980ee1ec07c18506bf4e6dd8f6da2aad2489a8030ef72986de3c51e61fecc673fb3b742d06bf5960b9af4722ac25105503582ef5f4706cbe479a7b26bc2bee472fe30484cffbfa17202f062c1a0ab8865a1c73cd97c361408127952e3c2914b63698b9552bdac14d7de686f750c45e358124dbc1f63dc76d21940bc195e2a7462b7507466343083db333ce3", 0xd9}], 0x6, &(0x7f0000002540)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffff9}}, @ip_retopts={{0x80, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x4, [@dev={0xac, 0x14, 0x14, 0x31}, @remote, @local, @rand_addr=0x7, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @lsrr={0x83, 0x7, 0x80, [@local]}, @cipso={0x86, 0x1c, 0x2, [{0x5, 0x3, 'U'}, {0x6, 0xa, "e564114ede79dc04"}, {0x6, 0x9, "2742b22f60d0b3"}]}, @ssrr={0x89, 0x1b, 0xb8, [@local, @empty, @multicast1, @remote, @loopback, @loopback]}, @lsrr={0x83, 0x13, 0x6d, [@loopback, @multicast1, @multicast1, @rand_addr=0x7]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x2a, [@local, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xf}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x1b, 0x18, [@rand_addr=0x80, @multicast2, @local, @multicast1, @broadcast, @rand_addr=0x6fae]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4f10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @rand_addr=0x9}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x168}}, {{&(0x7f00000026c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003940)=[{&(0x7f0000002700)="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", 0x1000}, {&(0x7f0000003700)="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", 0xfb}, {&(0x7f0000003800)="a9dd81329619717e55223ebf9afcc22481b784da4a9a3d1d2c12c1162e6b9bb95981", 0x22}, {&(0x7f0000003840)="f1092993a78b221fb12b81e6935a00f32628f7c7258769e9a8c1359a416da0a4ccde26f16764e295e8bfb9447ad945ac288f131116de66b1090fb3d1a9f4d8c08ac7cfd0d77ef9e747d0d149ba90cba6f462e2a74828abe1d9bc40062d4e0d4b405bf6a82d882b697cc3a636f6f04c7382285b97936292de8a930e37a2cebd35c3c9cfb9caba5cd00cf34a558b", 0x8d}, {&(0x7f0000003900)="33d16f86b05b961f7c48e6456e43fe1774ef59ad3d2abdd18b61dfe5368445c12ca0d96ef4", 0x25}], 0x5, &(0x7f00000001c0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x2d, [@rand_addr=0x16d, @remote, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast2]}, @end]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@rr={0x7, 0xf, 0x28, [@multicast1, @local, @empty]}, @timestamp={0x44, 0x14, 0xe8, 0x0, 0x6, [0xffffffff, 0x3, 0x1, 0x9]}, @end, @timestamp={0x44, 0xc, 0xcc, 0x0, 0x1, [0x6, 0x7]}, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff41}}], 0xa8}}], 0x3, 0x20000040) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000180)=0x6) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) 02:59:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) r19 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r19, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 02:59:41 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 02:59:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) 02:59:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 02:59:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "8c"}, 0x5) 02:59:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) sendto$packet(r1, &(0x7f0000000040)="1a0b97f3dca7e5d2cccb66c39ee9708aed541781", 0x14, 0x30040c99, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x7f, 0x6, @broadcast}, 0x14) 02:59:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:59:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 02:59:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x35}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x44040) 02:59:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000040)=0xff) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) 02:59:41 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) [ 1084.329055] nla_parse: 44 callbacks suppressed [ 1084.329061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1084.345786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1084.354200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) 02:59:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x8, 0xc, 0x4, 0x40000000, 0x4, {}, {0x5, 0xf, 0x2, 0x5, 0x4, 0x2, "7e2f56de"}, 0x400, 0x1, @offset=0xfffffeff, 0xcfd2, 0x0, r2}) write$selinux_attr(r3, &(0x7f0000000080)='system_u:object_r:tzdata_exec_t:s0\x00', 0x23) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) [ 1084.399624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1084.417926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pig=1685 comm=syz-executor.1 02:59:42 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) 02:59:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@empty, 0x0}, &(0x7f0000000340)=0x14) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'macsec0\x00', {0x7, 0x0, @empty}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x4}, 0x8) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) [ 1084.528675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1084.557939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1084.559495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1084.593909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:42 executing program 3: semget$private(0x0, 0x1, 0x406) exit(0x6f) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10800, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = socket(0x1e, 0x2, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x240000, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001280)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = accept$netrom(r4, &(0x7f0000000100)={{0x3, @rose}, [@null, @netrom, @null, @bcast, @default, @bcast, @netrom]}, &(0x7f0000001240)=0x48) ppoll(&(0x7f00000001c0)=[{r0, 0x8080}, {}, {r1, 0x1002}, {r5, 0x8008}, {r0, 0x81}, {r5, 0x9002}, {r5, 0x40}], 0x2000000000000005, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2a20}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_type(r7, &(0x7f0000001200)='threaded\x00', 0x9) getdents64(r7, &(0x7f0000000200)=""/4096, 0x1000) 02:59:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)) 02:59:42 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) 02:59:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a308c"], 0x5) 02:59:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) 02:59:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x7, {0x7, 0x9, 0xffffff24, 0x8}, {0x9, 0xfffff001, 0x8, 0x101}, {0x9, 0x4}}) 02:59:42 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x67a}}}]}]}}]}, 0x478}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xd3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x4048004) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0xc01, &(0x7f00000000c0)=0x4) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000b80)) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) sendmmsg$alg(r0, &(0x7f0000000980)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="ba9a611ed77c3ae9a93ccc5640be9f28eb6a18b206ffad", 0x17}, {&(0x7f0000000140)="df65ba52680d3599a7a12159a42f02ed98abb8e6fe7359b41bc462cf809cfb1ab7becdab76fdcf39003e568d965fcc00212cb4a873a2a7c72da107adda1c85cfe9a564cfa271fadac404a15f49c62a6e056aaf3592b6521876938c5beee3331f4b79340010a161e92dac91b76badafa5fdc8e88c0d108057c7643b73fb6b0fd014ffbdce8e2c7ea5a246738f31037f716533b77f0d40b6fac613aef706fe966240f5a6cbe114264f3a1e", 0xaa}, {&(0x7f0000000200)="bb17df3a73eec6098ef0ca6a3a490624ee068bae7dae4a0c1066ba42a80ab806909e56800cc2ea85d065dea432cf7f5daa4cc10fdb7302db8d3b47d113c784", 0x3f}, {&(0x7f0000000240)="cb119067dec445edf84267d54305242da35692ea6b4744a5e97610a33d87e1e0de1285fb89b4b21214d61c1c2ac614b6462a5c0792988249100bbc078056146fd3f70493c0e44f4600c6fd442916c80b192d60a0ba5b543341509ab6a390f010048cf91bab3744a4fccdd3c5cbc203cda86e4c8e73879ed9fd57778e1085495fff57e91fce0e27e0d85b49d2b04b8cabebc88e16aba42ba4bfecbed5831980d6551560d8f59f4c349f018395b884c8787a06a416377e1852c6a2c656c74d4a4078c438754acd7aaeeb7945fea9bee86e8de6d0ccc601df2f67d58e1101b0024221f215e7569361ce1473", 0xea}], 0x4, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x280000}], 0x18, 0x8010}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)="0f5716e72abe22685526bc87662f01258982dc6ef53bdba18ab62e3d6813b7d03a04edd51705dcb5e8ab246b5641d4a11bcd67cd84c6e84b9b29875ef083e508d6bd6128fffeba2fa7a2b0dbf4d89fe9a71e9d797f13bf04d7706e1f3fe247be4cf4579963f8669aef6a474c84b96cde4c9eee2c6afbc5f1655326328de7e053f4c2b9470eac806417bd249496ccdd60e117b2d6680f178dcc177d37894d4cf2d160f36bafa09e4fc0fa7a307a669927f9a4a3e2de7faf367ee5b6daa9edd031c9592e2245aa806a8bf2f83886ec2f64dc980bfc6a576d8e6b55cf5dd9d68237f6cc11020c6cc0d35720b0e475821207715a", 0xf2}, {&(0x7f00000004c0)="ba6737cf1ca26680d429660d4e0c", 0xe}, {&(0x7f0000000500)="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", 0xfb}, {&(0x7f0000000600)="17d733e23e7332dae59927f009d4a5d303ee3ba12f03c18b4a1fc31ff5722d6316105463e77295da84702387a11ed5cc939526635965efbb0cac478ee516c0c68da2118b1e1c6802815d6de11004ea997835b969450a3a9d966570cf84f1d1afa4e6053eabfdbf6fbda05f4f19087de91d5a45cb1a8aa7c3ed1d54c2362233af99fdfac0f0d1e1bb11d5d8e74e1d3640dfdbca4d35a3204b3cb01806aebfda", 0x9f}, {&(0x7f00000006c0)="52c3f60cf745bd18cfbafcc458dcefad35f2a1294cf71ada9ccd829a057b8f623ba00c23069ae0d49e5735e2f8d4696bd3b2abccfd0111419bbc914187f6eb27f4223de50aa893240eae1f72fbd4cb5f84cf71d431f5c74e", 0x58}, {&(0x7f0000000740)="171f5135b9dc021063e8740c1deab056abd7cf1ec60eb1c7f44ddcc8b6caf04937f6eb7e8459c794273b477779839fb7006e97bb849ebfb9b7cf6eb107a71953b221e13953687d83094a643e1eb3b9e9cca9ce81f5dae1a7c083e8d7abc47b301cbb8e94a2a084b48687deb1c9e19dfd3e49f8957be7a707bf805064dc6cef12e5eb0fcd5ec195d27f03f23c678f68a545c70f573d302fb55ee0d2e2b8891d34eb03", 0xa2}], 0x6, &(0x7f0000000880)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xa5, "9e6520dd93fb009b977e82affbc9f0a6d8803010915cfc02b37ba20bd12b1b2f27bf68a8e81571f308d1ac5553bff0fbea521b77f0740684c8114232fa6d5a7b2519077b503e8eca838ea602358d7b4ee905e6913ffd290bc4d348dc3bb8b9ae1bf2e55cb8bd268a503417b3df7cbf1a7db26b1db37b3b1eaf248f85523131769e7b89031a3ca7ee82f5448142c423bbb68ebeddf6b92431d1732c49cbcef5473c6e7c6851"}], 0xf0}], 0x2, 0x20000001) [ 1085.200672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1085.203455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:42 executing program 5: ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) 02:59:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:59:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) 02:59:42 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) 02:59:43 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x1, 0x0, 0x0, 0xffffffffffffff0c) 02:59:43 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) socket$inet6(0xa, 0x6, 0x20) 02:59:43 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) 02:59:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r17, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000600700006004000048030000000000006004000078050000900600009006000090060000900600009006000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002802500200000000000000000000000000000000000000000000000048006862680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017274000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe88000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000ffffac1414000000000000000000000000000000000000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000ffff7f000001ff020000000000000000000000000001ff01000000000000000000000000000100000000000000000000ffffe0000002fe8000000000000000000000000000aafe8000000000000000000000000000bbfe880000000000000000000000000001fe8000000000000000000000000000aafe800000000000000000000000000000000000002800544f5300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800484c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000073697430000000000000000000000000636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00018010000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800444e5054000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028"], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 02:59:43 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) 02:59:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 02:59:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) 02:59:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 02:59:44 executing program 3: ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) recvfrom$netrom(r0, &(0x7f0000000040)=""/125, 0x7d, 0x40002245, &(0x7f00000000c0)={{0x3, @null, 0x4}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 02:59:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) 02:59:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r16, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) 02:59:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, 0x0) 02:59:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r16, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLINK(r10, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) semtimedop(r5, &(0x7f0000000040)=[{0x3, 0xf61d, 0x3000}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) 02:59:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x8c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x8, 0x0, 0x5}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_PROTOINFO={0x68, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x64, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x2}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9a}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0xff}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x81}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x40}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7f}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3f}]}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLINK(r10, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) semtimedop(r5, &(0x7f0000000040)=[{0x3, 0xf61d, 0x3000}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) [ 1087.184617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=1842 comm=syz-executor.0 [ 1087.283401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=1834 comm=syz-executor.0 02:59:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 02:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, 0x0, 0x0) 02:59:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) 02:59:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x1, 0xfe35, 0xfbff, 0x1}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLINK(r10, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) semtimedop(r5, &(0x7f0000000040)=[{0x3, 0xf61d, 0x3000}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) 02:59:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440900, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000000c0)={0x100, 0x5, 0x3, 0x951, 0x20, 0xfff}) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "8c7002568d0cda1a5dc916b7b02f57bf90781a366c05a0d9a501f50de5658ead7206044abb8fbba442f64b4cb8fcec65b4e7891c8988eff7d7c825784ba24d6af3bf94966e284415f665cdf4f30b7947405ae16456eceebce3bb4fca12dae4b3ac813508d0a203708ff048ffd0a85e0a1244ccf10d81e8bc45bc432968cc89a67b5caedbd0d72f94043e319cc9489be91e9bb4fff9af495820aa55fc5d94b179b40a986459085c99c0b524865a6eac757563fdb12efab3fd79c73773e2941345fcef2615caaa72f27ed2586ed2c46fef28864eda42b0a672"}, 0xdc) 02:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 02:59:45 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101040, 0x0) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x2, {0x200, {0x41, 0x1, 0x1}, 0x100, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x30000000000, 0x2, 0x3, 0xb9, 0x8, 0x2, 0x80000001, 0x1, 0x7f, 0x2, 0x9, 0x101, 0x9}}, 0xa0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000180)='/dev/net/tun\x00', 0xd) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) fcntl$getown(r2, 0x9) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:59:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:59:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLINK(r10, &(0x7f0000000240)={0x7, 0x47, 0x2}, 0x7) 02:59:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="72797a318c"], 0x5) 02:59:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() 02:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:59:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000000)=[{r0, 0xe0c4}], 0x1, 0x0, 0x0, 0x0) 02:59:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "8c"}, 0x5) 02:59:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 02:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) 02:59:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) 02:59:45 executing program 0: socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000000)={0x5, [0x7ff, 0x1f1, 0x5, 0x0, 0x200]}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r4, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:59:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r9) 02:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 02:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) geteuid() 02:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) 02:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) 02:59:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x20400, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x280}], 0x1, 0x0, 0x0, 0xfffffffffffffe85) 02:59:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="e7e483d0ee6f47a0e8eeaa221f2d7a318c"], 0x5) 02:59:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 02:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) 02:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 02:59:46 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x14002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000280)={0x79f, 0x0, 0x3, 0x9, 0x11, "271b32b344827da7"}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x14102, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000180)={@void, @val, @ipx={0xffff, 0xbe, 0x9, 0x4, {@broadcast, @broadcast, 0x1}, {@current, @current, 0x7ff}, "6524c7401f38912ab5ba165888dd7d65b9f787ecc2adf2e9bb9455f41db81fc5e8f8c15e712f5e288dac865d3ca04ae0a1c11356ed3d3b0c6ab3bd1d882dec54f45f974befb05b780998c376ece94a7d9943c1b602397197a8eb321fc1ee9f975d5ea67ddc25ebb5b450c4ca393c64ca9faf2ff3063269cc0d79676185f080c7173e4761b595fef3c288106d182cefc5e2a496ce70780592d7eb3318c5261b64"}}, 0xc8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x40}, {r1, 0x80}, {r3, 0x4000}], 0x3, &(0x7f00000000c0)={r4, r5+30000000}, &(0x7f0000000100)={[0x1]}, 0x8) 02:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r11) 02:59:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1, &(0x7f00000001c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000040)='\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) 02:59:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:59:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 02:59:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) [ 1089.432543] nla_parse: 62 callbacks suppressed [ 1089.432549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1089.452442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) [ 1089.502974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1089.514944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r1 = gettid() syz_open_procfs(r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x18, &(0x7f00000001c0)='systemppp0vboxnet1self,\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f0000000500)='cgroup.stat\x00', 0x0, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x2, 0x101101) ioctl$int_in(r6, 0x5452, &(0x7f0000000480)=0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) sendmsg$nl_netfilter(r0, &(0x7f0000001940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000004280)={0x2330, 0xe, 0x5, 0x8ba69d14decae503, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x9}, [@nested={0x20e8, 0x53, 0x0, 0x1, [@typed={0x8, 0x21, 0x0, 0x0, @pid=r2}, @typed={0x4, 0x5f}, @generic="bbbcb3aca55d24e8f3eb7f16ba98ad47863a5464b8ee3f733f94f9cc4e17cd7cfc25deca19648e4fba1dabfa60640b4031324d373aea3e5807057c117344c82419fe0ff861827d9b078c07bd202aaeb50d87519ad56832195a8142445340f211be6ebc2292b7ec195b492bc645030b1ef5ada8ab", @typed={0x4, 0x31}, @generic="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", @typed={0x8, 0x91, 0x0, 0x0, @uid=r3}, @generic="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", @typed={0xc, 0x96, 0x0, 0x0, @u64=0xe155}, @typed={0x3d, 0x7a, 0x0, 0x0, @binary="05a03e32b76cbc8962e728a714eee09f385a966be057260ac238a491ae3c07e119cfbd0a2d311b7b21bc9d5b95b21e9badf20ff9cd5f8e1e55"}, @typed={0xc, 0x82, 0x0, 0x0, @u64}]}, @generic="32f8780f5a3e3944b993f5386aa66e394637532ca41c4e6fe9c1a590afcd28bc578ae8ae150fba7f1fce9ee276", @generic="4b448d62701a32ef22dba857a1e1605f81e920d02414af8f04c447e3f704f22fab8a0b801df0826a239a16f71f2b6bc2787a53cc9900f8bae45eb2ed0a320e6e14243c441fd19800cd6735c68096f1031d48766d24a6e54616fef81b429725b83dea21bd5dbfa65db5d8f8dea8e11b4f7e25b5af8113a8b575092a31006faf34bc610b01b4ead294204a2f9acb770f88d489f4a9dd684193e72e29beea0e581d25e8caf5d92cd0af45893ee3f8b784952a08c152751eb91f32d2a2776d53b88003aaaac5d488b7bff7826a26f30ad147c69850559b82f0bee47991f4f6769f27198d41052ddd50408759a3916f6d5e9f62c3f519", @nested={0x81, 0x10, 0x0, 0x1, [@typed={0x8, 0x95, 0x0, 0x0, @pid=r7}, @generic="3849c5abb79a36bfcded32948004510a5848065616902c2d66efc3b10df56bf88e14632da6970d287795c94ca60f1804530342feee84c9c8a0b8ec641cf567eafbefe022c2653c42857cb8d257fe4e36208c8ecff4585b210511f4ba0a05e96a8bd0ee24721f4be26413ec45703fbfe24cfafe349b"]}, @nested={0x8c, 0x2a, 0x0, 0x1, [@generic="bb6187e69d73569f5be46efe7132b207040266eacb8b5b29741b056b91ec08a2e5643714633ea9ac6ae91a7e6fb7995fdd03d332bcdc4f731c9dfc902e729bfef9e0df9644e36ebfad2747c297949873e2e4a4cd4ca2f2b6fac002503ab5a86bd8cd427fd696ba2cecaca6886b8a4a9dacdad43f80f9cf85311197f9", @typed={0xc, 0x8c, 0x0, 0x0, @u64=0x59d}]}]}, 0x2330}, 0x1, 0x0, 0x0, 0x84}, 0x1) r9 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r9, 0x2, &(0x7f00000002c0)=""/106) msgsnd(r9, &(0x7f00000000c0)={0x3, "84d896dcff907ec142d6a039ff0c0e120b813f465ecbab8a649da0739a546c5106d4fbe1191f5f87533c12f01f1d4fbf00f4527cf50d8d5e9e27a59bd6ae29d7658ba50f6ff78045e2494721ea13d5e83332c28a56f7363ab0681a348c81876c6d2de5695e558c458486c4551127b5f6bab53933bc06a45eb85183a2861edcd0529edad9ef78d31e40b48703"}, 0x94, 0x800) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r10}], 0x1, 0x0, 0x0, 0x0) 02:59:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r7) 02:59:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r11) [ 1089.575900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1089.628034] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1089.666032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) [ 1089.687278] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1089.733157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1089.803041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:59:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) pipe2(&(0x7f0000000000), 0x144000) 02:59:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 02:59:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 02:59:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x7ff, 0x7, 0x4, 0x80000, 0x8, {r2, r3/1000+30000}, {0x4, 0x1, 0x7, 0x2, 0x6, 0x17, "3d786e99"}, 0x9, 0x2, @offset=0x5, 0xffff8001, 0x0, r4}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:59:47 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000001340)={r4, r5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="359c34ca880c8f6c76010087eb212a1faf0a80b5678b9171cfd1c441c4d6ac", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r6}, 0x8) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x408200) ioctl$BLKRRPART(r7, 0x125f, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r6}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r6, 0xfffffffa, 0x5, 0x3}, 0x10) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x83, 0x0) read$FUSE(r8, &(0x7f0000000340), 0x1000) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 02:59:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='/dev/video2\x00', r10}, 0x30) 02:59:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) 02:59:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r5 = getpgid(0x0) lstat(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000002080)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2008}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000180)={0x11c, 0x2f, 0x200, 0x70bd26, 0x25dfdbff, "", [@nested={0x10c, 0x74, 0x0, 0x1, [@generic="9f78e88ecd54cd1e51d0c8eb5a9e86e3780982e9fa866cdc5423c4a4476b5b55b609c8b20c8b9f1dbf770836651eb8397dfcf2e5b138a6553c4f0f71bd8cc3371bc49f258417c56ccb3395ac7dd95b91107b8c75fab1a8b26b210cb712fe0feb1c6c71ff7c501072c6ee6d8b96f182b739ed737d5a893c05ea2e3b4b02b03edb147c52a3cbc444f76462893048fc48213ffd09673f671b779801217c5c350ff219e7a730c62b4c023385ec9a78538039fd9bd1272d23c1aa0809a6058ec5054ff01c7b2557389b0d80ce87503ed2cdd9e550c3c2fcbfc1ee7da0d41ee05f0b82e075c889605b7f2e29e07fc618c271ef329a1718", @typed={0xc, 0x2b, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}]}, 0x11c}, {&(0x7f00000003c0)={0x744, 0x1b, 0x300, 0x70bd26, 0x25dfdbff, "", [@nested={0x129, 0x33, 0x0, 0x1, [@generic="52224608e4c288ca2fa807d1f1eddd6032cd72d7f6fc7a8a05449ab1b2705c41c59d4ee17246041ef7d2e563c6ed83ee68febc0a542fde279af6d2b0b9a458f9a61cff4ab4516796d34eb47cf0eedf06565930c937956ee05364d0e3ade95f5052ad111beb85a8699362c71ae665aafcdab233f4cda6e6cb14372c57e601ab4c864a1c6a29e73bba6e1b535ec72860fc930a18fa15bfaf187e8db07e6898ce635646d3d4395bf44f605c68699ffbd38379da262a6ba4f86df25c41177a06d6bc6ff6841a05fc01d4528eb5d0dbb9e214dd1ca59fcaf354e36c81fe8cb2a0681fdc", @generic="8381f07250b66f19b199f9795a5109948b2c1ee97b02c832e891b1f8569dc7f56dc5f71475cbea2ae1a375dba44e2fa2db6af1a5ff92a420bde68c5549c09ac6a4154e4b"]}, @nested={0x203, 0x65, 0x0, 0x1, [@typed={0xf, 0x8b, 0x0, 0x0, @str='syzkaller1\x00'}, @generic="47aa72ee562fd05bf169f3", @typed={0x4, 0x3f}, @typed={0x8, 0x20, 0x0, 0x0, @u32=0x101}, @generic="ddc8a8c3c39ef1c9754b75c629d181176dda2f8305406cd5389fce1dda9e3a98c004a5a6a62ed169f6b91d039ca23cdc4f36d6dd3e0c2312a1afd6acc789d7cc6cbd863aefb0f4f570ddb89e799115bb2ba9a051766dd87d598cd59598b403728d9624a7dbb0040a7a571c7bd62ba9fe900273dd3ad773236abcbfd0598b86b8e39f1c890572ff91466f96ce24337a6f42e3b26514ba56ff69421a8aa4d8c44b0f6efe1b961760a6d292cb12283d485e1085ca292baeda78a75ab19fd57c715509d61f47e4a2e8d2b571a3b5dad21b082b0f530c4ecaa7b50c9bb5", @generic="64865a1c95cce359e958d61804e21fffd474773294b2fb79d4bd5fad15fe2e1d873c721853d444092d66e60fb2941a9b80be792ba91b09c8bde89c5bae3bb3adbfea1529e584b2e36707cc0a5087c13397e0b4c04f59f70ec5a5b8ab360ef27ca993367f000d73aded77767292839627da2a797ed971c09719885737f79e03248def6d5e9d6ef8", @typed={0x4, 0x56}, @generic="25ceb6e3a336273c09a9fc899de9f0f2b11a3b276828eedcfeb77356e4f9c260edaed935caf8b6f34a690e1d0a0c27485cab5a94907a9433429489041897ecb2348763a7cb0b52257ab625951c809147faa5e664403e9c4d75d31ba3c9d4143989258a544ed44c765935a4df386cb423b7d4"]}, @typed={0x8, 0x58, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x55, 0x0, 0x0, @pid}, @generic="f0a084b6ab6c5657397506207090f6a03a97d728fcb97be388836c82f9406385c56be9c5ec7635fc204f0f14c68eb1d4506278591cd1c28f02b7f221419d10b2618fd3ccfd216f853bfaca9ce2a2af6432708d82a3be5ad0dcc18e624fa77c6180612c43d25286e0137673df863b96c1fb92a187c702b140f45b9a84f26306d8ee323da64c53c7dfb3e19ceaba858be28981d43141f24893ec22ca663c64b41ca2670a51", @generic="7409e327ee935f6c90a3fb04b97640efc6f680ed925c2016c9665ba920f3af88c8438f5a0b9ab89a8f6b1e65d15e72768bf58f2a213da71af18140f2efd36b23cef3ecfe8dd0001ef765c62d01a3a35057107ca71b54c39bd3650af2fa3a23bc460b2d53c01d4fc2125afc3b39eba3f4bbdd94929ced54e9e0f910afdc0b1bb84f57ffb50135f4b937432418ffc31b93bd38926763e90a98df3a36722bee366c434d7ce39b3d4b65ce9bfdea8207b1ce2f6f5124af209486166bff7bdd0a65f1f2b19182ddbb47b54106390c6251c4ce2f74", @nested={0xa0, 0x2b, 0x0, 0x1, [@generic="0b5d2a8b6a6ed974f6b2fb2060466a3544507755cf20403a59b2e3c4cf3e07b8edd736491da9cccbb4cb7b1f8fc735c034a670f9", @typed={0x59, 0x53, 0x0, 0x0, @binary="1640e1df68dea3f53760e8411ad82953098256bea83fbc8df86829a4c4c2d7c7cabf66eeed0bbe3723b326553f06a4b6c855969f7676f46ea22323ec80af3f5f6c1465e3e1eca48650c2bf1e97af0dee2f7d4f89f7"}, @typed={0xc, 0x84, 0x0, 0x0, @u64=0x4}]}, @typed={0x8, 0x6c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="068e359f465cd49ded5f91bbba1618396e87ba8ee593a8ef556e1fb496ee5d0908a57672943f1735c0ae43277796854879761e147b1e1fcd7bacf0fef9d987c1ef7e845ebc029fce39e6b1cb2005ceed2d435d901a1107655cb034126757b4d5b34f99bd22dc081716355cc1ab7648a8120bac0b1c73302cfb81bb0b0813ba87837024f213600ef245ef24dcde43921f5c393d7929c4ef19090a67fa56d51d9d5b215878b3eeb5864e44acf90bb2ae82da2d899e5f18da72e16dae07cb8f681480591b5c36838f7d24ab4418e35455a9d86d9219ace3", @generic="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"]}, 0x744}, {&(0x7f0000000b40)={0x1408, 0x26, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x127, 0x2b, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@multicast1}, @generic="eacb630b408aa50c4efaae6c10a46dd3f91013a1a6b5f026cfdc80d5dc1baaffd31c", @generic="f05b22b4305187578ee753dab1de1881364ca24fe3c445e29dbb1fb6919c50b062a4c8abc36aea73d32f222c431c6387de9a2c13f3d290e099f6370b8c7555cb431f0e31a577222e89bb770889f5ed23cdc73c28d05159e1b178b809a8e731a41f243387f7e38ed168802b229a80dc8377dc83145db7299a61e75a2ec377411cc0af61dcf3f37b00c2053a846fdb7de8aeb34df6db2f8cfb034c8f16c983588f7bbcb4ab82f6fa82d3ea86f9a1e25911dc2456a1c78de2196d8a47ceb6f10707b9784c6a0f817e3038674143", @generic="c34169e96b0ef89f45868519876b23bb6b2ec3702d170b5953b6706f586e5be130ebcebeefa2505844", @typed={0x4, 0x6c}]}, @generic="e819628c3e52317e8eca5b2e0a46256b4fca1a685847acc924e9626463964121e796509c399435e76ad1f60a8017353ac4657f302722f0c631d57c7471e340e2309f1ded78ae6b899008cbc0cdd6f1b3ec1cf42be86fbc", @typed={0xc, 0x4, 0x0, 0x0, @u64=0x200}, @nested={0x42, 0x7b, 0x0, 0x1, [@typed={0x8, 0x93, 0x0, 0x0, @pid=r4}, @generic="4f183bd3fa00fd5fed1907436ae69f91d75779f2f58bc409da117864e0f64f39826607eb7484c9d07d3fdd34ab6ce4803cb7aa760182"]}, @nested={0x111b, 0x7f, 0x0, 0x1, [@typed={0x84, 0x2a, 0x0, 0x0, @binary="db6bb2ff1dbc15d132ac9f166e1ee69db144c03b48e1aaae52b9b25f83a4122229886dda950cf1c5a5622ad1cce1d905b1b59ffa53a60ac2e8886f9cd78a458382538faf2c64327bf0fb8c802679fc854f2efa4d61713c5dea3443a2f70f3fc903902ad6e17955a5ff03a3c6a34c7f7b488ee632af21fb40a2a900f3e01ef01f"}, @generic="68977bcb330102c4b57a93289fc931a1e60c90d75f86d7fcb7767aac8e4cbddd8020e3", @typed={0x8, 0x1b, 0x0, 0x0, @u32=0x2}, @generic="617c7c3fd80d28f6c8c83a88bd6a61241b5e579a7f3eab9715aff790d1f5073548767a5b1ce7e46feb614ce5daf607cf0d543eaeff2feb92c231b70a087e8c5cb6f0e71e69ef2628", @typed={0xf, 0xe, 0x0, 0x0, @str='syzkaller1\x00'}, @typed={0xf, 0x13, 0x0, 0x0, @str='syzkaller1\x00'}, @generic="27194d2505004f1a469479f02f59f0e07a74e14e843d30b5e3a80105481b482005c8be9510f32ef6800fe15e105e0bee774b1a5a28a2a90707e5d3dde96cddbd8adb7d4d40fb4c8d849be67546c649e077267693e554effbb976d6187f9b79cde5ce4c11ad3a92d4278fbe3c4dfb65c0eb04d44f8cc0df289558eb65281811d44a8660813e20a1c5bec958cd06378eafe752b23c0ea743d37440d22cd7cd5fd550cd89237fd933f994822014224a52318bfa45ebf4b0a944dc915b7ff8f65a13ff7deddbf9c4eb2c351e908997deed4451e6c964bc1c8950aabf6c1396356642397d2c081e97320022564d62ed3fff5a3cea2726d620b68bed6ac2918563b01097e59752a353dbf619838fe87b8ad39e3e9b9e16f683402c4ff2015d706b119a567bf7377c99c94011d893aea04230f260ce480e21dec47eed704faadeebcabded9407302c5b4f481e7604ba7a9bb19df9d3bd27fb93b4ffed0840f897704eb6ba0c3267588bb619cc8657b01d315018c7397556d496c20270fe1903c0d04ef56f176907cb7dbc6ca8bcd1e8ea77470b21acf89cdf2854e467b6d9979609c8b986c8cc08e10eabe79a178d52a81f5b4508ffee8564218234ec75a11133bdc9083bc01dad836f7bdd46df5510f98c1ff9dc301fd3e8899b4bb30c1a4800118a7c910ec349849fc9984d5a22c78e2aa3032b3e0e8d8daca325186bb8c9de2c170d8333b2f0605edd21ec118621e920e3efbb2efa47493424d1fe4ecc0663d7a7ba83ae870063db5d36341eff569c1e6b4186e93e28ef87a148cc6e8e8396bfac1f1989457baba588c45adf64db037590bac97b2e80faa910f1e2b7b80c2611eed8b746f8c3284aadfa9466f86f528850c92b9c5ab6a588409ac2ce8ba0cc665156e185ce854a028d4211525c2a62cbbec5408a7292aa7484c3517b99bb55c835d2e79ff938972cb5d97f4e2c205de0e93fdffc5bb25cd009645d702f0ced21ec401454119cbff6f5aac3aab2ef0c997db40d100fa96e6397113532447e290a60697f3db25ef4894f5a150bda20808ec171cf444bd2f1c8733ed91f87f994ed00f3d1b5618d67c1a538a7387fda13315da307c81fa6a00aa3bab247907f174333e26da909f40b35605aef8ed863e4511cf9a04c12431cec2c08f6a031968c0360a4beb2f25dc02288c49f19d07bc2961ae80941af1c9b6130752e1d70ea3fb486279f60ced1d3d5a02975729f3497fab02c73565def466877fcec95c469da6322a74422d4d7506ec95272557d2ce3fc58b1242993f0630e817ab361fd3b152d89ab5a48ba9eeef9bda33a5636145606662ea5a4c7f5cc4c2ba3e1bf47c390ac97a44c1164b43e13ead6eab5214d3d3e3ab47989abe53282f966a8ddad72bf5b8fedcc7718db272acf40cd061b2ef57116821578da9286486db711eea2712a4847483a9c4c2de09caf0d5666712f19ef3308f3bf3ac5afeaf591ad494ab397dd3999632575a2161ce7ea9908588a0b363c10138d7df27da781136709d6d9746fcdad08649697e2e68579631968bfc030078ce2cc407f096347a02f57e3aea7daa39d1cbc31107b79821d87b53e5a0a22a3425699a71705f8a79e784178030b3fb533dafb56c1caa49fac1aecec608846a4a890834bc45ef2b696c001d913eb8f1c713a6aa53e95ecd2db5a183d01b1a6e7522789c8b548feeb9f5af2635c2544df1d759e67ef3f7946bf09d92f9a4be175c241a6c80a3d7fadada57655eeb38e941b39480ef5e8c0c40bb90507103d7e21d0783e09c24fabee21bc66c270f62b43fe220fb171be3c21ed063d0e005114882744964ea9feea010c7d86735e510630475d045cfabca494b83b5f38564d159247a973cfe305ae2d1d1cdd8682956c9fbc4dc6eb717ccd01961f4129566836e19df15336885f55245e98ea13fcadc124d842445aa840ae9befd9af31f7e0057dab663b62d21a1e3335641834559e3d0511eb608db24d6653962c51a45d5428385680ed3e72adf7ac954c4c827863e8ea635b82e00ce6e6b655b0917c9ba9057726b2ea8740a0c66101f9cb027cb537ce86b2f55b9c8be8286012f926fa57d6715373d28dad58b7763355ce430afe6e88bae5157e187906d1200322a338eb0c40b944cd387204693a786cb7411d3ec6297c1833dcf7bc0c4f2877f27a19775c59e9a2e9047dbee9e003ad4e019face8b9d438a94b8dbce8c1ecc19fd3b19d8bbaaad108ea8f7cb60b3c95e9d2f8b1dc025ebec14ef60ed5eefa24370b7cf3abefb535275872bae9851385c2b2549fb07e1c393e8017250e627bc50a192dece0ca17987d0a0992364049382363c9d5199ee1d0dbde79ee0208cc3dbda2408bda4e199e69520b59ce7aba9f032a19cc21d540ba1784215933700fafb40b43a86a75cc2f9c02e96f2e87e6ad934024764da393e3e4fa02b923e3e9b637250c9e597a2420590d60943287a0a28afc32390c0a4c4eca935852f763911f412ecb50a317193d31d9dc0a309c9221dc368ec8087d7b24e90ccd5ed7459590a9b8f2c325185005e1e825f6a7aca91bda4fa05e567acf870ad844f604a9eadcdde84d8022aafa7b01b4880c6a956662178d864031a6f4f2dffdd24f41c1c5429dfa0f76d3ac7a9dc7849ea2fcf6aa61e6a802a737a911c5e69916afdcd78b5094c2036827d7c3b288e77e01261be00139686b331c28271cf477c6ad27ee7ba97079b0de67604855a0bfe3271c2025aac43f37ad2b979bdf8adaced95b6599fbc95a9250aebfc793f19fe3767d9209f9c2b1b904cd42b810894543980b1d6096de8b2029f4f909cf45b61521ed594801eb8cc34aa46a6684ae0c5ac7e7c8b4f147e7515a72628a398c3d414ffe8db0dda2ba92b43a06739c1e3dc0c3c1864c239d78e0943f2e3065ab2aad94c0d83e6092266d2a92accb45607d730e1e08bea342d4a677cfa9eea114b830fc6d37feb820e7e6bb09dc900ff91a2d8fde8b99890550799281ebebc22a51023c8ab92e7c83ba38d69f4fc5ae79bf40aaf1256d9ddc00205e01204cfac96357008fdf85da51336feb21fc106cfe15a467c212dd7fd4eb05f6eec7f92f0683f47cb96484657b682b8ce1c61f0aa496ceb91516445cb54033e39ce1ccc338fc94b85e6eea5cae1df943cecaf9061409c4f2d9f9571313ef9d99cee4db351a92d779d8555683f9a8603ac8d6cae5adbfa41829b99605a32b189e98bd08cfd7b9652941a267b81c61b47230b21da1bdad9674bf0e3c65e8e563fc2a07360f9f08adee4ba733e063c2ee2e38d3111460aee4d077a98f76859ec5c6a4b6cd2552c112a595beaa48a0740eb3811bf8b8356d0a275ffe573fe6eb3789d3221ac1e9d6245d2c70ac75c094188110fc0fd5cef8b0d9821f4ad734767e5eeff054a6969fb5e7569a4047ec7d5e76d8d0a856d30e5a5ca979bc62c29eb392961c78112086220ffd2875f50d5b2b379ce3b9d92dd9d2363e7ea6215f8bdefe395c63e68e4239caafc0782b05b7e76a8caea6b35c4fab7190eabe7e1fb186211a917d81ee920aea0db9fa917c7e23bac2f501cfade140fe6854ffc7fdaa86c89b112b6aa591e6c0384e635a45dbd84436339c93aaa592c08edb9d3112afb16332f8460f40a0241406c908fe17a2ea303fe217c054e2a0b90cab3e116c84ece22741a257cb75cfd129c0aa7a0349e969310b3b7b31ad88fa6d4ab0f230f1cf80160b5584f577bc09b410dbf9f9799f729046bf38fea99ae6e378944aeda12958b04162bbff7b8d70b1c07fdcfea2a0100abb36b52409add3f0153d821c92f42e20c671bc0f030ac794a731dc49a95abc6f272b722b4e15009a96b27b4586eeac2287a5e42b2f165df06cfb2adc98627e4efe0adda6ceec2aef1d5e542b2516e88bd9a87016b44f3b5015c410b18f9da81e2bfe7b9792faccfdea39cf7c82741281bb250752a25efa63ecba7b302936678fba1bcf01734afcd77cab199b78be752603f7d58f3e5ef02f79384c4f0bf27f2d2bfe5a180592fd0d5edc1beeb43cb9141b1832522c5c790e632f37baccbeb4b9f1274f166f8df98bc0c54ea61be8812639da123496d7ca9cd502cc53e563003334ad12328cec7c17f175c4de5c76c979c6555e40ac98e58e1659f80ddccf612cc156c269e44c041a4037057bc36945c7d7e0897636af43929a5ddef72b46764a187fa729192b6ac5ebe718c781322ddf89e9154850ab4270470b72105e08ffa9325c74dddb08987c3a442fa05bf6526fa2a4a07d5bb643c530644ad2899cefb833307c7e7010f8b40c7786af652134c4963c1f01b9a2f7f573df472ba7b911f53b9452e125d89c79090e19070f286fc3f3a1a9123a3ef9bd50a7b0d182e24b23ccb654243bafeedbeef757fdd62c0d11aaaceced23f0a0b708f0589a116ffeae15eac514932bc4cd0e2a2de1409559c6e45bcce0fd30c648ef1b0b297f601eb5c3cc84b8c75766a63a07147b044896f87943eeb257a0f3451fef8c66c98db6ac9186aa41e165a591cc28c57cf9bff6a3ce19213839b676c4c4bb3a4f642c9a5002531137fe311d8d438c8ecfc6ac5c829f9d741fe623e07aa1e5e09167f3c3749fc2e7bee3368fbb0491f91339b6b8410bed5cef6a4cba59fc1742d2406c010da657c8aa2a2fa65803b281ddc6b8bdb62af03f7f8937a5a0e6e8c12f0922905bf008686d17b93c8da8ee25ce1954dc999b1fbf82f782c8087433eab2698d766eced14778ff652e171ba5d3d6e86b6e24cc3dcc08737600039ffea9e69b7e4b380f25447fe7f0ed8bf0d76cda0f23f1bad41d3d68728e8eb087895a5718a82514e1b45d402af90842f309b683e8f48621ac985cc316b887dfde8656206e8475c1f7d35cf34554ae51223bde41a282a1d1c4c3d9d79e5a7408c103e2923aae78e8cb1e3091c53241368a13615537e652d32b1487a80ec9cdf3900fe07433c6df902fb1d0010b623ad1f065c33d08316d89c9fd039457c8c4a514fc9ed6e39be37a97ce57413b6f66fb900293053b8533d9ed2fceff596ec241b6e1a9ad233c02d535d21a59abf3fd9087feb0436237011a440551b919592a84991bfe84d619fe0ef60ffd9b8a90ff034da4d346a8bcfd19126e4ea32f422a5e7c65775d72d724a15448bc3d196c2b0c7b26ad0f07d043e1752f27fd21dee6606b3802149420192c4f27fe63400f0798bea190697f886b18b58bc7977f24b759eaa4db3966331753d801bc9873049375d735842c4d7b95206ee3c07fe3e60cb6427ad5efb1a131b7bb8ad86c0362288232eee5232794745d4498ff2dc28b7a3152953ce0b6559b15a0b0cc4e00756f08faa48be4bcc9bf58d41e6427a1fea85ac17dcc8ccabeddfe0f743fe5f9fc5a90ceda799895da3fb293b90690f7b2342bb6ca52f832d5d6362cff66cd3077fc06ce45b0705980bea173aaf1007c8c6d9e756890173625aba0dd2cc434efa8142f16932f383b8e5a09fc53fe67e745e9fc1a8f7614b2a9c9a370db1979d3d69b2e10fd433e152f8d4e9194c84575be0d11f53d56b731982c33eade9c3fb75e6c8e4f90061c6970b9b44c0fa9f6e609187ccca953faf7f6f639eafd03c6fcad3bd2febe7ac3a5d458e491a50a300e73083274811c20ab98b4a546b263a86fd171fd8dae55e513a25b05d5f9f24afb9213b00c8d45fdcb4da95512a1d82a27cbce6e3b091924d53d7748aefd74e30687544e8e51c4fa68328ab62c3011aa7b4f50ca96a0bf6f0f6c8fa1c2e84cdd406e041b94b16cb4460ec20ad0c4"]}, @nested={0xb3, 0x70, 0x0, 0x1, [@typed={0x4, 0x72}, @generic="fc63b75e5e0439a69848a4af759ee1c11bfdb44e292cb56912d31e08f2d853943ad74e407affae95b19ae682b6d33edb72e79617520fbaaa667b1705c220abee7438724f950fa580b9ef33b371393b97b599e1e306a94e14dd35677fb0c349aa3486e60d65209feffcb6f50f09a838a13309270cb738751bed9ac976ad2c4de2239d39808459229024f0ee792ad46db085875632dc358fc3e9052cceaa2cd45c3359022ad1529cf7c58637"]}, @generic="4fde24b91216438058ec904f496a95e7e79afd2c84137d1276fe53f99aedb0f590880592456c90701040244a2b9a554f3f68f037097ad49448ba6b07a2d0f10d573c6b3b547bf9d6df7a9b4ab21802a8ea06076531a193"]}, 0x1408}], 0x3, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, 0xffffffffffffffff}}}], 0x20, 0x20040880}, 0x20000010) sync_file_range(r1, 0xfff, 0x1, 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) flistxattr(r6, &(0x7f00000001c0)=""/59, 0x3b) 02:59:47 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) kexec_load(0x5d4c, 0x6, &(0x7f0000000680)=[{&(0x7f00000003c0)="054b78718b7166b38d0c88aa8e541a4b40862cc049bb6572fffd3f6ffc2bd383afcdee3440fc", 0x26, 0x6, 0x800}, {&(0x7f0000000400)="2bc2740d597318d4fb4a7f38d5afc56a5b9065ff05b73ce24ca679d5afdbf0e99ea7f9ebe107e1df6d075281f89ac359ac840651f2664e38e7a21323d95026324f3e8cdf2476dceceb20f7fc145db160d1542e", 0x53, 0x5, 0x80000001}, {&(0x7f0000000480)="d4", 0x1, 0x7, 0x2}, {&(0x7f00000004c0)="524c2eb0018beedb5cbfbffde4ceab8ec6e374ce916a4f64844b934162ed6fa4ca5b5f100736d4c7d0df0083872407e783b415a03a753d64863642c66334e1ff8cd433f029a7f5df01d7ef4d31d3bbbb2b82c98e6d217c86d66d3df770b71ca5ebb50a2371e715ef709013058a90af113313b282662302b63494635509ce6aab20052651042e36449d5226ecbc94f9e195b04d40ea", 0x95, 0xfffffffffffffff8, 0x6}, {&(0x7f0000000580)="39ca563024430dc4d58ea1aacf2653d6fc3e3c7929002c5dae7b7b1cc3558208cbfc543f4648f2c86aeb68e72da812a0", 0x30, 0xffffffff, 0x2}, {&(0x7f00000005c0)="7d5581e7bfa270e5d4066607fc19692616cf521c21708f4e34baa2c3fee01f2e50f56a572a1ebae7719bcfab2befbb08c1cf94cfcb4bc6ab6ad9c24f469bd39e8b73c81bb15c412781a655c1f3b98599f9141f3c00fba53ee808001c8ec33fd6e1260f7d9d824dca97bc864e1a1f018a2859872fe0a33d0783e89fae1a838fa9b4cd482f6438fb5b9eb4ffa85f57b89ed0f4138f83493848461e4cf5d082cb4798ab6c", 0xa3, 0x0, 0xd6a2}], 0x3e0000) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0)=0x1, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x688900, 0x0) mq_timedsend(r2, &(0x7f0000000280)="8198b77b1a88d5d3dcd49e278e770fce70c75ea8c33f3a76ae08321b206455a7a0f8dd88e38608c0a1bf1ffa0a4f43be4116a5c7881babbbda415e0e6f7c3d96967a87e3863c7d3af6d85607c4bf2f7ce08cef165bbdb79f46b44ba3424bb81209af07ee51f5da28e9dbff7d7e1c16aadeeae7f387dbd5babdc73954cde873951657f03ca82644360ba47b72a49c9536b133394cafc3bb4ebd1e28f9e96cac90217f21c8e3dc3b27f37788a30b6f4cdedcf3bfac42934177e1118c04e26f6ced7d3879d1f11ac12d19d86da3ce3e14d65e085d85406ec6bc08fb5b4b1f75b67b47ca5d5ce8e2db164c316fd1b9f0aecd3c684daada99a0cd", 0xf8, 0x8, &(0x7f0000000380)={0x77359400}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797a318c2b237db462e4f27d8d082327f84e3f11fc5174f03ae92f4a890c3c151e3d45b842226cb731a65f1556c5ffe08096573db611c73b8b2ad3ced233569ba3fa6fd3b9134d9e9ef60a6081ab0ea7ac66447b86dc2a4a2f3ca9eb22065eb2766d218a9a285f"], 0x5) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x4b49, &(0x7f0000000000)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x54, 0x7fff, 0xff, {0xa00c, 0x40}, {0x59e0, 0x7ff}, @const={0x0, {0x3c34, 0x40, 0xff, 0x26b}}}) r4 = socket(0x1e, 0x2, 0x0) bind(r4, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f0000000100)={0x1e, "e8246a397e76e80fc62feacfa3229a0e58a06842aa70046a9bd6503333ed90cb1585ba432770d10d0965f9960f3521cb87b0fa912a1eef62a087b410fced69332cd6f7252f1b2980d5a7440286cc39f258a6ca595c14663f00b46a7371046c4bf085a18597d72ef19832699c63d072649b74111a07a7eb89ea048593bcfb7d99"}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000000)) 02:59:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x86400, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)={0x20, 0xa, 0x4, 0x20000000, 0x7f, {}, {0x1, 0x2, 0x1f, 0x8, 0x3, 0x0, "2fcf67bd"}, 0x6, 0x4, @offset, 0x3, 0x0, r0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = geteuid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r8, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r8, 0x0, 0x2d, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r9, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r10 = openat$nvram(0xffffffffffffff9c, 0x0, 0x2460d08c03b22046, 0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r11, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0}, &(0x7f0000000940)=0xc) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r13, 0x0) r14 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r14, 0x0, 0x2e, &(0x7f0000000bc0)={0x2, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r14, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) r15 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r15, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_group_source_req(r15, 0x0, 0x2d, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) sendmmsg$unix(r7, &(0x7f0000000a00)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="ef7b120ee40f0f7b3b48e24b82787317eb69e292271932c237da6c3e621ef819dd70554e972148d8cd1c3419209c8a2b9165b68c28986c5a2d4e1f5e4fd9f7f351abf3cf2f3c7bd0ca7453bc696f", 0x4e}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="8ba5fe89affab76f3abe5a77bf631b38d3805ed74750df25f73c7412839e51f185d727fb6117b8635082b72428c4674a531537777b152879542d502b6a64157211c4792ade0281551615a499a4308b50ad29e7bae03f5dfa662a3f3e8f45ff26688a2544772234b4d387da44978c4fbcd5246162acdb809302dd56a1dae3ad08f97650ba6d039cfd5f925c38dcb0df9f8973cb3c596ffef3a01f0dcfe210d07a26d3522dc2b36bc7411396d2a5b0e8f14192b1301596688af5c33dffaca192ea3f3b648003ee20504aa231b2572d9066edca9c5b70d58afad47e8566ebe648c7eb2f629a99b197ce432d7c5210398c763f3754e7a0d3ce", 0xf7}], 0x3, 0x0, 0x0, 0x4008810}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r8, r6, r9, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r6, r10, 0xffffffffffffffff, r11, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}], 0x50, 0x1}, {&(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000380)="7bc2ad7c1f048ae58605279514f15a4eb076", 0x12}], 0x1, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r12, 0x0, r13}}}, @rights={{0x34, 0x1, 0x1, [r6, 0xffffffffffffffff, 0xffffffffffffffff, r6, r14, r6, r6, r15, 0xffffffffffffffff]}}], 0x58, 0x20000000}], 0x3, 0x20000000) lchown(&(0x7f00000006c0)='./file0\x00', r5, r13) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x2029090, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@permit_directio='permit_directio'}]}}) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$FBIOGET_FSCREENINFO(0xffffffffffffffff, 0x4602, &(0x7f00000000c0)) 02:59:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r10}, 0xc) 02:59:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) 02:59:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r9, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 02:59:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x81, 0x2, 0x505f, 0x9, 0x7ff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 02:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) kcmp(r5, r6, 0x1, r7, 0xffffffffffffffff) 02:59:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000040)={0x53, 0x7ff, 0x4, 0x0, 0xa000000, 0x1, 0x3d2, 0x0, 0xffff, 0x1f, 0x7, 0x4e6, 0x250e, 0xc06, &(0x7f0000000100)=""/4096, 0x5, 0x0, 0x5}) 02:59:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f600079d6aa2005"], &(0x7f0000000140)='GPL\x00'}, 0x48) 02:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) kcmp(r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:48 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:59:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x8, @tick=0x6d855c7e, 0x7, {0x1f, 0x3}, 0x1, 0x1, 0x80}) 02:59:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, 0xffffffffffffffff}) kcmp(r5, r6, 0x1, r7, r8) 02:59:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:59:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73727a318c"], 0x5) 02:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() kcmp(r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) r5 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r5, 0x0, 0xd, 0x0) 02:59:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) kcmp(r5, r6, 0x1, r7, 0xffffffffffffffff) 02:59:48 executing program 1: openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) clock_getres(0x4, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="da8525b292b1f3daa46cd901ae62adc1d517c564b0a94eda0b06eb113af97b7e07eb43ac68c49f4be4e90921ad984c2f5366aaa09160792f46fd4266c7a9437d92f3ca5a1ac808d461585fc18c86b5bea764d2b07111b52547c11df07b217fbbc0db76baed00e0d8959c874b8d75aad2ad9a7a4bb210e40937246c5b4967056d74c5f325def4d7ea4e89716f74095845981d36d36bbe0f9ca375c59bc50d8983fa78a196a0c350250e37ba21c396bacfd3b3fdf62ce232ab82511af483685a7a117c8c9f") ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x52040) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2242c0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000000)) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 02:59:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) kcmp(r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "5ac10edd1a0bcacd8cf9f7f5207aa6b6e0e12f2be2dfa75eacfe513b387ab0bcfdf6a34bc023ff93e9c14528429b96dd0eaecbe1c337975a0ab6d26b0000000003082087c7582352729f8b7f0c1016fd4c7858a7d32e1b5f82176d9c7681955e934945b9c34be1048d32327b"}, 0x70) 02:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=0x7) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x4000, 0x80000001, {0x77359400}, {0x5, 0x1, 0x7, 0x2, 0x7, 0xdb, "e00233f9"}, 0x9, 0x3, @offset=0xc1, 0x100}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() kcmp(r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4d1e755fed3800"], 0x5) 02:59:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) syz_open_dev$tty20(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x20) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() r6 = gettid() kcmp(r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 02:59:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r2, &(0x7f00000001c0)=""/11, 0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81, 0xb4, 0x7, 0x5, 0x0, 0x1b2, 0x814, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x21, 0x91, 0xb4a, 0x1, 0x7, 0x80, 0x3e4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 02:59:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) syz_open_dev$tty20(0xc, 0x4, 0x1) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() kcmp(0x0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x3, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFACCT_QUOTA={0xc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7fffffff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x200000}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4040004) 02:59:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() kcmp(0x0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x8, 0x1, 0xce, 0x5}, {0xffff, 0x3, 0xd9, 0x400}, {0x5, 0x1, 0x3, 0x7}, {0x2, 0x4f, 0x36, 0x68f}, {0x4c, 0x9, 0x80, 0x8001}, {0xf1, 0x9, 0x80, 0x80000001}, {0x0, 0x96, 0x8, 0xfffffeff}, {0x1724, 0x3f, 0xe6, 0x4}, {0x9, 0x0, 0x1f, 0x2}, {0x1, 0x40, 0x7f, 0x5}]}) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x2, 0x7, 0x78e8}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x29) [ 1092.451597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1795 sclass=netlink_route_socket pig=2227 comm=syz-executor.1 02:59:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ppoll(&(0x7f0000000040)=[{r1}, {r2, 0x9600}, {r0, 0xc2}, {r3, 0x8e4}], 0x4, 0x0, 0x0, 0x0) fanotify_init(0x20, 0x101000) 02:59:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() kcmp(0x0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) kcmp(r5, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:50 executing program 0: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000339962a570dd52875030b3f1e6fd29eb95341314f23126ae9ec6427be89d153ddc562df6dffc860745526090c3c6f840"], 0x5) 02:59:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 02:59:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r3}, 0x8) r4 = gettid() r5 = gettid() kcmp(r4, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r2) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() r6 = gettid() kcmp(r5, r6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)="a18a47a09b636657983529d195a1f56848d0298dfb45e4a2ae910e367845379c440fb25da26f66a7ab0b0bc2dd9763a83eeb532f1056aa2ed4f96e715c1aa25b03a16f33aaa92fa8cc84757a2d2d7fcc558998e6f68c2fd90d952829fd43bf93a4eeb8cceffa2949fe1e3101ffe4dbf1999bdf2c99532ca4ee6119670eaef057477321746b77f869ab3241efcbab6c903e48f63ad5ca72f332b5f752f9", 0x9d}, {&(0x7f0000000280)="932b05a636041c709b2315f353199b5aaa5a0e2454b2c453e6f196fc48d69f4be27004bd00f349f1a5aee2f2e4228dcd1fb56b1feff10031e0a20f298ca2eee8c4d73a15490efb6dd19b02619e42ad75a1a9e98c44be0c3a68c09dc553b5b8ca944c5891dd52a53eb9b90ef15f8937b733d0df0cac836f24faef8dce0ae969b785eedef6bbb5bff9ce27dd0e4c888210005de508e3bcbbf7a2c4a44d", 0x9c}, {&(0x7f0000000340)="239c71cbf3d21d39734ef233d723c47b165ed199e941fa2260d54bba270d3c552991ec99b5082b776541cb0df9cec82a3506c3604465e252d73b497ba678f802c9e7feb5ebf77aa5b2a0e63e656b38a9610fafcd6c19b459f54a76ab4aaa1ab488224b5dc7f832e1b6dd4aa32ff145c4264fe7654c1d926e19bd6d338a4ee742e0bdc5ae08566a", 0x87}, {&(0x7f0000000400)="629cb0569c85bcb686d1d17acc495afa57e687dc355305d1eff0ed710c186013421313fcbbdd4a5a92fc194e5c693157ca1f2aba6c20ab40710e2aabb4d9db9671b8fe4291b6c94577b10eb3f0bb481530d4c9212f11c35aa4c013630a3f16ac3b939cb85e3eeb8c37786d4a48ac445096e10ec5a749ad2047f6a9e96bcc48505c1d360c916db774c080e24d37ad990735c05587b1", 0x95}, {&(0x7f00000004c0)="a571354ca852bb95fe1d4fc802a49df9ba7994fbeccd25f65002863e05656e45b92103b4cc8afee2460c583ddca141b43a2ec542a2a979ac0e579a7f0d93ac037fe27815485c2579c0f0d8782ae70a11ba315454280bee4c0574a072b1d9691407b3554747dc6c38ef6f326e29d9dc7b9df1475c830eafb8aec9aa5f46f4cd30d7fa3c497236f48c3b47b13348c5914ec829c6b7e3004a160b950d16dd587176", 0xa0}, {&(0x7f0000000580)="1d6acc05556dbd734455c6ca064f9562dc6f07bfcd2c6d00d5e1dc993a4935b202fce161f7f822b9ecaffc3178c6c4b00463", 0x32}], 0x6, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], 0x23d8}, 0x0) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)="e775721f728c99f357adf14a5c7577f91eeef6651a0bcbe15186fcf7dc4b0329fa70b867594ba449e1fce0cb7809bb4f081b910d15d1bd5d1644ea18ed379f4cc144b3533a47765c69fd4dd10f745a932945631b53f932150e92417caa1a5954ae1d6aa360cdbccb551008b237a4ea51307704cf3b81511d2660e2627104d22f3b5b72ce24de38125b35eaf9832758cdddfdcacf64411f6f1bcf5b08f7607c3d00117be365b6211269a3d7761bbb30cf878ba370f033565dbba78741a30fe9535482d5b2898e538df685") ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 02:59:50 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "a3"}, 0x5) 02:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() kcmp(0x0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:50 executing program 3: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ff0000/0x4000)=nil, 0x1000006001) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/180) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x90000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x1, 0x9, 0x0, 0x3ff}, 0x876, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0x1000, 0x7, 0x6, 0xfffffffb}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) 02:59:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x1fffe, "656d7a7b74c0168fe465213fecbc45617801e793ffdcc36b0c08e86ba50e0981", 0x1, 0x1}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x214040, 0x0) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x4b49, &(0x7f0000000000)) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000140)="7c4d8f482f04b17bee32b802a02011a6609b63c7ef85fa88c54e7570ed") 02:59:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() kcmp(0x0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$inet6(0xa, 0x2, 0x4) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x204040, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x8280}, {0xffffffffffffffff, 0x404}, {0xffffffffffffffff, 0x4040}, {r2, 0x9000}, {r3, 0x4001}, {r4, 0x8000}], 0x6, 0x0, 0x0, 0x0) 02:59:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) r5 = gettid() kcmp(0x0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c10842c14cda0000a1"], 0x5) r1 = socket(0xb, 0x4, 0x9a) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x2}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000240)=0x10000) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000200)=0x8) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xf659}, 0x8) recvfrom$x25(r1, &(0x7f0000000100)=""/204, 0xcc, 0x40, 0x0, 0x0) 02:59:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) [ 1093.556087] audit: type=1400 audit(1580612391.122:89): avc: denied { create } for pid=2329 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40080, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="fd7abffc75008023329d24c22b09e313", 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:59:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r3}, 0x8) r4 = gettid() r5 = gettid() kcmp(r4, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r9, 0x4b49, &(0x7f0000000880)={0x0, 0x1000, 0x8}) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000000)=""/131) 02:59:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000340)={0x6000, 0x1c000}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}, {0x77359400}}) r3 = gettid() r4 = syz_open_procfs(r3, 0x0) r5 = syz_open_procfs(r3, &(0x7f00000001c0)='net/arp\x00') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x110) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f0000000380)={{0x0, 0x0, @reserved="dbac29473daeea2d674a8242002e6aae35ed4d25156fc9fa458a38ff89b7bbfc"}, 0xe7, [], "e1091ce29d54f72ed5222eb49a46483017e029bcb584974c27ab474ac2bb18a6a9e0b4e659e1fa5b67458fa44aa396820cafcbb7ad2818c00403b5e713bb3edd4ef28641e5dc788f19c1497e6fcad6a9f18ca97db215eca9d3b27b5f6e881040cb2cdcbbc29136905340628aa3fb0c7bb7ce49be6b9ebf8d4c5ebb6ed133494755cad77993f637461d3b23f2830272e8176cf951b6676b15c9de302247cc5d9044064a9310a4fca446ff33b6b190a72ad1c34059b24541281a167fbefbce936214f065688140f255a4c98aa0a59c1a29138af5dc66e213c06017479c567f146c9e4d3a60099473"}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x80, 0x9f50, 0x4, 0x0, 0xe5}, 0x9c) r7 = semget(0x1, 0x3, 0x0) semctl$IPC_RMID(r7, 0x0, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000080)) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000002c0)) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @loopback}, 0x200, 0x0, 0x0, 0x0, 0x5, &(0x7f00000000c0)='ip6gretap0\x00', 0x5, 0x1, 0xeffe}) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r10, 0x80044dfb, &(0x7f0000000500)) 02:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socket$inet(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000000)={@void, @val={0x0, 0x80}, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ppoll(&(0x7f0000000100)=[{r0, 0x14}, {r2, 0x1300}, {0xffffffffffffffff, 0x229c}, {0xffffffffffffffff, 0x200}], 0x4, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0, 0xffff}) getsockopt$inet6_buf(r3, 0x29, 0x14, &(0x7f0000000180)=""/36, &(0x7f00000001c0)=0x24) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x250800, 0x0) 02:59:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:59:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) bind$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x1ff}, 0x10) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) ioctl$RTC_AIE_ON(r1, 0x7001) 02:59:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x401200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000000c0)={{0x3, 0x4}, {0x80, 0x20}, 0x3, 0x3, 0x80}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:51 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:51 executing program 2: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:51 executing program 2: gettid() r0 = gettid() kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f00000000c0)) 02:59:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x5, 0x6, @local}, 0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r4}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e20, 0xffffffff, @rand_addr="8282782fa7e7d561ad1c1317d7426142"}}}, &(0x7f0000000140)=0x84) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "8ca89429eb9d42e6f24bac4c69ebb7eded3f574e4b8df08168c720b86db86e12caa67c32450000000000000048b2a6cabc544a15df8ec0fda93d9e638e656c4c74dcfcd4380be9324f150b9b919a3e95955d71bf478a2f956427050838a152059b4cfc6143adb5ae91063ac806595f3658050d4aa8fae4d1979fdc7b3045e0459119c23835a2ce0d88829588b5fab7593ea632182af3370a5e0b7deee8eba04d1ccb01e72537139a3d78a905"}, 0xb0) 02:59:52 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x2, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_1\x00', {0x7, 0x4e24, @broadcast}}) ppoll(&(0x7f00000000c0)=[{r1, 0x2532}, {r0}], 0x2, 0x0, 0x0, 0x0) 02:59:52 executing program 2: gettid() r0 = gettid() kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 1094.484780] nla_parse: 86 callbacks suppressed [ 1094.484786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:52 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/64) 02:59:52 executing program 2: gettid() r0 = gettid() kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, r4, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040080}, 0x4000041) recvmmsg(r1, &(0x7f0000000380)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/151, 0x97}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/224, 0xe0}], 0x3}, 0xfa51}], 0x1, 0x40000002, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) [ 1094.571595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socket$inet(0x10, 0x3, 0x0) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x67e2c0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x6}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:52 executing program 2: r0 = gettid() gettid() kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8080, 0x0) ustat(0x9, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00'}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x7, 0x4e20, 0x3, 0x2, 0xa0, 0x0, 0x2c, 0x0, r3}, {0x7, 0x81, 0x0, 0xcd, 0x0, 0x2, 0x4}, {0xe22, 0x4, 0x0, 0xffffffff}, 0x4, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d3, 0x33}, 0xa, @in=@empty, 0x3504, 0x3, 0x2, 0xff, 0x0, 0x101, 0x7fffffff}}, 0xe8) 02:59:52 executing program 2: r0 = gettid() gettid() kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:52 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) process_vm_writev(0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/161, 0xa1}, {&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x3, &(0x7f00000023c0)=[{&(0x7f00000011c0)=""/33, 0x21}, {&(0x7f0000001200)=""/168, 0xa8}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/113, 0x71}, {&(0x7f0000002340)=""/88, 0x58}], 0x5, 0x0) 02:59:53 executing program 2: r0 = gettid() gettid() kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x2841, 0x0) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000100)=0xffffffff) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x8) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x5, 0x4201) sendfile(r5, r3, &(0x7f0000000200)=0x7fff, 0x0) r6 = socket(0x1e, 0x5, 0x0) connect$tipc(r6, &(0x7f0000000000)=@name, 0x10) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r4, &(0x7f0000000000)={@void, @void, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x40, 0x8}}}}}, 0x30) write$binfmt_misc(r4, &(0x7f0000000000)={'syz1', "d3cec65ef2776bd255a0f7af4191047be0c6790de7df372791c0a74f277335b88197b1c49d6f47940acd5d793317"}, 0x32) 02:59:53 executing program 4: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000002c4500000000000060cdb94500088400fe880000000000000000000000000001ff0200000000000000040000001f0001000000907800"], 0x3a) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:53 executing program 2: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 4: gettid() r0 = gettid() kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:53 executing program 0: lookup_dcookie(0x7ff, &(0x7f0000000000)=""/8, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:53 executing program 2: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:53 executing program 4: gettid() r0 = gettid() kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:53 executing program 2: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 4: gettid() r0 = gettid() kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086604, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000001480)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000240)=""/60, 0x3c}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/32, 0x20}, {&(0x7f00000012c0)=""/104, 0x68}, {&(0x7f0000001340)=""/10, 0xa}, {&(0x7f0000001380)=""/39, 0x27}, {&(0x7f00000013c0)=""/14, 0xe}], 0x7}, 0x40000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@const={0x2, 0x0, 0x0, 0xa, 0x4}, @typedef={0xd}]}, {0x0, [0x0, 0x30, 0x2e]}}, &(0x7f0000001500)=""/138, 0x35, 0x8a}, 0x20) sendmsg(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x401, {{0x2, 0x4e21, @rand_addr=0x7}}}, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 02:59:54 executing program 4: r0 = gettid() gettid() kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x4, 0x5) getsockopt$inet6_buf(r1, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x7fffffff, 0x10, r3}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r3, 0x2, 0x20, "53b2c042ce5732351ef4a422860df3535a9676750b4b9524ee5a2ee26dda7620"}, 0x28) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x20000, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0xaf4}}, {@mode={'mode', 0x3d, 0x4080000000000000}}, {@mode={'mode', 0x3d, 0x80000001}}, {@mode={'mode', 0x3d, 0x9e}}, {@mode={'mode', 0x3d, 0xffffffffffffffff}}], [{@smackfshat={'smackfshat'}}]}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r9, 0x4b49, &(0x7f0000000880)={0x0, 0x1000, 0x8}) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="4bffb9d9bbc076e1f31ce4f2ad178de1cee6cd8656e869c4fc54aeec26e88e75d9694e053bb22beae2e2da7ea9a20aadcd1dd323920348384029c3b6725869a1191e780b05a0898bbef82afb03c89ffa18db5ff5c1a09c977835fc6259a64fd07fc07a70a679f5be94249dc65c23abadd0d3ae55974579bab6cb1c216656c191a53a611129d6550d6e5dfaff4e11144e6d060f0692bc99262464f2b1683a32cba4fb80f34a5605ef9ce6d809a785af20a0001fc7347f1dfc120399a6afb193744cb950cd481af54adbae5ef848d58f8ecae3aad23d4b5026731010188872e8f27921363ffc611caad198dc3a1b54c05260756c938c01289b10b0a81ad744ab0f71f7b2752c50c6e765c063e64ff2b653d1b5ae284be441756ef3a5483fc2399d78c0313f006749c065d87fe1113986bb81101f6d23016a3a20f893d581aba3ccd088179db1aad5f5b8fef5f8a59a0d84b56688121a2d1961b67703e48ad83f801455dc902560e1c847e02c2df6d0180714e56f08226a69fc297f4ca94dc222d7b6e357278f9d01ed460f51e84f37b17d1184d6ec18e4d0e2073186d5b70c853270023528418dfdef47083d6d94a10fd4ca494319ccbe7eedf0aaf85ae569c39adf29a6138514276069a09a405707afc626a52b489ac186b10af520066ced40aa812ab13df2c28032f41e47c26322f39491a8520b1295c79df298cc1d6c6957e05e2bf5d326f704c70a57c51376b6a68b649be4aa5e5dbfb9cc69f1ed58760379733811be5d2f6c9ab5628335774de745d382c2540639bc071279395a0bde83efdf0568aaadcb244e4ddf33e71e7ad03004afdfcd1f766278bc762889792bb059836e3f43d3910e0c7e9a69b0fb18b90d66e1db32798f24de1df6cc52168446f17163ebaabb4e544cdf03fdf54c5770f0f48907ea2ad7d6411609c6c441b9d9cb9c898fdb8ca2708fda322c8a9d56079d0ed0f7f7c8de257625436a9714e3718e9544b9e992c17d12128e71547d9016946e8e7f3d59fecfde2c85c100961998540188b6541fefcef50f04f46f18813caeb1913044f98be9a497e7cfaffd96ee988f129b9d6118846383cba274a21b8af8e17df32a5343f317caa4fe75c40a2bf245b5692dc554a79a682a6139c2e705cd5c1e0a4e09ae56e0aac67a0ba8603f60660ac2beb523e48da0efb455afcc31e4654c98f5acd56735fff5fa0b2bca8a4128b6240c1de65dc7391f5d777b2f7e810e32978a2814067dff23e2a87335b631ce9721dc99c24f8ab69cd8de8b9c3fc70290d00eac2588744472d87fa1ef2440790c26b894ffcd8e400b026b5f4e3d8e31249caa08a6032606de16b762ddd61bf2ea601d57a9a66d56517160672ceb8674044cdc54fcbea6925e37be17a068cc78c6b50edb5aec16ed7e6e10374896a9d8d775ce39f0d2d52696daac7c9db4ac"}) 02:59:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "8c"}, 0x5) 02:59:54 executing program 4: r0 = gettid() gettid() kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140001040000000000000000021f1a00", @ANYRES32=r3, @ANYBLOB="08000200ac1e000108c003cae6931cb384162ddbdeeb71d2f557bc797e613a359243e24611bfc422de9339db8f1e68daa9b93d34e9b8cbaa82db93865709b459c8050760541517b5a5a018395c73a59a64f5bbbf3ed90f18ded192d9c50f71c74f6ec727bf53b436a319004fcd1ee488bbdec95b93cf59b52b409aced57780a2493595ed053afc5d0bfc58608ff004e2957080e52ba30726c2542a6850b271294e81c0a6e586619d95000000000000"], 0x20}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 02:59:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r9, 0x4b49, &(0x7f0000000880)={0x0, 0x1000, 0x8}) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="4bffb9d9bbc076e1f31ce4f2ad178de1cee6cd8656e869c4fc54aeec26e88e75d9694e053bb22beae2e2da7ea9a20aadcd1dd323920348384029c3b6725869a1191e780b05a0898bbef82afb03c89ffa18db5ff5c1a09c977835fc6259a64fd07fc07a70a679f5be94249dc65c23abadd0d3ae55974579bab6cb1c216656c191a53a611129d6550d6e5dfaff4e11144e6d060f0692bc99262464f2b1683a32cba4fb80f34a5605ef9ce6d809a785af20a0001fc7347f1dfc120399a6afb193744cb950cd481af54adbae5ef848d58f8ecae3aad23d4b5026731010188872e8f27921363ffc611caad198dc3a1b54c05260756c938c01289b10b0a81ad744ab0f71f7b2752c50c6e765c063e64ff2b653d1b5ae284be441756ef3a5483fc2399d78c0313f006749c065d87fe1113986bb81101f6d23016a3a20f893d581aba3ccd088179db1aad5f5b8fef5f8a59a0d84b56688121a2d1961b67703e48ad83f801455dc902560e1c847e02c2df6d0180714e56f08226a69fc297f4ca94dc222d7b6e357278f9d01ed460f51e84f37b17d1184d6ec18e4d0e2073186d5b70c853270023528418dfdef47083d6d94a10fd4ca494319ccbe7eedf0aaf85ae569c39adf29a6138514276069a09a405707afc626a52b489ac186b10af520066ced40aa812ab13df2c28032f41e47c26322f39491a8520b1295c79df298cc1d6c6957e05e2bf5d326f704c70a57c51376b6a68b649be4aa5e5dbfb9cc69f1ed58760379733811be5d2f6c9ab5628335774de745d382c2540639bc071279395a0bde83efdf0568aaadcb244e4ddf33e71e7ad03004afdfcd1f766278bc762889792bb059836e3f43d3910e0c7e9a69b0fb18b90d66e1db32798f24de1df6cc52168446f17163ebaabb4e544cdf03fdf54c5770f0f48907ea2ad7d6411609c6c441b9d9cb9c898fdb8ca2708fda322c8a9d56079d0ed0f7f7c8de257625436a9714e3718e9544b9e992c17d12128e71547d9016946e8e7f3d59fecfde2c85c100961998540188b6541fefcef50f04f46f18813caeb1913044f98be9a497e7cfaffd96ee988f129b9d6118846383cba274a21b8af8e17df32a5343f317caa4fe75c40a2bf245b5692dc554a79a682a6139c2e705cd5c1e0a4e09ae56e0aac67a0ba8603f60660ac2beb523e48da0efb455afcc31e4654c98f5acd56735fff5fa0b2bca8a4128b6240c1de65dc7391f5d777b2f7e810e32978a2814067dff23e2a87335b631ce9721dc99c24f8ab69cd8de8b9c3fc70290d00eac2588744472d87fa1ef2440790c26b894ffcd8e400b026b5f4e3d8e31249caa08a6032606de16b762ddd61bf2ea601d57a9a66d56517160672ceb8674044cdc54fcbea6925e37be17a068cc78c6b50edb5aec16ed7e6e10374896a9d8d775ce39f0d2d52696daac7c9db4ac"}) [ 1096.581675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1096.621203] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:59:54 executing program 4: r0 = gettid() gettid() kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$l2tp(0x2, 0x2, 0x73) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0xc, @empty, 0x4e21, 0x3, 'wrr\x00', 0x22, 0x2, 0x6b}, {@remote, 0x4e24, 0x10000, 0x3, 0x1, 0x4}}, 0x44) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfc07, 0x8200) ioctl$NBD_DO_IT(r2, 0xab03) [ 1096.656595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:59:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4000}) write$tun(r0, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1013) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:59:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r9, 0x4b49, &(0x7f0000000880)={0x0, 0x1000, 0x8}) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="4bffb9d9bbc076e1f31ce4f2ad178de1cee6cd8656e869c4fc54aeec26e88e75d9694e053bb22beae2e2da7ea9a20aadcd1dd323920348384029c3b6725869a1191e780b05a0898bbef82afb03c89ffa18db5ff5c1a09c977835fc6259a64fd07fc07a70a679f5be94249dc65c23abadd0d3ae55974579bab6cb1c216656c191a53a611129d6550d6e5dfaff4e11144e6d060f0692bc99262464f2b1683a32cba4fb80f34a5605ef9ce6d809a785af20a0001fc7347f1dfc120399a6afb193744cb950cd481af54adbae5ef848d58f8ecae3aad23d4b5026731010188872e8f27921363ffc611caad198dc3a1b54c05260756c938c01289b10b0a81ad744ab0f71f7b2752c50c6e765c063e64ff2b653d1b5ae284be441756ef3a5483fc2399d78c0313f006749c065d87fe1113986bb81101f6d23016a3a20f893d581aba3ccd088179db1aad5f5b8fef5f8a59a0d84b56688121a2d1961b67703e48ad83f801455dc902560e1c847e02c2df6d0180714e56f08226a69fc297f4ca94dc222d7b6e357278f9d01ed460f51e84f37b17d1184d6ec18e4d0e2073186d5b70c853270023528418dfdef47083d6d94a10fd4ca494319ccbe7eedf0aaf85ae569c39adf29a6138514276069a09a405707afc626a52b489ac186b10af520066ced40aa812ab13df2c28032f41e47c26322f39491a8520b1295c79df298cc1d6c6957e05e2bf5d326f704c70a57c51376b6a68b649be4aa5e5dbfb9cc69f1ed58760379733811be5d2f6c9ab5628335774de745d382c2540639bc071279395a0bde83efdf0568aaadcb244e4ddf33e71e7ad03004afdfcd1f766278bc762889792bb059836e3f43d3910e0c7e9a69b0fb18b90d66e1db32798f24de1df6cc52168446f17163ebaabb4e544cdf03fdf54c5770f0f48907ea2ad7d6411609c6c441b9d9cb9c898fdb8ca2708fda322c8a9d56079d0ed0f7f7c8de257625436a9714e3718e9544b9e992c17d12128e71547d9016946e8e7f3d59fecfde2c85c100961998540188b6541fefcef50f04f46f18813caeb1913044f98be9a497e7cfaffd96ee988f129b9d6118846383cba274a21b8af8e17df32a5343f317caa4fe75c40a2bf245b5692dc554a79a682a6139c2e705cd5c1e0a4e09ae56e0aac67a0ba8603f60660ac2beb523e48da0efb455afcc31e4654c98f5acd56735fff5fa0b2bca8a4128b6240c1de65dc7391f5d777b2f7e810e32978a2814067dff23e2a87335b631ce9721dc99c24f8ab69cd8de8b9c3fc70290d00eac2588744472d87fa1ef2440790c26b894ffcd8e400b026b5f4e3d8e31249caa08a6032606de16b762ddd61bf2ea601d57a9a66d56517160672ceb8674044cdc54fcbea6925e37be17a068cc78c6b50edb5aec16ed7e6e10374896a9d8d775ce39f0d2d52696daac7c9db4ac"}) 02:59:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:54 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)={0xfffe, 0x7, 0x3}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) accept$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) socket(0x2, 0x80000, 0x9) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r2, &(0x7f00000000c0)) 02:59:54 executing program 4: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', '.'}, 0x5) [ 1096.769245] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1096.783205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1096.792307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:59:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:54 executing program 4: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r9, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "db9764531685798c"}, 0xc) 02:59:54 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000040)="4c0000001200ff095ffefd956fa283b724a6006b00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1, 0x0, 0x38}, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) recvmmsg(r1, &(0x7f0000007a80)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000380)=""/228, 0xe4}, 0x1ff}, {{&(0x7f0000000480)=@nfc, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/4096, 0x1000}, 0xf7fffffe}, {{&(0x7f0000002680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000007c40)=""/256, 0x100}, {&(0x7f0000003800)=""/201, 0xc9}, {&(0x7f0000007d40)=""/4096, 0x1000}, {&(0x7f0000004900)=""/163, 0xa3}, {&(0x7f00000049c0)=""/213, 0xd5}], 0x6, &(0x7f0000004b40)=""/117, 0x75}}, {{0x0, 0x0, &(0x7f0000006080), 0x0, &(0x7f0000006140)=""/4086, 0xff6}, 0x4e8}, {{0x0, 0x0, &(0x7f0000007180)=[{&(0x7f0000007140)=""/4, 0x4}], 0x1, &(0x7f00000071c0)=""/85, 0x55}, 0x3}, {{&(0x7f0000007240)=@hci, 0x80, &(0x7f0000007640)=[{&(0x7f00000072c0)=""/82, 0x52}, {&(0x7f0000007340)=""/208, 0xd0}, {&(0x7f0000007440)=""/121, 0x79}, {&(0x7f00000074c0)=""/141, 0x8d}, {&(0x7f0000007580)=""/141, 0x8d}], 0x5, &(0x7f00000076c0)=""/219, 0xdb}, 0x7}, {{0x0, 0x0, &(0x7f0000007940)=[{&(0x7f00000077c0)=""/90, 0x5a}, {&(0x7f0000007840)=""/255, 0xff}], 0x2, &(0x7f0000007980)=""/205, 0xcd}, 0x1010}], 0x7, 0x40002002, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400340, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000000c0)={0x1, 0x65}, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="47000800000009a3f5f301010023f9ffffff010001008100001fff000000038100000000000000000000000026a446c64e29c8c5d02fc8387cac69b4059988092476bd1f66728cd283937d8b2b3296303a54"]}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000300)={0x1, 'syzkaller0\x00', {}, 0x5}) ppoll(&(0x7f0000000140)=[{r3}, {r3, 0x3600}], 0x2, 0x0, 0x0, 0x0) 02:59:54 executing program 4: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:59:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) 02:59:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:54 executing program 0: socket$unix(0x1, 0x5, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a3188dd35c0586f62480e3228e9f35c0100000000000000dce876cf3b296fc40ce3ecae013f80e9365750b2658ac920656dc0c930d0f3f73f1ad47346a411d27f0004000000a5fe284fbd5cdd908a6f14539129322a04cffa00819cfc4bd7c55f57fd1705a22e1503000000000000006aad3e567287"], 0x3c) 02:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffb]}, 0x0, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x7, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000140)={0x57, 0x700, 0x8000, {0x9, 0x1}, {0x5, 0x3}, @rumble={0x7ff, 0x6}}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r7, 0x4b49, &(0x7f0000000000)) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f00000000c0)=0xe4bd) write$rfkill(r6, &(0x7f0000000040)={0x4, 0x2, 0x2}, 0x8) 02:59:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76fbfa430abcf45035b5977b46dfbefa9d66704d2"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140001040000000000000000021f1a00", @ANYRES32=r3, @ANYBLOB="08000200ac1e000108c003cae6931cb384162ddbdeeb71d2f557bc797e613a359243e24611bfc422de9339db8f1e68daa9b93d34e9b8cbaa82db93865709b459c8050760541517b5a5a018395c73a59a64f5bbbf3ed90f18ded192d9c50f71c74f6ec727bf53b436a319004fcd1ee488bbdec95b93cf59b52b409aced57780a2493595ed053afc5d0bfc58608ff004e2957080e52ba30726c2542a6850b271294e81c0a6e586619d95000000000000"], 0x20}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 02:59:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) ioctl$KDDISABIO(r0, 0x4b37) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x600, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r4, 0x4b49, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r5, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0x9, 0x8}, 0x90) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="050000007f6d3e45dbec73447d06311ae2f98b4dfcb30e6c51198e4ab268813f9378cca54f975f89b456e3b0bf37179883ac62edc49b6f58a362f2c6210274c10e59ef6920f5cc8738143310dafbfebc53e2420b6ba5e6b3f617c57b185f0e480f486a305c749d252d4ff6635dba71a935670c840a534bf298d73e3b15fc14162953", @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf250200001808000600", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0xc040084}, 0x40) 02:59:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:57 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x400000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 02:59:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) ioctl$KDDISABIO(r0, 0x4b37) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:57 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv6=@udp={0x0, 0x6, "cdb945", 0x8, 0x84, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x8}}}}}, 0x3a) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "981c299ffcbae3ac5b85289c4d34eadb0b7615abf4c899918f9f6fc5a7ffff61bfe6f049f41feecba00b3b35ba8e8aae3c4ff11ced565f598d1fe06e2f1d77a7e907e4508548062203ed705e03bed690ae46cff944bb8914ad1e0b60cf22cff4ce201c2641206a92ca772cb3f2cc730f76b0892a2a055d0ca7e11a31fc016ef508993b17ccb4c1eaae784c7db4e073b812a8a1684aba63ac9af76d77d1eaf9a9270865e94ebd6479daf815d2f440562599924477f884309f30eed745d315dd16c2eba72972195940e946ada69b997a7e071833b2624f"}, 0xda) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) 02:59:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000380)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r1, 0x4b49, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "8c"}, 0x5) 02:59:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @thr={&(0x7f00000000c0)="0e4ae2636f3fa05ef350335a0a84fede38bdd6331a62cb456ce67dd5b0152b0dba6f06c99e0b0aca6dfce996e066a36d991897ec00717b6e24000f038dbe63df2d5de212be041be6404ca14b2155fce3315b6455e00abdcdbfa45b13dce693579fa264cdf63a26d45704cd41119b72ca9518985a572041831bc15d3ada22793dab460da0c79677db74e567cfb7bc0e68b061189c9b8c13a3468915664af2d98fcb4de294974081f07a0350ff631cbade0f70bdfd6933c90f1655846ab8c453e7c31fd4d1f5a6b8d27b42e36e5497e3144bca13f22bfadb122e9607520fd88f7d7a25adafda94eec3ab36da1b42ba", &(0x7f00000001c0)="ee1da0966541f09abd60843e6a5cc777f6a2d5acaf4fb07710c6626b064a74a8dda0507475ba7eb9366a6bd267c3898e97a2639804bd45e65ee4d9054353204cfc51815fe76487665dc4099d932e0dc03733c4a62648c501c61684cc8aeea0bd1ec1f4147e3a7c0cbc5efe759423bc1465c3599fc4a64a9bd1b975ce49b6bc54ba40e2bab0fe3c3668373cb66c1ca2edc6bf86ba3a073d549724e9c355098c28da44a632406d7d318e"}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000300)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r7 = socket(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000000)=@name, 0x10) getpeername$tipc(r7, &(0x7f0000000f40)=@name, &(0x7f0000000f80)=0x10) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000009c0)=@urb_type_iso={0x0, {0x7, 0x1}, 0x8, 0x0, &(0x7f0000000800)="f65872980c67c7b09a90ecbefdf9c98a0e1c6a403bacb857bb6cc570b2c19a5dbaff979ba248942bd7a9daf9cc07f217726a8ff19f18e1a263a058f236b102cd2efeb4d379e419a361a908451a5ca2e7b7f0f3278ce1c67c19f3b5d07ba4874c911b7c63feabccc0045511179398968b937960d2b8", 0x75, 0x80b9, 0x0, 0x6c, 0x4a, 0x3, &(0x7f00000008c0)="df34bb77b0c221929653b62d2009caada6197d2602bbe4f0868ba28309fdde466d13b30af0c6bdd469b3d6abf640b44991f61b58149ebcb2d31d7ca4fc089e7b81e97a8989beaad258cd8362ab7e07fb99cb5a7a33ed9e9066a6c1415bbe3a4f275ca43a8469f8d2fe9efef73378de93ded43f9c3b602bdc2fb14027aa865eb2569470901c542d36534f20a45f71572b3adc12d6e94dbd2292dac558d3199b05fd4aefb529bb0a7246df3c9ff10545c9a33ed387659f37b4a607070524530367229ae240594c93dfac296ba558a6338cfb8f637ccd825728b7f10abf15455629fb39", [{0x64d2054d, 0x1, 0x3}, {0xc4, 0x8, 0x4}, {0x6, 0x5, 0x9}, {0x82, 0x9ab2, 0xfffffe00}, {0x0, 0x7, 0x800}, {0x101, 0xd5}, {0x8, 0x6c3, 0x800}, {0x9, 0x8, 0x4}, {0xfffffffd, 0x8, 0x400}, {0x6, 0x9, 0x1c000}, {0x7ff, 0xe065, 0x424}, {0x20, 0x3, 0x6}, {0x0, 0x7, 0x200}, {0x9, 0x7f, 0x2}, {0x4, 0x3, 0x8}, {0xd0f2, 0x3, 0x1f}, {0xfffffff9, 0xfffffff8, 0x9}, {0x3, 0x59}, {0x7, 0x4, 0xfffffff8}, {0x4a, 0x1ff, 0x400}, {0x2b, 0x30000000, 0x40}, {0x5, 0x100, 0x1}, {0x2d15, 0x1000, 0x7}, {0x3, 0x481}, {0xffffffff, 0xff, 0x6}, {0x0, 0x9, 0x1}, {0x9, 0x80000001, 0x4}, {0x60000, 0x3, 0x7}, {0x4, 0xff, 0x68}, {0x8, 0x10000, 0x1}, {0xffff6259, 0x9, 0x7ff}, {0x46c00000, 0x9, 0x1ff}, {0x1, 0x9, 0x7}, {0x5, 0x9, 0x3f}, {0x10001, 0xc2, 0x3}, {0x3, 0x3, 0x6}, {0x7, 0x1b, 0x5}, {0x9, 0x80, 0x5}, {0x3, 0x101, 0x7}, {0x1f, 0x20, 0x5}, {0x3e, 0x9, 0x6}, {0x4, 0x3, 0x7}, {0xffffffff, 0xbed8017a, 0x7f}, {0x1f, 0x3, 0xf66}, {0x9, 0x6, 0xa35b}, {0x0, 0x8, 0x6}, {0x0, 0x0, 0x48b}, {0x7fffffff, 0x8, 0x3}, {0x800, 0x800, 0x4}, {0x2c348076, 0x4, 0x8000}, {0xe65, 0x2, 0x6a}, {0x3f, 0x9, 0x21}, {0x3, 0x7, 0x103}, {0x4b7, 0x5, 0x2}, {0x7, 0x1f, 0x6}, {0x2, 0x7, 0xed6}, {0xffffffff, 0x3, 0x14}, {0xdec, 0x5, 0x1f}, {0x4, 0x6, 0x100}, {0x3, 0x100, 0x3}, {0x3, 0x4, 0x6}, {0x0, 0x5, 0x81}, {0x7ec, 0x20, 0x5}, {0x4, 0x7, 0x73ef0}, {0x1, 0x6, 0x7f}, {0x8, 0x2, 0x2}, {0x2, 0x8, 0xdee2}, {0x8, 0x81}, {0x3, 0x5, 0x3f}, {0x3, 0x10000, 0x6b3d}, {0x5, 0x0, 0x4}, {0x8001, 0x57f, 0x3}, {0x8001, 0xfffff802, 0xffffff00}, {0xcc, 0x20, 0x2}, {0x8001, 0x2, 0x8}, {0x10000, 0x1f, 0x2}, {0x19a012a4, 0x7f, 0x9}, {0xd5, 0x5, 0x6}, {0x7bd9, 0x8, 0x2}, {0xffff4de1, 0x4, 0x7}, {0x400, 0xff, 0x7f}, {0xffffffff, 0x33d9, 0x1ff}, {0x4, 0x5, 0x6}, {0x7fffffff, 0x23d}, {0x1, 0x4, 0xffff8000}, {0x8, 0x6a7, 0x6}, {0xffffb751, 0x2, 0x4}, {0x8, 0x80000000, 0x1ff}, {0x9577, 0x2}, {0x8, 0x2, 0x6}, {0x5, 0xa5, 0x101}, {0x7, 0x3, 0x8}, {0x0, 0xc50, 0xfffffc01}, {0x60, 0x2, 0x29}, {0x1, 0x3, 0xe3}, {0x401, 0x2}, {0xffffffff, 0x3, 0x525d}, {0x80, 0x0, 0x9}, {0xdd0a, 0x1, 0x8}, {0x7, 0x800, 0x3}, {0x8000, 0x401, 0x7}, {0x8001, 0x1ff, 0x7fff}, {0x7, 0x7, 0x3}, {0x4d3b, 0xde9, 0x277}, {0xfffffffc, 0x10001, 0x1}, {0x1, 0x4, 0x9}, {0x3f, 0x7ff, 0x8}, {0x0, 0x5, 0x6}]}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyprintk\x00', 0x10100, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r8, 0x4b6c, &(0x7f00000007c0)={0xf5, 0x14, &(0x7f00000003c0)="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"}) 02:59:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x1fffe, "656d7a7b74c0168fe465213fecbc45617801e793ffdcc36b0c08e86ba50e0981", 0x1, 0x1}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x214040, 0x0) ioctl$VT_RESIZE(r2, 0x4b49, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000100)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x4b49, &(0x7f0000000000)) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000140)="7c4d8f482f04b17bee32b802a02011a6609b63c7ef85fa88c54e7570ed") 02:59:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r0, 0x5608) 02:59:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "8c"}, 0x5) 02:59:58 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x84402, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000100), 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) pipe(&(0x7f0000000000)) 02:59:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/27, 0x1b) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='y', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r1, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000200)='}security\x00', &(0x7f0000000240)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x64, 0x4, 0x8, 0x900, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88b5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xc}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x91a4}]}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x64}}, 0x24004811) 02:59:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r3, 0x600, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c890}, 0x80) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r4, 0x4b49, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r5, 0x6, 0x1a, 0xfffffffffffffffe, &(0x7f0000019140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0x9, 0x8}, 0x90) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="050000007f6d3e45dbec73447d06311ae2f98b4dfcb30e6c51198e4ab268813f9378cca54f975f89b456e3b0bf37179883ac62edc49b6f58a362f2c6210274c10e59ef6920f5cc8738143310dafbfebc53e2420b6ba5e6b3f617c57b185f0e480f486a305c749d252d4ff6635dba71a935670c840a534bf298d73e3b15fc14162953", @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf250200001808000600", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0xc040084}, 0x40) 02:59:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="981a8597ce87b8f14f4bca4fd108fafeaa88c22e73fac5b8ed2daea188c8c9511e35011aba6dc192149d6245ab09aea3ba2f8c24456c780f4b949a995d1645f6d6f3c03717f7a06fa69d8c0f8ced085a33326a0e928617a9f1ecdaa1523bd2b8b0873df9819681a290bc811c03f0c7efb959190000000000000000000001adad952c806cc3f4ab389037cd3eaede8641ab48371327d97fa0951071fb00968e4bd91c2200c2a1d8436c834cbcd09fae0a9da7d0781118c93c6d5e7b"], 0x5) [ 1100.818484] ================================================================== [ 1100.818515] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 1100.818529] Write of size 8 at addr ffff888080762688 by task syz-executor.1/2781 [ 1100.818531] [ 1100.818539] CPU: 0 PID: 2781 Comm: syz-executor.1 Not tainted 4.14.169-syzkaller #0 [ 1100.818544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1100.818547] Call Trace: [ 1100.818560] dump_stack+0x142/0x197 [ 1100.818570] ? con_shutdown+0x85/0x90 [ 1100.818580] print_address_description.cold+0x7c/0x1dc [ 1100.818589] ? con_shutdown+0x85/0x90 [ 1100.818596] kasan_report.cold+0xa9/0x2af [ 1100.818604] ? set_palette+0x140/0x140 [ 1100.818613] __asan_report_store8_noabort+0x17/0x20 [ 1100.818621] con_shutdown+0x85/0x90 [ 1100.818629] release_tty+0xbf/0x7c0 [ 1100.818639] tty_release_struct+0x3c/0x50 [ 1100.818648] tty_release+0xaa3/0xd60 [ 1100.818660] ? tty_release_struct+0x50/0x50 [ 1100.818669] __fput+0x275/0x7a0 [ 1100.818680] ____fput+0x16/0x20 [ 1100.818791] task_work_run+0x114/0x190 [ 1100.818806] exit_to_usermode_loop+0x1da/0x220 [ 1100.818816] do_syscall_64+0x4bc/0x640 [ 1100.818823] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1100.818836] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1100.818843] RIP: 0033:0x414f31 [ 1100.818847] RSP: 002b:00007ffee19e7160 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1100.818854] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 1100.818858] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 1100.818862] RBP: 0000000000000000 R08: 0000000000760330 R09: ffffffffffffffff [ 1100.818865] R10: 00007ffee19e7230 R11: 0000000000000293 R12: 000000000075bf20 [ 1100.818869] R13: 0000000000000001 R14: 0000000000760338 R15: 000000000075bf2c [ 1100.818880] [ 1100.818883] Allocated by task 2746: [ 1100.818893] save_stack_trace+0x16/0x20 [ 1100.818899] save_stack+0x45/0xd0 [ 1100.818905] kasan_kmalloc+0xce/0xf0 [ 1100.818911] kmem_cache_alloc_trace+0x152/0x790 [ 1100.818917] vc_allocate+0x148/0x580 [ 1100.818923] con_install+0x52/0x400 [ 1100.818930] tty_init_dev+0xea/0x3a0 [ 1100.818936] tty_open+0x414/0xa10 [ 1100.818943] chrdev_open+0x207/0x590 [ 1100.818951] do_dentry_open+0x73b/0xeb0 [ 1100.818957] vfs_open+0x105/0x220 [ 1100.818963] path_openat+0x945/0x3db0 [ 1100.818969] do_filp_open+0x18e/0x250 [ 1100.818975] do_sys_open+0x2c5/0x430 [ 1100.818981] SyS_open+0x2d/0x40 [ 1100.818988] do_syscall_64+0x1e8/0x640 [ 1100.819009] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1100.819012] [ 1100.819014] Freed by task 2786: [ 1100.819019] save_stack_trace+0x16/0x20 [ 1100.819027] save_stack+0x45/0xd0 [ 1100.819034] kasan_slab_free+0x75/0xc0 [ 1100.819039] kfree+0xcc/0x270 [ 1100.819044] vt_disallocate_all+0x286/0x380 [ 1100.819049] vt_ioctl+0x76b/0x2170 [ 1100.819055] tty_ioctl+0x841/0x1320 [ 1100.819061] do_vfs_ioctl+0x7ae/0x1060 [ 1100.819067] SyS_ioctl+0x8f/0xc0 [ 1100.819073] do_syscall_64+0x1e8/0x640 [ 1100.819078] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1100.819080] [ 1100.819085] The buggy address belongs to the object at ffff888080762580 [ 1100.819085] which belongs to the cache kmalloc-2048 of size 2048 [ 1100.819091] The buggy address is located 264 bytes inside of [ 1100.819091] 2048-byte region [ffff888080762580, ffff888080762d80) [ 1100.819094] The buggy address belongs to the page: [ 1100.819100] page:ffffea000201d880 count:1 mapcount:0 mapping:ffff888080762580 index:0x0 compound_mapcount: 0 [ 1100.819110] flags: 0xfffe0000008100(slab|head) [ 1100.819118] raw: 00fffe0000008100 ffff888080762580 0000000000000000 0000000100000003 [ 1100.819126] raw: ffffea00020b70a0 ffffea0001360120 ffff8880aa800c40 0000000000000000 [ 1100.819129] page dumped because: kasan: bad access detected [ 1100.819130] [ 1100.819133] Memory state around the buggy address: [ 1100.819137] ffff888080762580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1100.819143] ffff888080762600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1100.819148] >ffff888080762680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1100.819151] ^ [ 1100.819156] ffff888080762700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1100.819161] ffff888080762780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1100.819164] ================================================================== [ 1100.819167] Disabling lock debugging due to kernel taint [ 1100.819199] Kernel panic - not syncing: panic_on_warn set ... [ 1100.819199] [ 1100.819205] CPU: 0 PID: 2781 Comm: syz-executor.1 Tainted: G B 4.14.169-syzkaller #0 [ 1100.819209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1100.819210] Call Trace: [ 1100.819219] dump_stack+0x142/0x197 [ 1100.819227] ? con_shutdown+0x85/0x90 [ 1100.819265] panic+0x1f9/0x42d [ 1100.819271] ? add_taint.cold+0x16/0x16 [ 1100.819282] kasan_end_report+0x47/0x4f [ 1100.819288] kasan_report.cold+0x130/0x2af [ 1100.819294] ? set_palette+0x140/0x140 [ 1100.819301] __asan_report_store8_noabort+0x17/0x20 [ 1100.819306] con_shutdown+0x85/0x90 [ 1100.819312] release_tty+0xbf/0x7c0 [ 1100.819321] tty_release_struct+0x3c/0x50 [ 1100.819327] tty_release+0xaa3/0xd60 [ 1100.819338] ? tty_release_struct+0x50/0x50 [ 1100.819343] __fput+0x275/0x7a0 [ 1100.819351] ____fput+0x16/0x20 [ 1100.819359] task_work_run+0x114/0x190 [ 1100.819368] exit_to_usermode_loop+0x1da/0x220 [ 1100.819375] do_syscall_64+0x4bc/0x640 [ 1100.819381] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1100.819390] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1100.819394] RIP: 0033:0x414f31 [ 1100.819397] RSP: 002b:00007ffee19e7160 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1100.819404] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414f31 [ 1100.819407] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 0000000000000003 [ 1100.819411] RBP: 0000000000000000 R08: 0000000000760330 R09: ffffffffffffffff [ 1100.819414] R10: 00007ffee19e7230 R11: 0000000000000293 R12: 000000000075bf20 [ 1100.819418] R13: 0000000000000001 R14: 0000000000760338 R15: 000000000075bf2c [ 1100.820987] Kernel Offset: disabled