5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0xf000000}}], 0x1, 0x0) 14:59:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0xe00000000000000) 14:59:25 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xe00, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:25 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) mlock2(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x3}}) 14:59:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0xf00000000000000) 14:59:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x10000000}}], 0x1, 0x0) 14:59:25 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xf00, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x1000000000000000) 14:59:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x4}}) 14:59:26 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4, 0x0, 0x400}}) ioctl$FS_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000280)=0x8) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r10, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x10000120}}], 0x1, 0x0) 14:59:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x3f00000000000000) 14:59:26 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x3f00, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x5}}) 14:59:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x11000000}}], 0x1, 0x0) 14:59:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x4000000000000000) 14:59:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:26 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7f) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r6, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r17) setreuid(r17, r15) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r19) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r21) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@empty}}, {{@in=@initdev}}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r24) setreuid(r22, r24) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280)=0xa815, 0x4) 14:59:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x4859000000000000) 14:59:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x6}}) 14:59:26 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x4000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x20010010}}], 0x1, 0x0) 14:59:27 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r11, r15) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r20 = getpid() sched_setscheduler(r20, 0x5, &(0x7f0000000380)) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000480)={0x1, 0x4, 0x4, 0x1000, 0x8000, {0x0, 0x7530}, {0x3, 0x0, 0x0, 0x6, 0xf9, 0xfd, "4e1e24a9"}, 0x4, 0x1, @fd=r22, 0xbb}) sendmsg$nl_generic(r17, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000002c80)={0x448, 0x16, 0x0, 0x70bd25, 0x25dfdbfe, {0x1b}, [@nested={0x182, 0x4d, 0x0, 0x1, [@typed={0x8, 0x93, 0x0, 0x0, @uid=r19}, @typed={0xc, 0x56, 0x0, 0x0, @u64=0x800}, @typed={0x8, 0x4e, 0x0, 0x0, @pid=r9}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @generic="b50143e475804a5e427549f5c7a4fd6ebe4c83b911ce37473d39735ae1016f56b159729ceb95968fa9915b83a15cf7028ef16a03ad66900156d1bc2237afd05ac5944b9c21d4e9b999bcaf6117909fde161f20c6ecf886bc693fb9eb97cac924f1a050ac11ed56632362de99373f339b2bd5666912ca37507a13dc580edbfda7b507f954337024dab9acc97137e8f34482d18e0428fb433927", @generic="1f882ca7c717f2d03c0e7d573f671eb5be8a98d9951b21407a06cfc8d55e0a5bda2157c37828a408846eb51683f9d31fa82d09e610903418d8e6760844717d66f26deb6e21b9f5bc8350cba13e45dc0fe722154efaff88891c43ea1fdf0f417145adbf17850ab57caf408ca8952d3edef63cbd3000aee3edc2fe567a9713be6da6fb5be619bb7e863b31d249168ad21b0c5db71498fc032e131e609bc08e24f0f8e1937835c00952f2999f9f956151ff31fba68a", @generic="7d95491e659d9c37d53fcf529e"]}, @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x1e, 0x0, 0x0, @pid=r18}, @nested={0x294, 0x63, 0x0, 0x1, [@generic="93b975e9c1af70563b486ff153ff3a430def3d6c4128b04ef08dbd311d0447f0ece102917514cf8a54e11d0507269cace69563f576a2c62d7b15f1506330bfa30dfdedc3dac0726259c93d067cf39ec96c600251e9e2a1ebe99c474c534ffed75dcfbbaa008881b951a272d15079eeff555b84258a1ebee8c3", @generic="a7be18ad349b0d7822a0163bb9f93553b2a6adb0872ed630eff8dfdf55745f95dfb77b2d27068508f3a4df23ec53707e11921de5718ad47dc4b2fd2e0754780eadb0315001ee66332e6c95e46da9945b8b646583fee0a760dbe691ff793d3e10ebb30c08e2a0c876cb91544e04f752f808ba1ce6b3850848f5f09b2ee82f09a76b11721cdf881e8abfcd1ba0481e1d0baba3bb6f4e7d720fa6711087e6da26861073c6273b94aca7acfb134819bab2afd26eb059de424425f354ae07c9877d49db6d90af77", @typed={0x8, 0x81, 0x0, 0x0, @pid=r20}, @typed={0x11, 0x6d, 0x0, 0x0, @str='em0keyring/&\x00'}, @typed={0x8, 0x28, 0x0, 0x0, @fd=r23}, @generic="db8264ccb9b254e81317a84a83e8d1a9860fba39", @generic="efd4f6d8dfa372e929940c0ade47ad794d52f6aa9cb0db846c5d7e638f6dae89ee3bbdc6430670f711d145835df244255337d986069923a72c0f6a1a3d92b7f255f637065f900e9a7bba47be4fdb85b75f12cd5f71eef28a7fbb0c9a63f2d1866fb35f6a948221f1fc4c7513cfa5c078c94e1b2c45c5d2b1b3fb30656bb8014d800a081d1c5914918b4e5e5ed36949d6293d6ebee86d42bdb854232eb503358d18fad5d130f3a89d37c5", @typed={0xc, 0x33, 0x0, 0x0, @u64=0x7f}, @typed={0x64, 0x2a, 0x0, 0x0, @binary="7d76f6c2fbf29d006bf301ccfa933ef9d2ee7243eb9027857e5c6596c5d726d21f8823a88381a4c781d749993c904213077e3f3e03d227b245bac1a9682a59cea20007be0847347be18fc4736f327d859fdc2180078047f8c45f7eae96b64052"}]}]}, 0x448}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x6000000000000000) 14:59:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:27 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x5865, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x7}}) 14:59:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0) 14:59:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:27 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x75, &(0x7f00000000c0)={r9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r9}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r9, @ANYBLOB="b6000000fd921c7331c2f94d5cec5a4aa2964dd3b9f22bd3d6cd05da76f73461928f4d76ad2ecb5d7ad72bebda7351c999e96d8c9fd54aaeedd79ef3f645a825d7ef05253fa5601fae95e52162804836483c9ffa81a6536f8fb4197fe334466a4714466875136fc97ba061586bacb77181edceb80ae8802aeb42cf77faf87538c2085e9ebab0a0a8155dc915ef533f77ebc2fc454aea2526891b1c5112aca2163dbb28b2b137ca8631d319c3aa49b746c80000000000006830f4"], &(0x7f00000002c0)=0xbe) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r10, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r3, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r14, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETISPACE(r18, 0x8010500d, &(0x7f0000000280)) setreuid(0x0, r16) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r20) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r22) setreuid(r16, r22) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x6558000000000000) 14:59:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:27 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x6000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x50}}) 14:59:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x8100000000000000) 14:59:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x88a8ffff00000000) 14:59:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x40000000}}], 0x1, 0x0) 14:59:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x300}}) 14:59:28 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x6558, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:28 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r14, 0x80304d65, &(0x7f0000000280)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r10, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x9effffff00000000) 14:59:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0x60000000}}], 0x1, 0x0) 14:59:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0xf0ffffff00000000) 14:59:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x500}}) 14:59:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:28 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x8100, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0xffffff7f00000000) 14:59:28 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) r9 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r11, r15) r16 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r16, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_setup(0x3b24, &(0x7f0000000000)=0x0) io_submit(r17, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r16, &(0x7f0000000780), 0x4000}]) r18 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x1) io_submit(r17, 0x2, &(0x7f00000004c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x5, r18, &(0x7f00000002c0)="8cce548b3e5aada40dbb", 0xa, 0x8, 0x0, 0x2, r8}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0xfffd, r21, &(0x7f00000003c0)="a4304bea25c0466ec319c1a270d2ea21434974008d99f1ee8869c4ff241041a06ea99cd0459b08a6cba55e5c87d13e3f7e69e0699ea460c9a9c597d899e78a7a9fbcb311bbbe44fdeabb9e465266f47ab04f0b7b22dcff87f486a342899b7bfdf9416f8cc4ee2444f78c30e44ebf4517fc2b520380f699f9a7af8fe68b793bed63f9a974a22f809773bb60ec68ff90483ed421218d3e62551a7c8a4e0eabb5c14eccba379e3c", 0xa6, 0xffffffffffffffe1, 0x0, 0x1}]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x600}}) 14:59:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0xfc000000}}], 0x1, 0x0) 14:59:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0xfffffffffffff000) 14:59:29 executing program 2: socketpair(0xa, 0x80000, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10400) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000440)=0xc) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) socket$inet_udplite(0x2, 0x2, 0x88) r13 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f00000003c0)=0xffffffffffffff31) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:29 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xa80d, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x700}}) 14:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="00a4699356a88d334edcd648f300d1faeb5ad4f7fdbce8bb3d60d18155f70349c4464326cfde3297d20f68cdd74a187830af195ccba2f00bcd80be9e14f9ca9d3b8c2e90ff6ae7bbc5ad4b449725ab796f4a15bd957e747ac49852677f2398b61e3f893ce73c9a50dd3c267bd53bb25a664d4462b2560b"], 0x1c}}, 0x0) 14:59:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0xfe800000}}], 0x1, 0x0) 14:59:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x7a9, 0xf6b6, 0xfff7, 0xff}, 'syz0\x00', 0x7}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000013000100"/20, @ANYRES32=r4, @ANYBLOB="0000a8f0e0840000080016800400028048f0c1fe47c9726a76430b1cdba5682eb4ba4d0a06713832e66384013f32e8509ef7cf643154199451d764b8600114dfaa458a73bbc184246b096c6025f23edc26130baa4094550bf9479e80d73ed8e3bd54940568727066125abb6c48b315c4ea36f39b51bc5e2555c276202dd4728dd296d433bc8d8f26cded25ab1bd9f7847181f79eb437caf9f1b9176062e37a29433c1cdebbe72788e747ef724f328ef75effc310e4efb031889f1675d0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@bridge_dellink={0x274, 0x11, 0x8, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x0, r4, 0x2}, [@IFLA_LINKMODE={0x5, 0x11, 0x9}, @IFLA_PHYS_PORT_ID={0x9, 0x22, "98a1757cc6"}, @IFLA_VF_PORTS={0x218, 0x18, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "b7ffc1fa76eff56a215a3bdfb22b8c08"}, @IFLA_PORT_VF={0x8, 0x1, 0xfffffffe}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'ppp1\x00'}, @IFLA_PORT_PROFILE={0x9, 0x2, 'syz0\x00'}]}, {0x88, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_PROFILE={0xe, 0x2, 'procnodev\x00'}, @IFLA_PORT_PROFILE={0x16, 0x2, 'nodevusertrusted!\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7f2febb3aae849a2c3d30f2e9d664772"}, @IFLA_PORT_PROFILE={0x7, 0x2, ':&\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "0213c56e922d5bdee1029b78981db8c8"}, @IFLA_PORT_PROFILE={0x6, 0x2, ',\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6dee10c624a6f2c5d03a9a2b1373b53d"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "2a16db69bc47ddb851b45098dea74d5b"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x6, 0x2, '}\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "0d975ab3d7d054d87422bf4bf3a359f2"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cff1c53d30b687edbd3bb3e25e6e6e1b"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9027bf803b5ac20da4f144510afb79fe"}, @IFLA_PORT_PROFILE={0x9, 0x2, 'syz0\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_VF={0x8, 0x1, 0x4}]}, {0x38, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "6c5a0844e7311f57c9f4575beb9675ef"}, @IFLA_PORT_PROFILE={0x9, 0x2, 'syz0\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "41ee3f449a8ee9992167f56dbd82c089"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_VF={0x8, 0x1, 0x81}, @IFLA_PORT_PROFILE={0x9, 0x2, 'syz0\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4755928450379a11f7eec3869cf4f3ad"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "582a97e61007eddcde5bd597ed6f8a10"}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "0dce57518d6c7137f59ccdbb4b294f9b"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "90d3b3d2aa1967e4d24d1fbb33da57a0"}, @IFLA_PORT_REQUEST={0x5}]}]}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_PHYS_SWITCH_ID={0x1c, 0x24, "1a7370f63399dbb42d970e5633fc68e0041fa07a9a7d9dca"}]}, 0x274}}, 0x0) 14:59:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x4000}}) 14:59:29 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xf000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0xfec00000}}], 0x1, 0x0) 14:59:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x57f0, 0x80802) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000140)=""/83) connect$can_bcm(r3, &(0x7f0000000080), 0x10) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv6_newrule={0x0, 0x20, 0x200, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x8, 0x8}, [@FRA_DST={0x0, 0x1, @mcast1}, @FRA_SRC={0x0, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, @FIB_RULE_POLICY=@FRA_FWMARK={0x0, 0xa, 0x5}, @FRA_DST={0x0, 0x1, @dev={0xfe, 0x80, [], 0x2f}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x0, 0xd, 0x9}]}, 0x144}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 14:59:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r7, &(0x7f0000000280)="0503000189063e00000001f1f440d669cf97b02f08006b2b2ff0dac8897c6b11876d88f7ff61b6fd8f24286a57c3fe257c3314a3974bb654697fa00d4c39ca04008463b1fe2758e05c081300000000812eaafe63", 0x54, 0x80, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r13, 0x0, 0x63, &(0x7f0000000280), 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r12, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x5000}}) 14:59:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:30 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x34000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0xff000000}}], 0x1, 0x0) 14:59:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4200, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 14:59:30 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r8}, &(0x7f0000000400)=0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r10 = socket$inet6_sctp(0xa, 0x0, 0x84) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x75, &(0x7f00000000c0)={r12}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r12}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r12, 0x4cf6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x81, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r16, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r18) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r20) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r22) setreuid(r18, r22) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1, 0x0, 0x0, 0xffffff7f}}], 0x1, 0x0) 14:59:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 14:59:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x2}}) 14:59:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r1, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x40, 0x7, 0x7]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x88}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x1) 14:59:30 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x400300, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:30 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(r12, 0x112, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r10, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 14:59:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x0) 14:59:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x3}}) 14:59:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x4c, 0x14, 0x400, 0x70bd27, 0x25dfdbff, {0x2, 0x38, 0x44, 0xfd, r4}, [@IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffffb, 0x8001, 0xfffffffc}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_FLAGS={0x8}]}, 0x4c}}, 0x0) 14:59:31 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xf0ffff, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 14:59:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x2}], 0x1, 0x0) 14:59:31 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) bind$packet(r1, &(0x7f0000000380)={0x11, 0x3, r8}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xffff) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r12, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0xd7, 0x44100) ioctl$DRM_IOCTL_ADD_MAP(r14, 0xc0286415, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x2, 0x5, 0x40, &(0x7f0000ffe000/0x2000)=nil, 0x400}) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r17) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r19) setreuid(r15, r19) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3}}) 14:59:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r2, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000080)=0x80) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x4}}) 14:59:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3}}) 14:59:31 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x1000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:31 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r5, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x513001, 0x0) bind$packet(r10, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r13, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) ptrace$setopts(0x4206, r14, 0x9, 0x8) setreuid(0x0, r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r18) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$ax25(0x3, 0x2, 0xcd) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r19, 0x0, r19) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffd23) setreuid(0x0, r21) setreuid(r16, r21) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x3}], 0x1, 0x0) 14:59:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="a2c91f46f6450a8373868684bcecda56cc2d8bcb96200644a0677db2bf6a28c22a0d8053faf25a91d949fcbe725f55d31f39befb2717f8d33a45c7bce0f28b733b4ac4619870a7f783310ebc84f2f279c2eb985b"], 0x1c}}, 0x20000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000000)={@local, @multicast1}, &(0x7f0000000040)=0xc) 14:59:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x5}}) 14:59:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3}}) 14:59:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@can_newroute={0x2c, 0x18, 0xa03, 0x0, 0x25dfdbfe, {}, [@CGW_MOD_SET={0x15, 0x4, {{{0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "ddde6faee00504a0"}, 0x2}}]}, 0x2c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r8}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r9, 0x2, 0x6, [0x3, 0x3f, 0x8000, 0x5, 0xa7, 0x3]}, &(0x7f00000000c0)=0x14) 14:59:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x6}}) 14:59:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x4}], 0x1, 0x0) 14:59:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:32 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_SET_BOOT_CPU_ID(r12, 0xae78, &(0x7f0000000280)) setreuid(0x0, r10) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r10, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:32 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x2000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x850}}) 14:59:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x7}}) 14:59:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000080)=0xff, &(0x7f00000000c0)=0x1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:59:32 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) r12 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) 14:59:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x5}], 0x1, 0x0) 14:59:32 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43, 0x9, 0x1, {0xffffffff, 0x4, 0x0, 0x0, 0x5, 0x1, 0x1, 0x8, 0xf038}}, 0x43) setreuid(0x0, r15) setreuid(r11, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:32 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x3000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x50}}) 14:59:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x6}], 0x1, 0x0) 14:59:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') ioctl$KDSIGACCEPT(r8, 0x4b4e, 0x2f) 14:59:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x300}}) 14:59:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="4baff48ecc1bb92f0b7afe03b63b39f71840fd146fe85b6c3d8f3ce0f05d4013ebdf064d420a387409d502698c5b0ff8ea1d3d58e86b9b90b3a6b931102805df4ebf4a47c42c76a3057dca90da6f52d0f17fafb1"], 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x2, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x14, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x20000000) 14:59:33 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x4000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x7}], 0x1, 0x0) 14:59:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xe, {0x2, 0x0, 0x0, 0x800}}) 14:59:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x500}}) 14:59:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4001, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x7ff, 0x8, 0x4, 0x40, 0xfffffff7, {0x0, 0x7530}, {0x1, 0x1, 0x1, 0x5, 0x30, 0x9, "11a3dc8d"}, 0x4, 0x2, @planes=&(0x7f0000000080)={0x1000, 0x164, @userptr=0xffffffffffffffff, 0x7ff}, 0x81, 0x0, r1}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="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"], 0x1c}}, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x5}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c020070", @ANYRES16=0x0, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x4040804}, 0x400c0) 14:59:33 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fsetxattr$security_ima(r4, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "054f61e9395f573f3f2adaa08b86f728"}, 0x11, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r5, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) socket$inet6_tcp(0xa, 0x1, 0x0) socket$isdn(0x22, 0x3, 0x10) io_uring_setup(0x69a, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1c2}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, &(0x7f00000017c0)={0x980000, 0x1, 0x7f, r10, 0x0, &(0x7f0000001780)={0xa00966, 0x71, [], @p_u16=&(0x7f0000000700)=0x1}}) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fcntl$dupfd(r11, 0x406, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r14, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r17, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000100)={'hsr0\x00'}) bind$packet(r17, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r17, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r18 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000380)=0xc) setreuid(0x0, r19) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r21) setreuid(r16, r21) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:33 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x6000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xd, {0x2, 0x0, 0x0, 0x800}}) 14:59:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x8}], 0x1, 0x0) 14:59:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x600}}) 14:59:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000000c0)={0x0, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x14, 0x18, 0xa03}, 0x14}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200900, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x7, {0x9, 0x4, 0x7, 0x10001}}, 0x20) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) 14:59:34 executing program 5 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'macsec0\x00', r8}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000380)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b117500006b143a301817ccd51cc5471d130a6632a88161b6fd8f2414a3974bb654697f00000000000000006a33a754fe5fec7abdf142295b3679291c896f1e1b7fb014d30dfad3f5032cb71ced25572497c01bdde7a44a96fc494c388e1d38f9de021fd9d9fb72266eef86aeb3c2372edec4231f2a422317ee3bc03a49afb730a567d9bdf53545fb1aa44f56fd4ed31d9fe69a947b7dbb5bacefb38c08d09aba785849e5b499502b24daeee3e82257bfd0c45f9caa948b1d1399e67c9639a2d0d515bfcac2c5977415071d2abc9a3a", 0xf0, 0x200080c0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r12, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xd1, 0x7d, 0x3, 0x6, 0x0, 0x3bc5f7dd, 0x56832, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xfff}, 0x97a8, 0x7, 0x1, 0x8, 0x44f, 0x5f9a, 0x8d}, 0x0, 0x2, r12, 0x8) setreuid(0x0, r18) setreuid(r14, r18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:34 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xa000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x9}], 0x1, 0x0) [ 1537.461640][T14665] FAULT_INJECTION: forcing a failure. [ 1537.461640][T14665] name failslab, interval 1, probability 0, space 0, times 0 [ 1537.509339][T14665] CPU: 0 PID: 14665 Comm: syz-executor.5 Not tainted 5.5.0-rc7-syzkaller #0 [ 1537.518216][T14665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1537.529254][T14665] Call Trace: [ 1537.533699][T14665] dump_stack+0x197/0x210 [ 1537.538170][T14665] should_fail.cold+0xa/0x15 [ 1537.543278][T14665] ? fault_create_debugfs_attr+0x180/0x180 [ 1537.549135][T14665] ? ___might_sleep+0x163/0x2c0 [ 1537.554037][T14665] __should_failslab+0x121/0x190 [ 1537.559370][T14665] should_failslab+0x9/0x14 [ 1537.563919][T14665] __kmalloc+0x2e0/0x770 [ 1537.568230][T14665] ? mark_held_locks+0xf0/0xf0 [ 1537.573169][T14665] ? mark_lock+0xc2/0x1220 [ 1537.577630][T14665] ? _parse_integer+0x190/0x190 [ 1537.582535][T14665] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1537.588304][T14665] tomoyo_realpath_from_path+0xc5/0x660 [ 1537.593890][T14665] ? tomoyo_path_number_perm+0x193/0x520 [ 1537.599927][T14665] tomoyo_path_number_perm+0x1dd/0x520 [ 1537.605431][T14665] ? tomoyo_path_number_perm+0x193/0x520 [ 1537.611259][T14665] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1537.618541][T14665] ? __f_unlock_pos+0x19/0x20 [ 1537.623759][T14665] ? __fget+0x37f/0x550 [ 1537.628051][T14665] ? ksys_dup3+0x3e0/0x3e0 [ 1537.632649][T14665] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1537.639079][T14665] ? fput_many+0x12c/0x1a0 [ 1537.643828][T14665] tomoyo_file_ioctl+0x23/0x30 [ 1537.649394][T14665] security_file_ioctl+0x77/0xc0 [ 1537.654720][T14665] ksys_ioctl+0x57/0xd0 14:59:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x700}}) 14:59:34 executing program 4: truncate(&(0x7f0000000100)='./file0\x00', 0x10000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) fanotify_mark(0xffffffffffffffff, 0x5, 0x4800000a, r0, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x6561c2, 0x0) getdents64(r3, &(0x7f0000000180)=""/134, 0x86) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000000)={0x680000000000000, 0x1000, 0x8, 0xa, 0x10}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) [ 1537.659471][T14665] __x64_sys_ioctl+0x73/0xb0 [ 1537.664102][T14665] do_syscall_64+0xfa/0x790 [ 1537.668698][T14665] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1537.675181][T14665] RIP: 0033:0x45b349 [ 1537.679104][T14665] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1537.699281][T14665] RSP: 002b:00007fcd7b376c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1537.707847][T14665] RAX: ffffffffffffffda RBX: 00007fcd7b3776d4 RCX: 000000000045b349 [ 1537.717260][T14665] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000006 [ 1537.717283][T14665] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1537.717292][T14665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1537.717301][T14665] R13: 000000000000056f R14: 00000000004c6b33 R15: 0000000000000000 [ 1537.759345][T14665] ERROR: Out of memory at tomoyo_realpath_from_path. 14:59:34 executing program 5 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:34 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) setreuid(r10, r13) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futex(&(0x7f00000002c0)=0x2, 0x3, 0x1, &(0x7f0000000340)={r1, r2+30000000}, &(0x7f0000000380), 0x1) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="124d9aa76eed7f8ffd81dacc71575ab02108c1fa661c5ffecbce9aa52d0ef958cec5b73bf33334fd933ad1e619587a0d20d411d53776cc689b3f89f299c97044ef1654ec3ef802c19f4aace96a6bf1075691e157e54688496c78f56c151c97a18240bbb8f2c177f27bbcf1661e46dfafdf264b03a64033"], 0x1c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') prctl$PR_CAPBSET_READ(0x17, 0x1d) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r5, 0xf01}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r5, 0x400, 0x70bd29, 0x21dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb9}]}]}, 0x6c}}, 0x20000000) 14:59:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xa}], 0x1, 0x0) 14:59:34 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xc000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x4000}}) [ 1538.009087][T15241] FAULT_INJECTION: forcing a failure. [ 1538.009087][T15241] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1538.022768][T15241] CPU: 0 PID: 15241 Comm: syz-executor.5 Not tainted 5.5.0-rc7-syzkaller #0 [ 1538.031824][T15241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1538.043246][T15241] Call Trace: [ 1538.046585][T15241] dump_stack+0x197/0x210 [ 1538.051472][T15241] should_fail.cold+0xa/0x15 [ 1538.056639][T15241] ? fault_create_debugfs_attr+0x180/0x180 [ 1538.064168][T15241] ? __kasan_check_read+0x11/0x20 [ 1538.069504][T15241] ? mark_lock+0xc2/0x1220 [ 1538.074387][T15241] should_fail_alloc_page+0x50/0x60 [ 1538.079814][T15241] __alloc_pages_nodemask+0x1a1/0x910 [ 1538.085327][T15241] ? __alloc_pages_slowpath+0x2900/0x2900 [ 1538.091209][T15241] ? __kasan_check_read+0x11/0x20 [ 1538.096397][T15241] ? fault_create_debugfs_attr+0x180/0x180 [ 1538.102252][T15241] cache_grow_begin+0x90/0xc60 [ 1538.107057][T15241] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1538.113104][T15241] ? trace_hardirqs_off+0x62/0x240 [ 1538.118281][T15241] __kmalloc+0x6b2/0x770 [ 1538.122649][T15241] ? mark_held_locks+0xf0/0xf0 [ 1538.127464][T15241] ? mark_lock+0xc2/0x1220 [ 1538.127492][T15241] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1538.127515][T15241] tomoyo_realpath_from_path+0xc5/0x660 [ 1538.127532][T15241] ? tomoyo_path_number_perm+0x193/0x520 14:59:35 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xe000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1538.127556][T15241] tomoyo_path_number_perm+0x1dd/0x520 [ 1538.127573][T15241] ? tomoyo_path_number_perm+0x193/0x520 14:59:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xe}], 0x1, 0x0) [ 1538.127594][T15241] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1538.127612][T15241] ? __f_unlock_pos+0x19/0x20 14:59:35 executing program 4: socket$netlink(0x10, 0x3, 0x3) 14:59:35 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f00000002c0)={0x1, 0x3a, 0x1, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r11, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 1538.127659][T15241] ? __fget+0x37f/0x550 [ 1538.127682][T15241] ? ksys_dup3+0x3e0/0x3e0 [ 1538.127700][T15241] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1538.127724][T15241] ? fput_many+0x12c/0x1a0 [ 1538.127748][T15241] tomoyo_file_ioctl+0x23/0x30 [ 1538.127765][T15241] security_file_ioctl+0x77/0xc0 [ 1538.127786][T15241] ksys_ioctl+0x57/0xd0 14:59:35 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xf000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1538.127805][T15241] __x64_sys_ioctl+0x73/0xb0 [ 1538.127828][T15241] do_syscall_64+0xfa/0x790 14:59:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000080)='systemposix_acl_accessvmnet1ppp0\x00', 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x9, 0xbc, 0x80, 0x85, 0x1}}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) poll(&(0x7f0000000100)=[{r2, 0x1300}, {r3, 0x2610}, {r4, 0x4444}, {r5, 0x8001}, {r6, 0x605a}, {r7, 0x200}, {r8, 0x3400}, {r9, 0x4}], 0x8, 0x0) r10 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bind$unix(r10, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) [ 1538.127851][T15241] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1538.127864][T15241] RIP: 0033:0x45b349 [ 1538.127883][T15241] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1538.127892][T15241] RSP: 002b:00007fcd7b376c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1538.127909][T15241] RAX: ffffffffffffffda RBX: 00007fcd7b3776d4 RCX: 000000000045b349 [ 1538.127916][T15241] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000006 [ 1538.127926][T15241] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1538.127936][T15241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1538.127945][T15241] R13: 000000000000056f R14: 00000000004c6b33 R15: 0000000000000001 14:59:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xf}], 0x1, 0x0) 14:59:35 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080000007000ffdbdf250100000008000100000000000800050023000000000002000c0002006b0c000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x94}, 0x40) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r6, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r12, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:35 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x10000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x90302, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0x0, 0x5000}}) 14:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x2, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x10}], 0x1, 0x0) 14:59:36 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000400)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1f, 0xffffffff, 0x4, 0x101, 0x0, 0x8000, 0x400}}, 0x50) socket$inet_sctp(0x2, 0x1, 0x84) r9 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000003c0)=0xa) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000fe8000000000000000000000000000aa8000000a00000000000000ff01000000000000000000000000000199406b170000000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x208, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffe}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xca}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb67}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x14}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffc00}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x17}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@setneightbl={0x20, 0x43, 0x10, 0x70bd28, 0x25dfdbfd, {0x7}, [@NDTA_GC_INTERVAL={0xc, 0x8, 0x105c}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x0) 14:59:36 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x3f000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x10, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000000)={0x7}) [ 1539.568740][T16528] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1539.609697][T16528] tipc: Invalid UDP bearer configuration [ 1539.609735][T16528] tipc: Enabling of bearer rejected, failed to enable media 14:59:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x11}], 0x1, 0x0) 14:59:36 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) setreuid(r13, r10) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r10, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b2f, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000000)={0x0, 0x1, 0x2016, 0x1}) 14:59:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x9, 0x77e}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x420040, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:36 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x40000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x60}], 0x1, 0x0) 14:59:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b30, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') creat(&(0x7f0000000000)='./file0\x00', 0x72) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x80, r3, 0x500, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb5f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x28}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x40c0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:37 executing program 2: socketpair(0x1, 0x2, 0x10, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000000)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x486400, 0x38b025e1ca485f57) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000200)={0x7, 0x8, 0x1ff, 0x6c3}, 0x8) ioctl$VIDIOC_RESERVED(r4, 0x5601, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KIOCSOUND(r8, 0x4b2f, 0xffffffff) sendto$rose(r4, &(0x7f0000000140)="25377ccc615eae57d9cb69a09c99f61956d5ba92755180ff18c820f3ebc67643ed63fda05e3fc1c9aa0d26b54d22af9cd0c93ea0b46708fa3adbf3e3f32db9abdb65a3d1b178de9ecb4a95aaa372adce1790c3a87a4e982d03ad6d514c40e7b010195dc62ba27f895c7f76b1d85767a56901f5e2803163a639dc676917bdf4e8617b851792a57b85af3f7c4f467bd78c4e2ca2a23a55069d23b471bb6b14b8f9e45c043c80489b932fa3098e2182697bb8edcd2d4ba4f634f3af", 0xba, 0x800, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @null, @bcast]}, 0x40) 14:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfc}], 0x1, 0x0) 14:59:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b31, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:37 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x60000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000001c0)={0x1, "059c18b94e201c349ec741a386e4e1883a1de28a81d2e6ddffd857dc7495d887", 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0x100, 0x4, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_SRC_IF={0x8, 0x9, r3}]}, 0x1c}}, 0x4000) 14:59:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b32, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x300}], 0x1, 0x0) 14:59:37 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000006ffc), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000540)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r12, 0x28, 0x0, &(0x7f0000000240)=0x40000000000003, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r20, &(0x7f00000004c0)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004801) setreuid(0x0, r18) setreuid(r14, r18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fcntl$addseals(r3, 0x409, 0x5) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0xfa, 0x3, {r4}, {r6}, 0xfffffffffffffff5, 0x5}) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) tgkill(r7, r8, 0x25) 14:59:37 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x65580000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b33, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0xf6b, 0x8, 0x4, 0x100000, 0xd38, {}, {0x4, 0x1, 0x0, 0x6b, 0xfe, 0xf2, "f11c397b"}, 0x8, 0x3, @userptr=0x1, 0x7, 0x0, r0}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="be9bbaae1e0a69ccfa2c2c990d56fba96f919745dd7162a38fc7eb9cc25bd290d9d5bd5eba655f587958d82757c211a3a9f230dde19b8e098631893c13d2f6a0cf96728913fe7fe89fbf078e965d81328fc7abf9e37a7e19349a0c32008af3e535707c678764d3276c996c693f729aa6f03915d0c23f35c80cf08b740fc8cda668a483483bbb7020c5f6161631720da0c7453cb1c117780687a351e5cca80e7a2f338031773b", 0xa6}], 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) 14:59:38 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) getpeername(r15, &(0x7f0000000280)=@phonet, &(0x7f0000000380)=0x80) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x500}], 0x1, 0x0) 14:59:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x7fff, 0x7}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b34, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r3, 0x40044145, &(0x7f0000000140)=0x7) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="1ede9f78735eb790f820f0c4ccd36ce173ff426d49e442e775b495cdfc48361eb51a3b22e512c281425042dfbda73a83b166b54c9968a60f5825b5081c62cccef7cb9a926e4bfd8bb2bf82c4f4b836aba96b33811a157d5b8caba4ad09732a53793642d0440e537f76ebdabee383fac42e2a55b0d88b4fc597136f574a67fb5b7244ddac3d592b067d5fb6b6"], 0x1c}}, 0x0) 14:59:38 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x81000000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:38 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB="43719a69"], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r6}, &(0x7f0000000400)=0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') fchdir(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockname(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xa6}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r8, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r10 = syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, r10, 0x0) ioctl$int_out(r9, 0x0, &(0x7f0000001300)) write$sndseq(r9, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) preadv(r7, &(0x7f0000000100), 0x0, 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) 14:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b35, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x84) 14:59:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x600}], 0x1, 0x0) 14:59:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x258403, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:38 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x88a8ffff, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b36, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:39 executing program 3: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x2a1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b37, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r5, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000380)={'vxcan1\x00', 0x3, 0x3}) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r11, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x6}, [@CGW_SRC_IF={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 14:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x700}], 0x1, 0x0) 14:59:39 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x9effffff, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b3a, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x2}}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="516f4c248d9f657f17d84306410fbc5f95538dc177eaa2fc5ac8a30f"], @ANYBLOB="000404bd7000ffdbdf25030000000c000800ff0f0000000000000c00020200000000000000000c0006000100"/62], 0x3}, 0x1, 0x0, 0x0, 0x8844}, 0x20040000) 14:59:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000040)={{0x3, 0x1, 0x8000, 0x6, 'syz1\x00', 0x5}, 0x1, 0x200, 0x18000000, 0x0, 0x2, 0x400, 'syz1\x00', &(0x7f0000000000)=['&cpuset\x00', '\\\'%bdevvboxnet1selfeth0keyring\x00'], 0x27, [], [0x0, 0x0, 0x4, 0x8001]}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x900}], 0x1, 0x0) 14:59:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b3b, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:39 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BLKROSET(r10, 0x125d, &(0x7f00000002c0)=0x7f) setreuid(0x0, r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r9, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001800034a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x1bc, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TUPLE_ORIG={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_NAT_DST={0x78, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x39}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_TUPLE_REPLY={0x94, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x0, 0x9]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x7}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_NAT_DST={0x1c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000080)={0x281, 0x2, 0x4, 0xae5607596c882c6a, 0xfffffff9, {0x77359400}, {0x4, 0x0, 0x4, 0x4, 0x0, 0xf9, '1)\t+'}, 0x7fffffff, 0x3, @offset=0xd41c, 0xfffffff8, 0x0, 0xffffffffffffffff}) read$eventfd(r6, &(0x7f0000000140), 0x8) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r7, 0x118, 0x0, &(0x7f0000000300)=0x2, 0x4) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @identifier="2db585de0fc019bd6f6dbcac0ddde1d9"}}) 14:59:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b3c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:39 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xa80d0000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000001380)={&(0x7f0000001280), 0xc, 0x0}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x1, r7, 0x30, 0x1, @in6={0xa, 0x4e24, 0x7fff, @remote, 0x5}}}, 0xa0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400800) ioctl$VFIO_IOMMU_GET_INFO(r9, 0x3b70, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x4}) r10 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$rxrpc(r10, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) 14:59:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r10, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7f}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x10000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8004) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001d0000022cbd7000fbdbdf2502000000", @ANYRES32=r4, @ANYBLOB="0400300aee94719d", @ANYRES32=r8, @ANYBLOB="08000100000000000800070002000000"], 0x34}}, 0x0) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0xfff, 0x3, 0x4, 0x4000000, 0x9, {0x77359400}, {0x1, 0x8, 0x1, 0x6, 0x51, 0x1f, "792b04bb"}, 0x4, 0x2, @planes=&(0x7f0000000000)={0x9, 0x9, @mem_offset=0xfa4, 0x1}, 0x35297af9, 0x0, r11}) ioctl$USBDEVFS_BULK(r12, 0xc0185502, &(0x7f0000000140)={{{0xc}}, 0x4a, 0x3, &(0x7f00000000c0)="9a4496af8c74fdf877f76ce2d9d2d853cf1826d299750187f53e5af140435c6ef8ceeb44484caa54d06150a3bc38b7399dbe8862fa178205413b2c2b111d2b6b02b6b171486b0d257bcd"}) 14:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xa00}], 0x1, 0x0) 14:59:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b3d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:40 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:40 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) setreuid(r10, r12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d010000080009001a95dd0554c1b5d12bba2ad75b2970fdafad1ec773d6afd2b1c8d27202190cea55", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) 14:59:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xe00}], 0x1, 0x0) 14:59:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b40, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:40 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xf0ffffff, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sync_file_range(r3, 0x4f, 0x3, 0x4) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r6, 0x6, 0x4, &(0x7f0000000180)=0x3ff, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x80001, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r7}}, 0x18) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x8, 0x105000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001800030a0000000000000000daf3ae62d005bcef0b08fbc72e441d01000008000900", @ANYRES32=0x0, @ANYBLOB="4715bc8e868e8173623defcdbf61286de503500dd1f64500d6db60420dfd56d8e5c9676e8344c65c6fa552c16f2d5d9d5bd7f0478f01f9e4c80198bf55a4c7f9bf5ba34164ec8bcc9eb853e57f8a8626938056b401dd5569437223dd542d14cd67f1bb35"], 0x1c}}, 0x0) 14:59:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:40 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) r15 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfff, 0x500) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r15, 0x12, 0x2, &(0x7f0000000380)=""/74, &(0x7f00000002c0)=0x4a) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xf00}], 0x1, 0x0) 14:59:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b44, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:40 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xffffa888, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000040)={0x3, 0x4, "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"}) ioctl(0xffffffffffffffff, 0x4, &(0x7f00000002c0)="0ae94ecffd9d05ab24f4a6dbfe2350d69de7a996df4f706b2ee14e5d863f9f21627c100344798b1405d588c6c56ec68a960ae85ddd5165f85bdfabca0c5479090fc02c65bd5f2f42398d2253eab179838e4f6c7fc2e83ed418f4560d4aa22afa95d6cf09f1a324210f8432c5916ca2b6229b980f1373f93f3ff7c8a399c022f421262870d43b36bc0c30c601040da3925b766ccc67394e3b6aba5fe12c5417749e816782c0d1c8fd99f875cb28c11d2c4db0d4a9fef901aec479a3cc3ec071a3f48071") sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:40 executing program 2: socketpair(0x1, 0xa, 0x7, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ftruncate(0xffffffffffffffff, 0x1) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r13 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r13, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x68400) fstat(0xffffffffffffffff, &(0x7f0000000280)) setreuid(r11, r9) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(0x0, r14) setreuid(r11, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x8) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b45, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x1100}], 0x1, 0x0) 14:59:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000000c06010200000000000000000100000605000100070b00000903000000000000000000000900020073797a32000000000500010007000000050001000700000005000100290000008e1ad9ec9cc942a6c757ee1fc1fe3ff6f5088994c7b5c3ba779ceddb4fde0daf5366334b67016bf1706d1d84ed1a596b518c086b5d40dcaec10a96259f9a0901a4488a81401c3370cd0ef5d464240dd50c0b02db84a00cd800e3aa94bae28fe63ac61115ef29a92602cb417272b470559b6369c79ae243eaab5e5400fafa5032a363057b5448"], 0x4c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) 14:59:41 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xfffff000, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x8, 0x7fc}}) 14:59:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b46, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x3f00}], 0x1, 0x0) 14:59:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpgrp(r1) ptrace$setregs(0xf, r2, 0x8000000, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:41 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xffffff7f, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="ed00000013708b8aa1167a7308f8ec826d92049b7c853a74c861099f53331796a183a0ccc854b095138a56b1ac11f07b6176254437bfe8d97170f13390cea1af7a7f57f3c049b037439cbb335f9ad896ca8ff8e1e8bf542658b75b6e7bbcb8afc04e614578295bd0eb27b39e9daf6efb592e8e35fe4161a38737dfce071692b5cdde0e6c48a73a0b00dc19d8a5ca238530ba37979ed611401a3f4ff7696825d921f62646e9ffd14a1a771af558af43216a3466e703a64b28a04d222871e073f4f7eed0e74bf24999bc4085398c65202682353cca392f9f06e3548c04bf40f5f7152f00"/239], &(0x7f00000002c0)=0xf5) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000200)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x6000) setreuid(0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) faccessat(r12, &(0x7f0000000280)='./file0\x00', 0x140, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r9, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x140, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x800}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffda7e4}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x40800) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b47, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x14, 0x18, 0xa03}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0x8, 0x8) 14:59:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x101000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f00000003c0)={0x29}) r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$inet(0x2, 0x80000, 0x6) getsockopt$inet_buf(r6, 0x0, 0x2a, &(0x7f0000000300)=""/11, &(0x7f0000000340)=0xb) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000fe8000000000000000000000000000aa8000000a00000000000000ff01000000000000000000000000000199406b170000000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/13, @ANYRES16=r5, @ANYBLOB="200028bd7000fcdbdf250c000000040009802c0004801c00078008000200ffff0000080004000600000008000300810000000900010073797a3100000000380001800c00028008000100160000001000010069623a6d6163766c616e300008000300feffffff0d0001007564703a73797a3100000000"], 0x7c}, 0x1, 0x0, 0x0, 0x220080d4}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x700) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x0, 0x1}}) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x4000}], 0x1, 0x0) 14:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b48, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:42 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xffffff9e, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:42 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x6, 0x10}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000040)={0xffff, 0xf, 0x21, "abcc18dbff94bbb8dcf2f00d8f1b04c2d712b83e4105106da3c9c1c7eccc31433029a847daac5ae4652190f3e6cfb4eee90126ebf5edc6743bdbf178", 0x3a, "9596bb5824dbd2ffcf2453983892b42ded9d7976ff9e5f394b4441e889b084642ea28e90d62bbbbdee6b2ede5cdbc8eec988a6ca002ced2220c06363", 0xb0}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000e80)=0xe8) sendto(r0, &(0x7f0000000100)="f71e0c9365d3220ae2e93a1115db9f433af2e2496c8ada410a827c4ba9aaaa27069a9b29c1b37c2cf0ff441d516944ed71c56563ca7b1b4343001c4d82eb2cd2af1409d549b06f8ed89f6bdb57f1d0761053edc8eab8f23dd499dbdea12dc5b1b0cb94207d9e16548488338c2a01cd68a3703e4dbfc4095913044f796926cbcb4cc4ca369535b6e1e3567b84fce7ca588e0b47ca60a1c72433773e63e937bf10888ee01ce9f4fd4094254e3e1a57fa8c339a4c8f1926a26feff76d0b0c9b6d5236cbc750d0c9e1c152666857327ea8ee5c33f04b2cd2789742a44beafc", 0xdd, 0x41, &(0x7f0000000ec0)=@can={0x1d, r2}, 0x80) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000300)={0x2, {0x2, 0x4, 0x0, 0x0, 0x400}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendfile(r3, r4, &(0x7f00000002c0)=0x2, 0x7) 14:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b49, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x6000}], 0x1, 0x0) 14:59:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @rose, @netrom, @rose, @netrom, @remote, @rose, @bcast]}, &(0x7f0000000000)=0x48) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth1_macvtap\x00', {'ipvlan1\x00'}, 0x1ff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:42 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xfffffff0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b4a, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_INPUT(r6, &(0x7f0000000480)={0x8, {"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", 0x1000}}, 0x1006) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[]}}, 0x20004040) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000005800000826d338c25775563abd7000fddbdf250008000100020000b78b32ebac90ab62b0ad9ab30680f617d5fd5a3413000800010002000000000000"], 0x2c}}, 0x4) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) dup2(r8, r1) pipe(&(0x7f0000000040)) 14:59:42 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCGICOUNT(r11, 0x545d, 0x0) setreuid(0x0, r10) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r10, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x80fe}], 0x1, 0x0) 14:59:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800, 0xfffd}}) 14:59:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b4b, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:42 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10a00, 0x0) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x11, 0x0, 0x15f, &(0x7f0000000440)}) 14:59:43 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0xffffffff, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:43 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r15 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x101080, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r15, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r18, 0x4, "2a1be0", "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"}}, 0x110) 14:59:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xc0fe}], 0x1, 0x0) 14:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b4c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)={r6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x1000, 0x8000, 0x0, 0x1, 0x1, 0x1f, 0x1, r6}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x1d9, 0x2, 0x7fffffff, 0x1, r6}, 0x10) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x74, 0x2, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_SEQ_ADJ_ORIG={0x4}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x40}, @CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @remote}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x90}, 0x8005) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendto$phonet(r12, &(0x7f0000000480)="114354fc17d023744676c1ef956a253036fcb70cb8607f89ddaf1324480952", 0x1f, 0x200080c4, 0x0, 0x0) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0xf4, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1000, @remote, 0x528}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x84, @dev={0xfe, 0x80, [], 0x11}, 0x5}, @in6={0xa, 0x4e20, 0x10000, @local, 0x3f000}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x8000}, @in6={0xa, 0x4e22, 0x8, @local, 0x3}, @in6={0xa, 0x4e21, 0x25650a7, @mcast1, 0x5}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e24, 0x81, @rand_addr="a7f65b6e8f76fae330fdff731ca3faea", 0x7ff}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r14, 0x84, 0x7b, &(0x7f0000000440)={r15, 0x6}, 0x8) 14:59:43 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b4d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:43 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x9, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b4e, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfc00}], 0x1, 0x0) 14:59:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r4, 0xc0245720, &(0x7f0000000000)) 14:59:43 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x2, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:43 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r13 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r13, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r14 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r14, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r15 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r15, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) poll(&(0x7f0000000280)=[{r0, 0x1310}, {r13, 0x4208}, {r14, 0x104}, {r15, 0x8000}, {r0, 0xb122}], 0x5, 0x7a) setreuid(0x0, r12) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r17) setreuid(r10, r17) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b52, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = dup(r1) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x82381) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x17, 0x1a, 0x4f, &(0x7f0000000140)}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfe80}], 0x1, 0x0) 14:59:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b60, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:44 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x3, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b61, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfec0}], 0x1, 0x0) 14:59:44 executing program 2: socketpair(0x1, 0xa, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x74, 0xa, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3b6a000}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x35}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}]}, 0x74}}, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r6, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'rose0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r12, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b62, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:44 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x4, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:44 executing program 2: socketpair(0x27, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r5, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001500080028bd7000fbdbdf250a1f8aff", @ANYRES32=r7, @ANYBLOB="140006000002000006000000c82d008a93ddff7ef4da843b5f0603000000800000000808004002000014000100fe800000d0536e50000000000000001b00"], 0x48}, 0x1, 0x0, 0x0, 0x20000041}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r10, 0xc010641d, &(0x7f00000001c0)={r11, &(0x7f0000000800)=""/172}) ioctl$DRM_IOCTL_RM_CTX(r9, 0xc0086421, &(0x7f0000000180)={r11, 0x2}) bind$phonet(r4, &(0x7f0000000000)={0x23, 0x4, 0x81, 0x4}, 0x10) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xff00}], 0x1, 0x0) 14:59:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b63, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x34000}], 0x1, 0x0) 14:59:45 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x6, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b64, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0), 0x4800) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:45 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x3, {{}, 0x3}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="de26e9e2879e6bf66a4d26adc106f2d5940b34436a77ad546909b26a12", 0x1d}, {&(0x7f00000003c0)="d644c2d482", 0x5}, {&(0x7f0000000400)="bef71abcd074e6ae624d1fd6bb6f2a7569668375eeba006e407412fda974e6e38b3ed9722bba18196d44f0d4e1cc0c7de585dc0cee62f2f2004abcaaa715fb8996397420682da9ed089235e53166fd0fddeefb6ad70cd2ed1f847b1ff180e58ca6b7c5d24e88455d3db822b39e120c87408ecf5bf18bc4c7a0bdb7cf5a7a8b9eb4032e322d20c9f9fb4c045bb9c01a", 0x8f}, {&(0x7f00000005c0)="538216530f19fcf98e84c49c693db4d861d6be71095beb5f046eeae292e1e9216068737380b7c9503a5f0769011cf35bdb89c83c149ddc33bef7a8f454b382edea455f35d87f8f2f392505236b2cd79af2f1d08de40bc05f7b770b707cc4455455a92fcd337e2155258c63e9d3a469597a4f87af107ef8720aed4353fc97b905b87aae50b2d8eaa8975d29652124594459836296499fa5e366da5811ac90b43b1d4ce77292dfc953c249a392ff175f08d1bf3fa73755a34a4cfabcc7e2ed914f594214be62f77191d384", 0xca}, {&(0x7f00000004c0)="95b66e78c0ca20c91e8f9d4030c0b9eff68d1c3401339c85411f2ef47e9dafb4957bfea53f526afa", 0x28}, {&(0x7f0000000780)="aa05f5e07fce122a95da2304ba10e59a2a9e95f0fabd1b8a11a0b8d6b52086a2f92334995041c3c3ffdf6dd4d0ae8d43a57705691018841ad6492cdcd073b2f7defa54a856276477f29c0600c5cd3d4ca585efabbfabcfe0395cbfde2a693822b580165953a12bba5decf177a54861bf585fcf13812e1584e4dabb3892843e4ff2fae995731b6fdad82cc24db5cbc98488c8f94c48cf3e5d7ca0b3e61dfd99d4d11a315ac84954b55bf3e0adb428c68fc6ed78c40716dddbe9df53d94726eafd972dc151e668201172e3bcdcac0d99661fcf90cd57a0e4ab0b2ab6fb6dc54491678ff487", 0xe4}], 0x6, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x90}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f00000006c0)="fae3648f511af1691607874afe07ccf2c3a21b7f5c0593ffd7ac16f4e9ad8bc4d4a401c1eaa41925f7f889964d68b3310d67aff6438911f151a65376c8d4f1a471306ac63974df470b2b92aa20bccffac01a41a75f450aa9837622634f", 0x5d}, {&(0x7f0000000940)="2662c7a77a1d7f9607798c901c5efad290a8662d424161f46a4f75ed584e3bef5bd579aefa64ebb266774a63a069d7ea91fe877b31bd4d00cabc28a3dbd58c66ad2dd2fad73e9d869fe347a62c80c4b974884107d15df5884d6b338419ad8658697c0f8afb1795f54fc29b61f993cd5ba47fa45363228d6410a59d26b97b69d3576ddbee91f416ab8ed656bd46fdc46a34ecf87cf3fb513851b653b476d24d2b80464859a6684ac18da1eb174a3bd89b01452f5e4b19fddefb6561c95fbc6ac3635476a0dc1b2d29b54525d7bf0a77a95372e53182a49310b3132d8ac9eaeef4503b5c2e94f33da76c4f4c92c932ce8a4c56da6fbc19f4", 0xf7}, {&(0x7f0000000a40)="c06dcd2477e0df5b44df3d4f3fc8c50d87c31b2565ef7dc85beadb136dc05acb786cfef02ea95fd44ddd32ac527a798525bf19341e", 0x35}, {&(0x7f0000000a80)="b47302a2bb1316de69e66aa02ea527dea40c6bdc7cf9cfaaf68562b900f69ed0e2531030913eb15a413498a3250d1b34e0a0d6e5df239dd1500d3f513f0b96b96e0974908ab064299ac8234648992428086d4c", 0x53}, {&(0x7f0000000b00)="a26e223edaa098676c2c3ff620ebbc5f004431499df4b1ed30c4b2e5f4b70368162ca03307501a74157dde761bf74eb2e29e14cfd426e7e6356765feee19709dc3a6718b805a292f08f5bc05946351bf26ef298c528a98813bf50dcf", 0x5c}, {&(0x7f0000000b80)="0e451aa28d4516a1e17a613e31793e21d7c1c359e0340e90c96db0e52c8aad830bb4e180be759a163a83fbdba0e4d04e1775db017170a6ea3a937f8a468ff538", 0x40}, {&(0x7f0000000bc0)="61c6d5b1223b100fcb9166449ea321ccfcee940bd890df0c1aede8e2e9c63ea98989a33a9aefbf688503517686ff6ff20e453531b1275865775c7090c798b83eeb5d929375b6b5816223e238d94a7313bfa85b7b419be01067686e6042f027ae8d3b31fb30da98aba43a2a9ab03519cb11fe14660645943e271734bd725c4247eb5dca62ad267571cb8443e94050d449b0b9e08ea883f12508d98db0ec9e757dff0e63a1828c65d9bbc8217c7d804361cd2b07ea2d819de3e34dfaab0fe0957cad6f8a17f5cd6d347101cb286292c598ce185f93412128c3bbe599c3ffae79addaa31b", 0xe3}, {&(0x7f0000000cc0)="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", 0x1000}], 0x8, &(0x7f0000001d40)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7a1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0x3f}}], 0xc0}}], 0x2, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) getsockname$packet(r15, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r13, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) bind$packet(r1, &(0x7f0000001f00)={0x11, 0x8, r16, 0x1, 0xfe, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r19, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r21) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r23) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r25) setreuid(r21, r25) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x100000}], 0x1, 0x0) 14:59:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b65, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:45 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xa, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x401, 0x800}}) 14:59:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b66, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x400300}], 0x1, 0x0) 14:59:46 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xc, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b67, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r4, &(0x7f00000029c0)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x1f}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)=""/234, 0xea}, {&(0x7f0000000080)=""/82, 0x52}], 0x2, &(0x7f0000002900)=[@fadd={0x58, 0x114, 0x6, {{0x80000001, 0x6}, &(0x7f0000000280)=0x7, &(0x7f00000002c0)=0x80000001, 0x8000, 0x240, 0x0, 0xfffffffffffffffd, 0x10}}, @rdma_args={0x48, 0x114, 0x1, {{0xde3, 0x2}, {&(0x7f0000000300)=""/187, 0xbb}, &(0x7f0000002840)=[{&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f0000000440)=""/216, 0xd8}, {&(0x7f0000000540)=""/185, 0xb9}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/63, 0x3f}, {&(0x7f0000001740)=""/193, 0xc1}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x9, 0x11, 0x9}}, @rdma_dest={0x18, 0x114, 0x2, {0xffffffff, 0xe88}}], 0xb8, 0x20000040}, 0x8040) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 14:59:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x1000000}], 0x1, 0x0) 14:59:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b68, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:46 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xe, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b69, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x2000000}], 0x1, 0x0) 14:59:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b6a, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:46 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b6b, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_SCAN(r14, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000dff11f206311f47fee39c377908d4acd860778e6e830110a6dbd9c973b8931c2e882cfeee71ad1", @ANYRES16=r12, @ANYBLOB="000828bd7000fddbdf25200000000c009900ab000000ffffffff0c009900420c000001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$NL80211_CMD_SET_MPATH(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x44, r12, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="d044841f7a6d"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="57fa62072810"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4011}, 0x1) setreuid(0x0, r11) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r18) setreuid(r11, r18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b6c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x3000000}], 0x1, 0x0) 14:59:47 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x10, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b6d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000780)="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", 0x17, 0x94, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x4000000}], 0x1, 0x0) 14:59:47 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x60, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b70, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x5000000}], 0x1, 0x0) 14:59:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x1b, 0x4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r15 = geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r15, r16) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b71, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000001800232d0000018000000000fc0059ac08000900876122b846674fe9f6a7166e6287f26b9979104128c1b27986d6645b796fa54c0bf881a577464a70f17f56b19b056a24685c81b7b31c99dc286fb2b93feebcabb4ada48a9c3b2f6e8091c2df1b057df0c9bfede0fc3449953b939ae2655777a68fdbfc8735e79eae8bdb726c40bd2e801af2c5c993ef370fa67bc90c27fcc7ef968d0cb5ef2f435794ae00f8e000ce6d1a2987a6b3133cdb4faac411b0d915e22996c99fda1f70e13f7c7cc9d26196fd11bebb02a4299348a0875215e08ad3630253", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000800)={0x0, &(0x7f0000000140)=[0x0, &(0x7f0000000100)]}) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) connect$unix(r13, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@delchain={0xa748, 0x65, 0x20, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xe, 0xfff2}, {0x8, 0x2}, {0x7, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}, @TCA_RATE={0x6, 0x5, {0xff, 0x81}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x3c, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x9}, @TCA_U32_CLASSID={0x8, 0x1, {0xdc9823ea6b8ec270, 0x7}}, @TCA_U32_POLICE={0x10, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x5}]}, @TCA_U32_DIVISOR={0x8, 0x4, 0xc7}, @TCA_U32_MARK={0x10, 0xa, {0x7, 0xac3}}]}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x29d0, 0x2, [@TCA_ROUTE4_POLICE={0x850, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x4, 0x3, 0x7ff, 0x4, 0x5, 0x6000, 0x5, 0x0, 0x1000, 0x2, 0x20, 0x0, 0x1, 0x2, 0x1, 0x3f, 0x10001, 0x2, 0xe9, 0x2, 0x400, 0x8, 0x400, 0x2, 0x80, 0xa9, 0x3ff, 0x5, 0xe7f, 0x4725, 0xff, 0xfffffffd, 0x800, 0xfffffffe, 0x2, 0x2, 0x10000, 0x2, 0xfff, 0x8, 0x80000000, 0x6, 0x9f3f, 0x2, 0x1, 0x9, 0x1, 0xfffffff9, 0x0, 0x3, 0x2, 0x4, 0x7fff, 0xdf, 0x7, 0x6fd6, 0xfffffffe, 0x2, 0x20, 0x800, 0x3, 0x8, 0x5, 0x8, 0x800, 0xffffffff, 0x5, 0xd837, 0xce, 0x7ff, 0x401, 0x6, 0x10000, 0x3ff, 0x55, 0x400, 0x6, 0x7, 0x7, 0x20, 0x7ff, 0x200, 0x1, 0x9, 0x4, 0x62024c88, 0x9, 0x5b, 0x682, 0xfffff3c3, 0x401, 0x1, 0x3, 0xfffffffa, 0x7fff, 0x1, 0x80000001, 0x1, 0xf2, 0x1, 0x4, 0x81, 0x0, 0x5bfe8e02, 0x1ff, 0x4, 0x7f, 0x200, 0xf3f8, 0x1, 0x5a6c, 0x4, 0xda7, 0x80000000, 0x5, 0xc41, 0x7fff, 0x0, 0x30, 0x4, 0x1f, 0x7, 0x10000, 0x2, 0xdb45, 0x1, 0xfff, 0x3, 0x2, 0x7ff, 0xd52c, 0xfffffffd, 0x3, 0x1ff, 0x8, 0x81, 0x5, 0x80, 0x4, 0x6, 0x265b, 0x37ce, 0x13, 0x5, 0x3f, 0x9, 0x1, 0x5, 0x9, 0x1, 0x10000, 0x28116c6b, 0x9, 0xe7, 0x3, 0x40, 0x7f, 0x7, 0xfffffffa, 0x1, 0x9, 0x3, 0xe5, 0x4, 0x8, 0x3, 0x9, 0x509, 0x800, 0xfffffbff, 0xebf, 0x200, 0x10000, 0x4, 0x4, 0x200, 0x9, 0x4, 0x6, 0x2f3e, 0x1, 0x800, 0x80000000, 0x36a0, 0x8, 0x2, 0x8, 0x1000, 0x400, 0x0, 0x8, 0x2, 0x7, 0x5, 0x4, 0x9, 0x8, 0x9, 0x10001, 0x7, 0x7f, 0x800, 0x2, 0x9, 0x80000001, 0x200, 0x7, 0x6, 0x4, 0x5, 0x3, 0x8, 0xff, 0x7fffffff, 0x8, 0x222921cd, 0x3, 0x80000000, 0x4, 0x20, 0xfffffffa, 0x6, 0x0, 0x5, 0x8, 0x2, 0x0, 0x7, 0x7, 0x8, 0x3, 0x0, 0x7f, 0x4, 0x4, 0x1, 0x9, 0x80, 0xfffffff7, 0xec, 0x800, 0x8, 0x8, 0x39, 0x2, 0xdc, 0x19fd, 0x3, 0x9a, 0x2, 0x7fffffff, 0x5, 0x7ff, 0x5, 0x8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x1, 0xffffffff, 0x1, 0x2, {0x5, 0x2, 0x5, 0x1ff, 0x9, 0x4}, {0x1, 0x0, 0x9, 0x1, 0xeeda, 0x8}, 0x3f, 0x100, 0xff}}, @TCA_POLICE_RATE={0x404, 0x2, [0x8a21, 0x1, 0x101, 0x6, 0x8000, 0x28, 0x5, 0x6, 0x47, 0x8, 0x80000001, 0xfffffffc, 0x8, 0x97, 0x0, 0x5, 0x0, 0x40, 0x1, 0x5, 0x10000, 0x80000001, 0x5, 0x7, 0x10001, 0x0, 0x7ff, 0x1, 0x20, 0x9, 0x79, 0x1, 0x587b61f0, 0x9, 0x7, 0x5, 0xfffffffa, 0x10001, 0x8, 0x80000001, 0x8, 0x80000000, 0xffffffff, 0x1, 0x9e, 0xf5, 0x80, 0x786e, 0x7, 0x3, 0x5b999be6, 0xfffffff7, 0xb7, 0x9, 0x445, 0x7, 0x6, 0x59f, 0x2, 0xf2f9, 0x6, 0x2, 0x40, 0xffffff00, 0x10000, 0x7, 0x7fffffff, 0x6, 0x9, 0x40, 0x7, 0x7, 0x80, 0x2, 0x1000, 0x3, 0xba, 0x40, 0xa, 0x1c31bcba, 0x3ff, 0x81, 0xfffffffb, 0x7, 0x3, 0x7f, 0x0, 0x1194, 0xb8c, 0xfff, 0x0, 0x1, 0x8, 0x1ff, 0x3, 0xfffffffe, 0x8001, 0x7, 0x7, 0x80, 0xad5b, 0x9, 0x1, 0x4044, 0xffff, 0x7, 0x3, 0x8, 0x3, 0x4, 0x4, 0x8001, 0x8c, 0x1, 0x42c, 0x6, 0x7, 0x10001, 0x80000000, 0x4, 0x1, 0x1f, 0x1, 0x1, 0x4, 0x40, 0x7f, 0x2, 0x3, 0x5, 0x9e5, 0x4, 0x8, 0x5, 0x53, 0x4, 0x2, 0x26c3, 0x0, 0x8, 0x1, 0x3, 0x3, 0x0, 0xd5, 0x7, 0xffffffff, 0x0, 0x4, 0x6, 0xfffffbff, 0x0, 0x6, 0x80000000, 0x2, 0x8, 0x3, 0x0, 0x7, 0x7bf8, 0xfff, 0x800, 0x4, 0x44a5, 0x8, 0x1, 0x9, 0x2, 0x6, 0xce6, 0xff, 0x8000, 0x5, 0x8001, 0xfffffffb, 0x20, 0x6, 0x1, 0x80000001, 0x80, 0x5, 0x5, 0x0, 0x7, 0x5a0, 0x8000, 0x6, 0x4, 0x1, 0xea, 0x4, 0x1, 0x6, 0x1, 0x1, 0xcbcc, 0x8, 0x7, 0x40, 0xffffffff, 0x80, 0x3f, 0x6, 0x1ff, 0xb4, 0x81, 0x100, 0x0, 0x3, 0x400, 0x10000, 0x8, 0x10001, 0x6, 0x9, 0x4, 0x8, 0x3, 0x6, 0x3, 0x7, 0x800, 0x8, 0x19c, 0x3, 0x4, 0x40, 0x2, 0x4, 0x5c, 0x9, 0x7fff, 0xab0, 0xfffffffe, 0x83, 0x1f, 0x9, 0x274, 0x4, 0x10001, 0x10001, 0x7fffffff, 0x9, 0x29e, 0x7ff, 0x6, 0x0, 0x1000, 0x4, 0x80, 0x80000001, 0x20, 0x7, 0xffffffd4, 0x576]}]}, @TCA_ROUTE4_ACT={0x217c, 0x6, [@m_ipt={0x1120, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TARG={0x51, 0x6, {0x1000, 'nat\x00', 0x5, 0x1, "a47027a66c27aa84c1afd48323348c50266d09240b779522090f3f1c735cdc3ee45a66126fb5d3"}}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TARG={0x7c, 0x6, {0x2, 'raw\x00', 0x7, 0xfb15, "529cfbbd44dd14eb1380c8865add41d297843800c2652e8090bf953c7e4461fd46e0dd17590d1171855e598c99a887f4abcb54a00518f5273bfb4c67db192dffce0853b0834058473ccafab8000022e74eb9"}}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x1058, 0x11, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xfffffffa, 0x0, 0x8, 0x9}, 0x1, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x4, 0x7, 0x97e, 0x25}, 0x4, r11}}]}, {0x1004, 0x6, "43aa6559aaa3c54e4d0ca2521b860f295bce2e34010725a7a6dd2a13e0584ffe2da9caa30e60061899a6165950b71f11c63dd1d9043b75200d0e423fe67886be00c4ee4ea050b6b9891c042f11529526b901517fc99a6729f2e8a65a9a0a7cdf290e6cd47ce579676c3f3054ae6f661b1b2ac59534e281fe7c2f545565e62a7649b3c2a409964e78bfcecd41e17d312ff707706e4ae442f27be3d788c4105aeb6cf70814037474068714df6eb6225cde681b6b600416a8c1032d609a79a7e574f86dbfaa51afe1576f6ef9de8cf952a686b05d10abcb3557b13f5ec5778773c31bde52af15dc4624c33be41af016c386ec3e74477a17a9705fd61da16aff3ba3bf105e61901bfd7d23096f6dd309f69a62530e0369e249e8c080ef01d4befa9b9b828badb8fe31ba196cdf5004307ec873e69399fa1703262a076a2538f3ef9e658f14086acbdc195fbaaae97be2a8cab27933713e89d0e0e9bbca9f76625b97f3a066b71f7d8838804c9ff12ee468158c2ef5e186bf0f8e1da876a758a28d42ca03069c95a51fb589a6fcd72a98672b01aa37d6a0235fa06c46d11555f83623effaa3c7254ed98bd0e91d17e89ba4470ab838451480732aaff3b51c29d5c879d04b8dc643b489132b8b4c360963bce9628bc034e79a0279d3c09d96ede7d4dc4c88d8541de71520f29afef2b323686350b836a48bc6a100ddf5d0e2120371d784285132c7581c655a3c19031c27a31568ebca672b6938de51899d814f6b74edf5cc989d74fabf02de7ec4009adadf212fc9814e557652a1adfcea413ca2d5cdd88018576ec7a51fd37f1768eea5d827630e16a54e2a7b3c750e8ad28ab09ceb7418d2dd1504d71eed8b0ee525858bb76622d568bf44242f16ab5f80497ee396be56d103428cd7a8353302c75e78b3537f9cdd0bd80bc52dc3cce6e24fb15667eff0f8d82756dce8bd7076e267ea1fef2541796c618c77cc747643b721647bce55768db52a8ee7df69e048638c90f0e3a495e0c2a9c4b3054380e0b11d34da069c242fc9cb3513c248a1027f141f16cce4bcf7223960d99104c922c2020e0ed45a58cd391800cd2814bc6486046ee2daf3f08955486f1a2093bad692aa029c9c8228961b160cc0a74c4b682a7aa212fb9d52dc4369a95270423d433c880d9efaff8279972b9c9b15dd9217da570028c10c4dc7936f183704f6f120816729489738c26fa7c14ba79f45e47c5edc804afe3f831c3cc05eed989edc8de3a320212739f1cf8d66f0fe3e9bf6fc63b1c847567c52f0cb1b46b301b09f583aba4d1619e293a448d6b42525e86db561c4f87b09e123613762f736c5a4870fec45c38113908cf898e9eac5f8181468729c8a7907fc4b581374391c0487e087a10519d2bbe7ab327668c9793dac3f580b4a8560dcb0d4fbcfec2bd6800819b657774a4206c687841c7112eca97a22e00b5ea656188d929ee1ba8b2a7d1cc9d98d5ccde8b22581b6cc0ad18346abdff1e0f667ecfe27425d7eb619869468eae155114f7f5f8475a6fa2a7eca440a402ff75ff070efb33526055dcc9c780aad7429ddc9d7acea5e7f8feb8b7e924010f43da90b3fb18302299b10f92af929e365cbca516d3fcbd72190367f60cc1663dd27be834151f1ba402503b892ac3a85373805869620d795aa5f93c0668780c70746df93757a28f938f27351f09a347340401260e4f022b401773b3a152351b26c3572d17ae73565f4b8dd0e19dba47794b2f07f20385ece4e9ba04ce2523889a7e619b96d5158c5b60a822df63d099321a8bca1ec50cca9ac2225c91394f07efc1d41973a674740f4e5a9e8df6020bdd9026fd975ac8f1a47c870a26b945d642d651d4db08c4806435f91bdd7c6c78c910e14d16d8823570c29b4cadbce356a69f675281b631c7b98df5a040fce0e2d0331066dc5ca48806f3f052bf5b1356f347998bfa3cb9c73b3c7ff06ab114d17a29f4045a7c1d91a1e40a8d1a17745910de06ddc4d0b92a71b8a3a89f0a3095a9f65355c7d41d36a526bc19ece703f52608e382e48a26d9f281978cac55d78a1496f70282aad3c98a0f93e1af1357eb0d21dc15c5f24733ef0c1d528d2b300df96105693f9b3d904f25ba9dc4cb5d2a0db467a38d69d8b4e9a69e2534d92f190c462342fd34fe4fc0d8cbea753dfabbff5e5a038abce732ee00e1a5c8fb71c006b42e1c3aacaf440d8ded06ee1f775882f768de9e071f7e82ebc028da7f274e505337fef0898377a7cab280bfa84051f97db9375ad1e5c1e26f9548b4ae3e8ecc2e140b72fe2eba09809f246ae8af1ef3861d85c86525de6622acb2fa8127b0efc90468071c94c5240be99834d57f03ef799072c43cf043799d55a2e65096127e71f2fed3bd18038a1460905cefbe43851fe56a54b3176fa6fb0385e17d81eb37b3d5810da3200ed2e14a4f65c056d6ddef37ab0d9aeb06633b0f369141b19e47c9c6e2e9c2afb95cf274136f4e917de06549398e4ea6e1a2af6143c88873a09d8e1cc1158ad3235ae2d2948dace5af9d7a4f5aaaafc491def80deaf418752ecff07468528cd8275a51b492f80e06a8936dd135babe02fe8f8b6ece94a856f0a3b20f5ae213e404583ce08e4dfdf7c1ccc1eedec40605ded85fed91f48031727c7547d80c579c709414cc267203b62e40a03787a1f7622df8541f2d1a7ce47cbf1a83a4d08156da4aed2cc36c40576a87419ddf70cbad090b2d17b704914e3814d0c6a75b5672610604d9f35fd9b74cb1d5c484b50574d1818fc4a19d4dc28e86a586c1b7094b2e63975db2e0f4d48522c14fdfcdb77a6b4b52e1a5008a91d100d1e392271b3c8cfa7db8294e059ac27c4ea78bb3a2ed2172009b031d9fd43b6433cb011d9b855c085eb95e2acc7d99b98110f14b3c64c5b4e26f7eea5526fa46848cc2057e794e9162e9bcfe5c0382409c063a6a99c0b72367a431be380bf00998d700c0e84e52244a292399f1c254a50b659cb4bad8ddaaf65215576d06f407f004ec03c255d6b7a44a52cfef4c30c0c688d284e39a7a7185ba9511f3c3ccd26ebc7234513b7fbbd56b0d3c91c5777417e921bbf00fe9b61b05f732938eb7cdbf309e68f44344c3bdadc76f44f347a5de181179312854c09b4d9ea19e58736ac5d14772d3cf7e6210a43f8a3c5cb614943b4f26ecd7a141104a483408a5c44e272956fc628c9e6724eb168a7f9e814a9144a7df175ea61a4010ae79d42809447f4d7b48dba66745d290f7f2cbd3695b59ae1fc4250b2c470be49acbbca7b55d9f022e947b3b47b6ff31d54f413c04d97e3f8a6ce084dc79a0a98afeafea4b5c077ef00d0a532da9978b13805fa5fc6542c2555f77d9f0f1859de1bc1d926fe2b1dc7b2787ee23c08d9aefc24d1c947e474aaf8bc85434dec58f3e7b451e0c21353eeb5f6d0ae4dc3618a29328ac572ab3a46720375fcafb1aa40fa5838269298372cb35a0045826a69953f52a555b79bc9e04a46ed32ba4b15f9257a0b76fccfdb6147915a1bc699cb1cf9257cca913a25d834ee501b7d2714dceac7eb90bd0a8491bd08dc7229e7de3b6889b733d05ec069a22996b87cb7eebefb7c8a7b35211489ffe418854baf44360883110d9df18f3f280bdad37f71a842e35b55a5a1ed21b55290f437eb394bec59fa031ca86ad6edfd61ed6769a98a4326fe1223cd6cd0066a5a97d7f5a31c9e79099725689f3933292ea3bc52e44aa98a3549b0a202053efe0d4c3d24faad3b8ae39a75be103b317a79c5d9316200c7544f94753290b19402df516f5a7c8728d8a7ed75ea8377f998520143e5c7067d6daaf28a5f001b4755f7e897415143e3df177e837749f2027860e8daf5e88cbf0c0fc2e5d4b8e98a1d70a458acfef141f8193d1883655c03b08039023422421d3b35614af07d01481e47a54bd8d3d8e7a5071f63d13b9ca050bd0678d3da475164a174330fc467a6f9e65ee3f3569464b34bb105d817a32c1d1269658fff882e50ee0b48bafb05076d6403c0f589b4a1e6a927b7efe4a214241f0b0948f0dece2de35648ff1bff46b3252ad3dab75bf2eb1fe627cde2b74df8df45f87cf6ad043cbc892c6d5d77edc0e495181a7bf3cad6486cdf663ce402804ebf11ade3445af7545ef04eaf3225782e2d4049248054bc680fe10c158858630a2d180964143713d74ba236617277ca3d84dcdd5d793e826809b9df8c25713ed296f7b09a2f5ea5b93d7dae9410a47bf64324e3ce9688e3ddd90aca4963e247a3b3f14505f1d8f649faff2bd65312f9812e86c595ac6c50c5fbd4f52bc3744b934455fc8213d340de2eb1fc086850fa500388e33c6f86a409f72ccfd8a4b1ede619182e0850b9debfc1add5b379eabd782d30fe5b1b8254ccb89c82dfd439f5bd7f81e809669f68d139e4c274755f1c019234f1262b4757e41626a6bf84a17049dda78bc875566f759a1c48e16cb731106590a8c12db6884ec9271dfc9c9ff99bb71489c2bed7252cee0dcd87f236937585ab4bf9d09d54fb71065a259c3086669696ead468a652ce8bdd4edd1cf2b3fae222bc26028d40aafdb4416f959ca56efad6c028070474cc19acbce5ca237e8b10bbf25ed6ba413f2efc8deac68a1d41d07487e396ebd877520c9a7cde66c298120d6ecc2dca80e3bfe483a2d0eb65fbc5134ecc121a1642505ad41172196b342b85a64066f2eabf61a5faee0be1b1e32bf8706ffb7c9667efcce5b862c221913fc516204a49d31bd7451232b7296af77a6153417857b8b516a9198427f2819b085854c0f10ca687350b205f14c61d2379650e387890e9cc1825eb0e667e87ce2cd1fe1f2d29a1207b7333eb0e89c99b75f59031f07da49396842323040a04fc5cad9e3e63a4804de4def26f9c17569e7fce9b2ac7fd81aa437122596b5055b139704d45c653c639f559bf052b14d2f9f35f19692b3e49cad76a12b95d55803b861452b4f2de4ce1ab7fe9a0e84b723e9dbd9e37b9cd0ea0307cacbf0f3fb94a811a9907375253e7595f2223d54171efb11c71820440a1cb86f546f51a9a29ead7a271c70b95831ffc30e6f982b1eb022cdc20d69e0bab283c103a0b9387d7f4070ec707f8df597072b915499ba965d58384ca08f94192cd1b021c6645b1ab987e40f700adc81db38a0bd4ddf87386c6f004db689431ead539311489b00f1720ac5ca27ebf1d99e0f9e7fe90bf5365a0e65bda4fd80be863ce5026add5cc02f6cc7450abb344495c301963f75df9c7837d44b604ddcb76b931a75367cfb918e9d370f4c7721fe198d1ea31a7fadb9a3358c439c39b36c960563e3b2bbc5c2538899b20461fb38c13f2f566ae5856f0384f10d6108b180b3bee7807dbd77bc1f7e9e8b66fd40dc980a78aa149ef95a54fe16bee02ae8a21dfc5a73d3e15883b53126d42741045eb9e80c865db91bf0923c198ca78cb80629cccb816b01d013dfbbd1e3af690e04bda25c9fa0096b1c8a8698ff25df2d056ac7c0c36f3af5d4278e2f251f8d2792552b29ea5ec51aaad70accc0c0a1ac30b6e0d5e1c47f764a8b24b9744415b7ff04c7a341f206a61f343191ccc9efa568489addfa06052e1e5a566fd7c2598ab27bfa8e082ded73fc37d581fb5c9036bfa6006499d8beadf95cfdcd205a7108453abc55106682eeddc914ee2a96c585becf9bebcf8972582aac70556e366ec3c5644d38a2a49b585f89a2d19cc10c3c446239815196ab95c534de5ed4e3ab40c65f01ae1e7a3f32e1a40c585137e6c56b80df1c9e40d994546dec0"}}}]}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x70, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0x6, 0xfff2}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x8}, @TCA_BPF_FD={0x8}, @TCA_BPF_FD={0x8, 0x6, r14}, @TCA_BPF_CLASSID={0x8, 0x3, {0x10, 0x6}}, @TCA_BPF_OPS={{0x6, 0x4, 0x6}, {0x34, 0x5, [{0x7, 0x1f, 0x6, 0x8}, {0x3f, 0x95, 0x3c, 0x7f}, {0x7ff, 0x1, 0x1f, 0x1000}, {0x81, 0x7, 0x1, 0x10001}, {0xffff, 0x1, 0x3, 0x7fff}, {0x81, 0x5, 0x41, 0x561}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x24, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @remote}, @TCA_RSVP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff3, 0xb}}, @TCA_RSVP_DST={0x8, 0x2, @multicast2}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x6}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x34, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xfff2}}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff2, 0x4}}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x7bf4, 0x2, [@TCA_RSVP_ACT={0x7bf0, 0x6, [@m_skbedit={0x118, 0xf, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}]}, {0xf9, 0x6, "57b5d5646feabf89443e1695d400430379b5d8994c30995b7b29d8ee8b7d2be268b098723df3840dca5a3a279d8e2de389221ef9a723f11d19f99719ca47d4c1fcf945186a8827a5ba8f5bbf0f7be9c5811d9f9ad02f8a8e9e043e689994480517d90e3fd834d5e4c547c8ec4f6e27c0d987f756fa50bda4974402b059d68be89ed577a4399d66d05b27a5e08b47ad47f0ba966193fa7ef58760de884263a9a480bc65eebd134e2597e435bb67630617d1d9fa366d6e2f38ee48d8e53a526e316dc7845e94fd4dafd6ef3881b99a11f2e906b5bde5c35f0b66655bba79e95d0204b1302e169f288a37447ae0abe71a58f47105377a"}}}, @m_pedit={0x7830, 0x16, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x681c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xef8, 0x2, {{{0x0, 0x1, 0x20000000, 0x3, 0x7c2}, 0x20, 0xcd, [{0x10000, 0x2, 0x20, 0x4, 0x7, 0x4}, {0xfffffffb, 0xa95, 0xfffffffe, 0x5, 0x800, 0xffffffff}, {0x2, 0x3, 0x4, 0xffff, 0x6, 0x1}, {0x4, 0x3, 0x0, 0x0, 0x0, 0x7}, {0x1ff, 0x8, 0x3ff, 0x4, 0x1, 0x5}, {0xf, 0x6, 0xfffff343, 0x400, 0x0, 0x80}, {0x0, 0x1, 0x9, 0x1, 0xb8b, 0x3}, {0x8, 0x4, 0x0, 0x7, 0x2, 0xe8}, {0x3, 0x8fcf, 0x9d, 0x7fffffff, 0x1, 0x709}]}, [{0x10001, 0xffff, 0xe738, 0x6a, 0xffff, 0x7f}, {0x80000000, 0x2, 0x5, 0x0, 0x6, 0x10001}, {0x20, 0x8, 0xfffffff9, 0x1f, 0x5, 0x5}, {0x7f0, 0x0, 0x2, 0xff, 0x4, 0xc25b}, {0x80000000, 0x20, 0xfffffc00, 0x4, 0xfff, 0x5}, {0x6, 0xfffff001, 0x101, 0xfffffbff, 0xfffffff9, 0x6}, {0x8, 0xf2, 0xa3d, 0x5, 0x9, 0x3}, {0x2, 0x9, 0x1, 0x6937, 0xd586, 0x5}, {0x8000, 0xc12, 0x982, 0xffffffff, 0x5, 0x8}, {0x4, 0x8a2c, 0x81, 0x2, 0x3ffc0, 0x800}, {0x4, 0x5, 0x59d, 0x4, 0x9e6, 0x1}, {0x6, 0x7776, 0x1, 0xe0000000, 0x6, 0x5}, {0x83, 0x2, 0x400, 0x80000000, 0x7f, 0x9}, {0x3, 0x5, 0x4, 0x1ea944c4, 0x1, 0x80}, {0x3, 0xfff, 0x3e, 0x5c4, 0xfffffffa, 0x6}, {0x7, 0x1000, 0x1, 0xa69c, 0x0, 0xfff}, {0x1000, 0x200, 0x3, 0x10000, 0x8, 0x101}, {0x40, 0xfffffff9, 0x5, 0x400, 0xf9f, 0x6}, {0x1f, 0x1, 0x7853, 0x6, 0xfffffff7, 0x7db38e89}, {0x8, 0x800, 0xcc7b, 0x8, 0x40, 0x1}, {0x8c, 0x8000, 0x7ff, 0x9, 0x7, 0x8}, {0x7e, 0x7fffffff, 0x1, 0x10000000, 0xff, 0x2}, {0x8, 0x7ba, 0x30fa03a6, 0xd5c, 0xfff, 0x7}, {0x9, 0x2, 0xf5, 0xa0000, 0x5cb0, 0xfa}, {0x1, 0x25, 0x2c, 0x8001, 0x7, 0x20}, {0x1ff, 0x3f, 0x0, 0xfffffffb, 0x5, 0x6}, {0x1, 0xfd5f, 0x5, 0x5, 0x7, 0x7b5}, {0x0, 0x8000, 0x9, 0x8, 0x2, 0x4}, {0x7, 0x7fffffff, 0x3, 0x5, 0x1, 0x8}, {0x7, 0x6, 0x3, 0x1000, 0xd48d, 0x84}, {0x2, 0x6b8, 0xfffffffb, 0x9, 0xf09, 0xffff0632}, {0x8, 0x7b6, 0x3, 0x8, 0x7fffffff, 0x10000}, {0x4, 0x1, 0x98, 0x7fffffff, 0x5e1c, 0xada}, {0x2a55, 0x3, 0x400, 0xfff, 0x3, 0xcff8}, {0x9, 0x0, 0x1, 0x6, 0x2, 0x6}, {0x6, 0x1, 0x4, 0x2, 0xffffffff, 0x1}, {0x1, 0x20, 0x1, 0xb9bb, 0x5, 0x4}, {0x2, 0x4, 0x1f, 0xfffffffb, 0x8000, 0x101}, {0x4f1d, 0xfffffffe, 0x8, 0x2, 0x401, 0x9}, {0x0, 0xfffffffa, 0x9, 0xfffff001, 0x8, 0xbca}, {0x1, 0x8, 0x2, 0x4, 0x9, 0x3ff}, {0x0, 0x10001, 0x10001, 0x2, 0x4, 0xfffffffc}, {0x1, 0x7b, 0x40, 0x1, 0x5, 0x3}, {0x2, 0x15d, 0x4, 0x4, 0x800, 0x400}, {0x9, 0x9, 0x32e, 0x7, 0x0, 0x20000}, {0x3, 0x6, 0x6, 0x7fffffff, 0x4, 0xffff8001}, {0x0, 0x0, 0x7, 0x6, 0x0, 0x8}, {0x12f7, 0xee4b, 0x2, 0xfffffffd, 0x2, 0x6}, {0x8, 0x4, 0x8, 0x10000, 0x80000001, 0x8}, {0x62, 0x401, 0xffffffff, 0x3, 0x7fc0000, 0x1a3c}, {0x0, 0x3ff, 0xf3d, 0x8, 0x2, 0x9}, {0x8, 0x43, 0x7, 0x4, 0x8, 0xbd}, {0x101, 0x101, 0x3f, 0xde09, 0x7, 0xffffffff}, {0x7fffffff, 0x7fff, 0x3f, 0x7, 0x2}, {0x2, 0x1, 0x3f, 0x20, 0x1, 0x4}, {0x3, 0x8000, 0x56c, 0x6, 0x4, 0x8}, {0xfffff800, 0xeac, 0x101, 0x6, 0x7fffffff, 0x5}, {0x0, 0x0, 0x3, 0x4, 0x81, 0x1}, {0x2, 0x8, 0x7ff, 0x3f, 0xccf8, 0x1ff}, {0x20, 0x4, 0x2f8, 0x2, 0x3ff, 0x8}, {0x5, 0xdba, 0x40, 0x6, 0x3316ef5f, 0x7}, {0x8, 0x72, 0x7ed8000, 0x8, 0x101, 0x7}, {0x712a, 0x8, 0x6, 0x4, 0x400, 0xc0c}, {0x7, 0xffffff01, 0x8000, 0x3, 0x4, 0x1}, {0x1, 0x6, 0x3, 0x9, 0x11d, 0x1f}, {0x46a6, 0x81, 0xfffffffb, 0x7ff, 0x4}, {0x8001, 0x2, 0x7, 0x8, 0x6, 0x8}, {0x9, 0x3, 0x8, 0xfffff12d, 0x3f, 0x6}, {0x9c0, 0x101, 0x5, 0x5, 0x3, 0x1ff}, {0xffff, 0x7, 0x4, 0x4, 0x1, 0x7}, {0x6, 0xf7, 0x0, 0x2, 0x6, 0xfffffffb}, {0x9, 0x9, 0x81, 0x87b, 0x10000000, 0x3}, {0x2000000, 0x80, 0x0, 0x2, 0x7da484b9, 0x8001}, {0xffffffff, 0x6, 0x8, 0x40, 0x40, 0x5}, {0x8, 0x332a, 0x7fffffff, 0x1000, 0x440, 0x101}, {0x1, 0x3, 0x0, 0x5, 0xe5}, {0x1, 0x80000001, 0x5, 0xdf, 0xfffffffd, 0x3f}, {0x20, 0x0, 0x24, 0x20, 0x81, 0x1}, {0x1000, 0x4, 0x59d, 0x5c, 0xe30, 0x1e}, {0x5, 0x8, 0x7, 0x7, 0x40, 0x9}, {0x0, 0x6, 0x6, 0x81, 0x3, 0x40}, {0x20, 0x3, 0x7, 0x3, 0xfffffff7, 0x4}, {0x0, 0x4, 0x6, 0x81, 0x0, 0x80000001}, {0x3, 0x7, 0x666, 0x60000000, 0xfffffff7, 0x8000}, {0xad5, 0x1, 0x1, 0x5, 0x4, 0x8}, {0x40, 0x1ff, 0x1f, 0x5, 0x9, 0x9}, {0x1, 0x9d, 0x2, 0x10001, 0x520, 0x9}, {0x9, 0xfffffff9, 0x8, 0x81, 0x2, 0x3}, {0x9, 0x8, 0x3, 0x10000, 0x80000000, 0x2255}, {0x3, 0x3, 0x40, 0x7, 0x10001}, {0x5, 0x80000001, 0x4, 0x20, 0x1, 0x194c}, {0xf5bd, 0x0, 0x8, 0x0, 0x4, 0x6}, {0x6c9, 0x33, 0x4, 0x3, 0x7c, 0xfff}, {0x8, 0x3, 0x3, 0xffff, 0x6, 0x8}, {0x4, 0x7, 0x8, 0x8000, 0xfffffffb, 0x2}, {0x4, 0x2, 0x7b3, 0x20, 0x7, 0x9}, {0x9, 0x4, 0x80, 0x8, 0xb53, 0x5000000}, {0x33a, 0xcfac, 0x0, 0x6, 0x1, 0xab2}, {0x5, 0x2, 0x8, 0x4, 0x1, 0x2}, {0x8, 0x81, 0x3f, 0x7, 0x400}, {0x200, 0x8000, 0x3f, 0x0, 0x800, 0x851}, {0x1, 0x0, 0x0, 0x122, 0x5}, {0x1f, 0x8001, 0x5, 0x80000001, 0x8, 0x1}, {0x2, 0x7fffffff, 0x6, 0x6, 0x1f, 0x3}, {0x40, 0x9f1, 0x7fff, 0x81, 0xdf5, 0x9}, {0x88d, 0x3, 0x80000001, 0x3, 0x2, 0x9}, {0x6, 0x2, 0x7fff, 0x9, 0x2, 0x6}, {0xa76, 0x51, 0x3f, 0xb7e, 0x401, 0x4}, {0x2, 0x80000000, 0x5, 0x0, 0xd872, 0x7cb}, {0x5, 0x9, 0x1, 0x4, 0x1, 0x7}, {0x40, 0x81, 0xffff, 0x7ef, 0x8, 0x5}, {0xe4, 0x9, 0x2, 0x7e35162b, 0x6809}, {0x1f, 0x3, 0x1, 0x400, 0x7, 0x4dd8}, {0x2400, 0x80, 0x4, 0x10000, 0x7, 0x4}, {0x4, 0x4, 0x7, 0x2, 0x7, 0x8}, {0x7fffffff, 0x2, 0x9, 0x0, 0x6, 0xfff}, {0x40, 0x3, 0x4, 0x4, 0x3db, 0x7}, {0x18, 0xffffffff, 0x7, 0x7, 0x9, 0x3}, {0xf6f, 0x7a7, 0x80, 0x1f, 0xffff, 0x6}, {0x200, 0x80000000, 0x0, 0xfff, 0x72e, 0x9cc4}, {0x6, 0x40, 0x651, 0x3, 0x2, 0x6}, {0x9, 0x0, 0x1, 0x0, 0x8000, 0x1}, {0x6, 0x8fb, 0x4, 0x3e3a, 0xff, 0x10001}, {0xff, 0x8, 0x1, 0x8000, 0x7fff, 0x3}, {0x3, 0x3ff, 0xffffffff, 0x9, 0x8001, 0x2}, {0x1f, 0xdd, 0x100, 0x7, 0x9, 0x4}, {0xfffffff2, 0x8c1f, 0x4, 0x3, 0x7fff, 0x6}, {0x33, 0x80, 0x6, 0x4, 0x4, 0x3}], [{0x2}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0xb235a29cd0c5b49a}, {0x1, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x5}, {0x6, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x2}, {0x7, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x3}, {}, {}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0xe}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {0x2}, {}, {0x2}, {0x4, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x2}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x2}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {}, {0x3}, {}, {0x5}, {}, {0x5}, {0x2}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x5}, {0x3}, {0x2}, {0x2}, {0x2}, {0x6, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x0, 0xff, 0x8, 0xffffffff, 0x10000}, 0x60, 0x54, [{0x5, 0x5, 0x2, 0x80, 0x6, 0x3}, {0x8, 0x0, 0x8, 0x80000001, 0xffff8001, 0xffffffff}, {0xfffffffa, 0x9, 0x9ec, 0xdfa, 0x10001, 0x400}, {0x7, 0x7, 0xffff0000, 0x7fff, 0x7, 0x100}, {0x0, 0x80000000, 0x0, 0x100, 0x5, 0x6}, {0x8001, 0x7f, 0x6, 0x1f, 0x0, 0x5}, {0x2, 0x1045a2ff, 0xbba, 0x7, 0x7fffffff, 0x18}]}, [{0x2, 0x4, 0x0, 0x5a2, 0x6, 0x4}, {0x5, 0x4cf286fe, 0x2b76, 0x9, 0x7, 0x1}, {0xa, 0x3, 0x0, 0x2, 0x0, 0x400}, {0x8, 0x1000, 0xfffffffb, 0x8, 0x7f, 0x3}, {0x32, 0x9, 0x771, 0x7f000000, 0x8001, 0x7f}, {0x8000, 0x9, 0x40, 0x2, 0x216}, {0x2a05, 0xfffffff9, 0x4, 0x8, 0x4c, 0x5670}, {0x1f00000, 0x7f, 0x0, 0x1a, 0x46, 0xe4}, {0xffff, 0x4, 0x7, 0x8, 0xa7f9, 0x80000000}, {0x6, 0x4, 0xffffff0b, 0x5, 0x902a, 0xc51}, {0x5, 0x4, 0x9, 0x51, 0x401, 0x8001}, {0xa6, 0x80000001, 0x0, 0x7b1, 0x9, 0x7fffffff}, {0x3, 0x8, 0x0, 0x4800, 0x5, 0x1f}, {0x5, 0x9, 0xfe, 0x10000, 0x5, 0x80000000}, {0x81, 0xfffffffb, 0xffffffff, 0x9, 0x101, 0x5e}, {0x1, 0xfffffff9, 0x0, 0x6, 0x6, 0xf0}, {0x5, 0x4, 0x6, 0x5, 0x2, 0x5}, {0xad8c, 0x8, 0x4574, 0x2, 0x6, 0xf16}, {0x80000001, 0x6945079d, 0x3, 0x21e, 0x3, 0x800}, {0x8, 0x0, 0x100, 0x4, 0x401, 0xff}, {0x60, 0x4, 0x3, 0x4, 0x6, 0x2}, {0x2, 0x0, 0x8, 0x81, 0x7, 0x5}, {0x8, 0x4, 0x50a, 0x9, 0x2, 0x2}, {0x9, 0x6, 0x2, 0x8, 0x4, 0x1}, {0x9, 0x0, 0x1f, 0x4, 0x80000001, 0x2398}, {0x4, 0x9, 0x3, 0x0, 0x0, 0xb1b}, {0x2, 0x6, 0x6, 0x1, 0x9, 0xffffffff}, {0x1, 0xffffffff, 0x67d, 0x0, 0xffffffff, 0x5}, {0x0, 0x1, 0x1, 0x2, 0x7ff, 0x800}, {0x10aa, 0x1ff, 0x4, 0x7, 0x5, 0x1}, {0x5, 0x8001, 0xffffffff, 0x2, 0x4366, 0xffffff01}, {0xb8, 0x2d, 0x43, 0x57c8, 0xe43, 0x31a0}, {0xdc7d, 0x10000, 0x6, 0x77d3, 0x1, 0x647a}, {0x5, 0x1000, 0x0, 0x3, 0x0, 0x4}, {0x80000000, 0x1, 0xfffffff9, 0x5, 0x5, 0x4}, {0x2, 0x0, 0x81, 0x0, 0x5, 0xe21f}, {0x9, 0x8001, 0x1f, 0x8000, 0x2, 0x8e1f}, {0x6, 0xfec, 0x10000, 0x0, 0xbb, 0xfffffff7}, {0x5, 0x400, 0x6, 0x3f, 0xfb1, 0x400}, {0x2, 0x2, 0x8, 0x1000, 0x1, 0xffff08e3}, {0x5, 0x5, 0x40, 0xa006, 0x81, 0x6}, {0x8, 0x1e, 0x3, 0x3, 0x40, 0x3}, {0x7ff, 0xfffffffd, 0x5, 0x1f, 0x0, 0x8}, {0x1f, 0x81, 0x8000, 0xc9, 0xe7, 0x58}, {0x0, 0x400, 0x80000001, 0x4, 0x0, 0xfff}, {0x3, 0xea28, 0xffff, 0x0, 0x0, 0x200}, {0x7, 0xffffffe0, 0xa62a, 0x3, 0x0, 0xd083}, {0x800, 0x0, 0xaff, 0xd01a, 0x40}, {0x5, 0x6, 0x200000, 0x6, 0x71, 0x2}, {0x5, 0x3, 0xfffffffa, 0x2, 0x1, 0x3ff}, {0x80000000, 0x800, 0x401, 0x8001, 0x7ff, 0xfff}, {0x7, 0x9, 0x1f, 0x1, 0x5abe, 0x8}, {0x3, 0x80000000, 0x1, 0x3, 0x5, 0x7f}, {0x9, 0x7, 0x80000000, 0x7, 0x9, 0xffff}, {0x0, 0x5, 0xffff7fff, 0x6, 0x983f, 0x23728215}, {0x2, 0x3, 0x4, 0x8, 0x2, 0x4}, {0x5, 0x7, 0x8, 0x2, 0x10000, 0x8000}, {0x7c9c7d39, 0x6, 0x200, 0xfffff001, 0x101, 0x1ff}, {0x7, 0x6, 0xfffffffe, 0x6, 0xffff, 0x7ff}, {0x9, 0x8, 0x81, 0x7, 0x200, 0x1ff}, {0x1, 0x100, 0x9, 0x2f5a9aba, 0x1a, 0x7c4cdadc}, {0x94a, 0x6, 0x3, 0x5, 0x7, 0x6}, {0x6b2, 0x1, 0xfc, 0x6, 0x89, 0xba}, {0xa0e, 0x4, 0x8, 0x8ca, 0x7, 0x2}, {0x3, 0x1, 0xfffffffb, 0xffffffff, 0x1, 0x5}, {0x3ff, 0x0, 0x9, 0xfffffff7, 0xfffffffd, 0xffff79f5}, {0xfe, 0x7, 0x8000, 0x0, 0x1, 0x4}, {0x6d, 0x1, 0xc5, 0xb01, 0x5, 0x100000}, {0xd241, 0x1, 0x3, 0x100, 0x7, 0xbefe}, {0x95c8, 0x6, 0x6, 0x9, 0xedf7, 0x800}, {0x0, 0x80000000, 0x3a, 0x2, 0x1, 0x18}, {0x5, 0x5, 0x7, 0x80, 0xfff, 0x3}, {0x7b, 0x7383370c, 0x1000, 0xfffffe00, 0x8, 0x4}, {0x101, 0x8, 0x3, 0xfffffff8, 0x6, 0x200}, {0x7f, 0x4, 0x40, 0x7f, 0xffffffff, 0x8}, {0x4, 0x8, 0x1, 0x6, 0x2, 0x3d7}, {0x7, 0x66f, 0x0, 0x6, 0x1ff, 0x5}, {0x0, 0x400, 0x7, 0xffff, 0x3, 0x6}, {0xfff, 0x5, 0x81, 0xff, 0x80000000, 0x7f}, {0x1ff, 0x9, 0x1, 0x6, 0x9, 0x1}, {0x3, 0x33d160b3, 0xffffffca, 0x4, 0x1, 0x2}, {0x4, 0x9, 0x7ff, 0x7, 0x2, 0x100000}, {0x1, 0xb80, 0x4d5f8863, 0x401, 0x1, 0xb4}, {0x3, 0x801, 0x4, 0x1, 0x6, 0x9}, {0x2181, 0x8001, 0x0, 0x3, 0x3, 0x2}, {0x55, 0x80, 0x7, 0x7, 0x38, 0x7}, {0x5, 0x8000, 0x0, 0x1, 0x8}, {0x7, 0xfffffffc, 0x2, 0xffffffd9, 0x6, 0x2}, {0x103, 0xfffff43e, 0x6, 0xfffffffc, 0xffffffff, 0x1}, {0x4, 0x1f, 0x1, 0xf42, 0x5, 0xf343}, {0x8, 0x1, 0x7, 0x4000, 0x28b8c5cf, 0xfffffffe}, {0x6, 0x7, 0x5, 0xd5, 0xffff, 0x4}, {0x4, 0x80000001, 0xffffffff, 0x9, 0x3, 0xe1}, {0x20, 0xfffffffa, 0x1ff, 0x6, 0x800, 0x3}, {0x40, 0x4, 0x1000, 0x0, 0x28, 0x8}, {0x800, 0xd0bb, 0x3, 0xffffffff, 0xd17, 0x3}, {0x5111, 0x0, 0xd8, 0xffffa0b0, 0xffffff01, 0x80000000}, {0x40, 0x7fffffff, 0x3, 0xff, 0x20, 0x4e6}, {0x30, 0x3f, 0x1f, 0xf8, 0x4, 0x7ff}, {0x8, 0x6, 0x8, 0x8, 0x7, 0x2b}, {0x6, 0x0, 0x5, 0x72, 0x1000, 0x6}, {0x101, 0x2, 0x8, 0xa34b, 0x5, 0x800}, {0x3, 0x401, 0xbf1, 0x1000, 0x20, 0x5}, {0xd1c, 0x20, 0x3, 0x5, 0x3, 0x2da}, {0x1, 0x3, 0x5, 0x1, 0x3, 0x101}, {0xf2, 0x100, 0x19, 0x3, 0x6, 0x4}, {0x1, 0x159f, 0x80000001, 0x0, 0x1, 0x1}, {0x3, 0x8d22, 0x2, 0x0, 0xffffffff, 0x5}, {0xfffffff9, 0x8, 0x1f, 0x800, 0x8, 0x10001}, {0x8000, 0x5, 0x0, 0x0, 0x8000, 0x81}, {0x6, 0x8, 0x82, 0x1, 0x5, 0x7}, {0x40, 0x5, 0xb1c, 0xffff, 0x0, 0xd2}, {0xf8, 0x2a9, 0x8, 0x2, 0x677, 0x7}, {0x8, 0x3, 0x7, 0x0, 0x0, 0xfff}, {0x1, 0x1, 0xcecf, 0x6, 0x7f, 0xfffffcf0}, {0x3ff, 0x1, 0x2, 0xfffffff8, 0xb66, 0x77e}, {0x1, 0xfffffffd, 0x5, 0x1, 0x3f, 0xf5}, {0x1, 0x9a, 0x3, 0x8000, 0x9a, 0x3ff}, {0x4, 0x1f, 0x1000, 0x0, 0x7fffffff, 0x8}, {0x3, 0x5, 0x1, 0x8, 0xad, 0xfff}, {0x4, 0x49b, 0xffff8000, 0xd14, 0x200, 0xfffffff9}, {0x3, 0x200, 0x10001, 0x5, 0x7e86668a, 0x7}, {0x75c, 0x7, 0x7, 0x80000001, 0x8, 0x40}, {0x4, 0x7ff, 0x2, 0x0, 0x10001, 0xfffff1f7}, {0x2, 0x40, 0x52, 0x6, 0x10001, 0x7}, {0x10000, 0x4, 0x7, 0x1, 0x8, 0x1}, {0x4d, 0x5c, 0x5, 0x3, 0xbcebe88, 0x8}, {0x0, 0x7fffffff, 0x0, 0x381c, 0x2, 0x200}], [{0x5}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x3}, {0x1}, {}, {0x0, 0xc5a430d05e85104f}, {0x3, 0x2}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x8a29ef5f6868a2c2}, {0x4}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x5, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x5}, {0x4}, {0x0, 0x1}, {0x5}, {0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x4}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0xe2ad747b7d16a423, 0x1}, {0x2}, {0x5}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x5}, {}, {0x2, 0x1}, {0x5}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x5}, {0x6, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x4}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x4a8347a249a3825d, 0x1}, {0x5, 0x1}, {0x3}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x800, 0x20000000, 0x1}, 0x5}, [{0x0, 0x0, 0x7f, 0x10000, 0xfffffff9, 0x2}, {0x1, 0x3, 0x0, 0x34e9, 0x0, 0x1ff}, {0x3, 0x8, 0xd686, 0xf16d, 0x2, 0x1}, {0x30, 0xfffffff8, 0x8001, 0x1, 0x7f, 0x8001}, {0x5, 0x1f, 0x37, 0x5, 0x400, 0x2}, {0x3ff, 0x443, 0xfff, 0x1, 0x2, 0x7}, {0x5, 0x1000, 0xffffffff, 0x3, 0x4, 0x4}, {0x0, 0x9823, 0x42514219, 0x2, 0x7, 0x43}, {0x6, 0x7, 0x4, 0x3, 0x80000001}, {0x5, 0x4, 0x7, 0x5, 0x7f, 0x9}, {0x8, 0xf49, 0x12, 0x1, 0x80000000, 0x9}, {0x1, 0x1, 0x0, 0xd7b2, 0x2a19, 0x80}, {0x1, 0x6, 0x4dc1, 0x7fff, 0x424c55ac, 0x1}, {0x7f, 0x8, 0x10000, 0xb, 0x3, 0x2}, {0x4, 0x8000, 0x6, 0x8, 0x200, 0x6}, {0x7, 0x3, 0x400, 0xfffffffe, 0x3, 0x10001}, {0x4, 0x8, 0x4, 0xbfb, 0x4, 0x7}, {0x5, 0x5, 0x3, 0x2, 0x2, 0x4421d34b}, {0x7fff, 0x100, 0x7, 0xac8, 0x8b8, 0x2}, {0x8, 0x8, 0xffffffff, 0x8, 0x7, 0xf906}, {0x7e47, 0xe153, 0x1f, 0x3, 0xe5, 0x4}, {0x1f, 0xfffffffe, 0x9, 0x8f4e, 0xfffffffd, 0x4}, {0x5b06786a, 0x8, 0x11c2, 0xe9, 0x7, 0x5}, {0x7, 0x0, 0x7ff, 0x80000000, 0x1000, 0xfd}, {0x78, 0x40, 0x3, 0xffff, 0xfffffff7, 0x3f}, {0x8, 0x97, 0x200, 0x4, 0x7, 0x8}, {0x7, 0x6805fff4, 0x0, 0x5, 0x80000001, 0xfffff8ce}, {0x2, 0x0, 0x5267, 0x3, 0x81, 0x6}, {0x100, 0x3, 0xfffff5c4, 0xffff92eb, 0x8001, 0x706}, {0x100, 0x7fff, 0xfffff000, 0x3, 0xfff, 0x8}, {0x10000, 0x5, 0xfffffe00, 0x2, 0x7fffffff, 0xf29d}, {0x200, 0x1, 0x8, 0x6, 0x80000000, 0x84b1}, {0xffffffff, 0x6, 0x6, 0x400, 0x5, 0x2}, {0x4422, 0x3ff, 0x7, 0x3, 0x3, 0x9}, {0x7f, 0xff, 0x324, 0x5, 0x0, 0x81}, {0x3, 0x12, 0x4, 0x5, 0x7, 0x7fff}, {0x2, 0x9, 0x2de, 0x0, 0x3ff, 0x10001}, {0xffffa260, 0x7, 0xee32, 0x5, 0x2, 0x7fffffff}, {0x8000, 0x8001, 0x7fff, 0x3136, 0x0, 0xfffffff8}, {0x67, 0x0, 0x0, 0x9, 0x80000001, 0xfff}, {0x5, 0xfffffff9, 0x7, 0xeda, 0x80, 0xdf}, {0x3, 0x62, 0x0, 0x3f3c6d59, 0x6, 0x2}, {0x5, 0x3c208bfd, 0xfffffff9, 0xd4, 0x1ff, 0x3}, {0x9, 0x7, 0x8001, 0x7, 0x85b, 0x6}, {0x1f, 0x3f, 0x8001, 0x8000, 0x1000, 0x6}, {0x5, 0x4, 0x4abd, 0x80000001, 0x8, 0x6}, {0x0, 0x0, 0x417f0f16, 0x100, 0x0, 0x5}, {0x4, 0x9, 0xfffffffa, 0x9, 0xfffffffd, 0x2}, {0x5, 0x7, 0x2, 0xb7a3, 0x9000}, {0x8001, 0x4, 0x6, 0x1, 0x7, 0x7fffffff}, {0x1ff, 0x0, 0x1ff, 0x1, 0x6, 0x9}, {0x6, 0x0, 0x0, 0x1, 0x0, 0x20}, {0x2, 0x8, 0x9, 0x8, 0x8, 0x5}, {0x6, 0x2, 0x2c8e1cd5, 0x8ccc, 0x8, 0x1}, {0x1, 0x7, 0x2, 0x0, 0x3, 0x595}, {0x1, 0x5, 0x1ff, 0x9, 0xfff, 0x9}, {0x5, 0xfff, 0xfff, 0x6, 0x7, 0x8}, {0x20, 0x101, 0x1, 0x694, 0x401, 0x4}, {0x304a, 0x74b1184a, 0x8, 0x3ff, 0x8, 0x1}, {0x6, 0x8, 0x8001, 0x1, 0x1, 0x9}, {0x1, 0x9, 0xef6, 0x3f, 0x1, 0x200}, {0x0, 0x3, 0x3, 0x5, 0x7, 0x2}, {0x8, 0x4, 0x1ef, 0x0, 0x0, 0xfffffff8}, {0xd3, 0x0, 0x31894343, 0x9, 0x729, 0x200}, {0x2, 0x6, 0x5, 0x9, 0x9, 0xffffffff}, {0x3ce6, 0x6, 0x8, 0x7524, 0x7e}, {0x7, 0x526, 0x688, 0x8, 0x9, 0x9}, {0x5, 0xfff, 0x3, 0x17, 0x4, 0x7}, {0x7fffffff, 0x7fff, 0x0, 0xcc, 0xfffffff7, 0x4}, {0x9, 0x0, 0x4, 0x7, 0x1, 0x1}, {0xfffffffd, 0x3, 0x32b, 0x5d, 0xdeed, 0x90d}, {0xacb, 0x6, 0x2fc, 0x6}, {0x5, 0x4, 0x9, 0x1f, 0x5}, {0x8, 0x38, 0x3ff, 0x4, 0x1a90, 0x9}, {0xfeb8, 0xfffffff8, 0x8001, 0x10001, 0x4, 0x6}, {0x6, 0xc4a2, 0x3, 0xd2ba}, {0x80, 0x1, 0x2, 0x7, 0xc449, 0x5}, {0xfffffffa, 0x9, 0x101, 0x9, 0x1, 0x8}, {0x3f, 0xe63, 0x7fffffff, 0x0, 0x8, 0x7ff}, {0x1000, 0x7fffffff, 0x7, 0x4, 0x7fffffff, 0x4}, {0x7fffffff, 0x200, 0x81, 0x1, 0x80, 0x3}, {0x20, 0x41, 0x200, 0xc510, 0x4, 0x8}, {0x10001, 0x401, 0x1f1, 0x7, 0x32e, 0x7fff}, {0x101, 0x9, 0x10001, 0x396d8372, 0x0, 0x80000000}, {0x3, 0x4e, 0x6491, 0x1000, 0x4, 0xfffff84e}, {0x2, 0x8, 0x3ff, 0x2, 0x1000}, {0x9, 0x0, 0x4, 0x7fff, 0x54f6ee45, 0xffff}, {0x1, 0x2, 0x80000001, 0xff0, 0x479, 0x2}, {0x81, 0x9, 0x5173, 0x6, 0x6, 0xcd21152}, {0x7ff, 0x9, 0x1f, 0x3, 0xd2, 0x10000}, {0x72, 0x0, 0x81, 0x5, 0x3f, 0x5}, {0x5, 0xfffffffd, 0x6, 0x2, 0x3, 0x20}, {0x3, 0x54, 0x80000000, 0x200, 0x8, 0x485}, {0xdb000, 0x3, 0x0, 0x10000, 0x8, 0x1f}, {0x2, 0x0, 0x8, 0x7, 0x1, 0x4}, {0x6, 0x1, 0xfffffeff, 0x400, 0x7}, {0x4, 0x4, 0x8, 0x81, 0x3, 0x9}, {0x80000000, 0x8, 0x8, 0x6, 0x9, 0x100}, {0x1, 0x4, 0x1, 0x0, 0x0, 0x1}, {0xaec, 0x200, 0x4, 0x200, 0x4edda578, 0xef}, {0xffffff80, 0x7, 0x200, 0x3, 0x8, 0xfffff801}, {0x6, 0x4, 0x4, 0xffff, 0x5, 0x9}, {0x2, 0x4, 0x6, 0xffff, 0x2, 0xa55}, {0x20, 0x0, 0xd7, 0x7ff, 0x5, 0xffa3}, {0x401, 0xc5, 0x5, 0x800, 0x7, 0x7}, {0x8, 0x101, 0x9, 0xa667, 0x9, 0x8}, {0x70000000, 0xfffffffa, 0xda, 0x4, 0x1000, 0x2}, {0x10000, 0x4, 0x7, 0x3, 0x377f, 0x1000}, {0x1, 0x27600, 0x1000, 0xd157}, {0x28, 0x101, 0x101, 0x3, 0x6, 0x2}, {0x800, 0x0, 0x8, 0x1000, 0x1, 0x7d1}, {0x1d, 0x4, 0x9, 0x40, 0x8, 0x8}, {0x10000, 0x21f079f2, 0x80, 0xfffff15c, 0x6}, {0x3, 0x3, 0xf3, 0x4, 0x2, 0x400}, {0x3, 0x400, 0x5, 0x1000, 0x1, 0x6}, {0xfffffffe, 0xdd1f, 0x1ff, 0x1000, 0x0, 0x7}, {0xff, 0x20, 0x1, 0xc7e8, 0xba}, {0x0, 0x0, 0x7, 0x1, 0x80000001, 0xffffffff}, {0x3ff, 0xfff, 0x0, 0x6, 0xc59, 0x7f}, {0x9, 0xb3d8, 0x10001, 0x6, 0x3, 0xfffffb9b}, {0x2, 0xff, 0x8, 0x0, 0x5, 0x9}, {0x44e6, 0x80000001, 0xffffffff, 0x8, 0x6, 0x3}, {0xffffffff, 0x1, 0x18728, 0x9, 0x36, 0xefd6}, {0x7, 0x0, 0x7, 0x83, 0x635, 0x4}, {0x7, 0x5, 0x7ff, 0x3, 0x101, 0x80}, {0x4, 0x4, 0x5, 0xe9ba, 0x7, 0x6}, {0x2e, 0x7, 0x80000000, 0x4, 0x4, 0x182}, {0x200b, 0x9, 0x7, 0x8, 0xffff, 0x2}], [{0x3}, {0x5, 0x1}, {0x1, 0x1}, {}, {}, {}, {0x2}, {0x5}, {0x4, 0x1}, {0x1}, {0x3}, {0x4, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {}, {0x4}, {0x8144bd6fa61f2d26, 0x1}, {0x5, 0x1}, {0x3}, {0x1}, {}, {0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x1}, {0x0, 0x1db52b56b90a661}, {0x3}, {0x2}, {0x3}, {0x3, 0x1}, {0x7}, {0x1}, {0x2}, {0x7, 0x1}, {0x3}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {0x7}, {}, {0x5}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x5}, {}, {0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x3}, {0x4}, {0x4}, {0x5}, {0x0, 0x1}, {0x4}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0xb}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x5fa59a50653d62c4}, {0x2, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0xa8c06438aa0a48ff}, {0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x2}, {0x2}, {0x3}, {0x5}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x7cb4a8a58cba8716}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {}, {0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x158, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0xc0a0, 0x0, 0x7, 0x9, 0x3}, 0x5, 0x0, [{0x8, 0xffff0001, 0x1, 0x9, 0x1}, {0x47, 0x8000, 0x5, 0xffff0127, 0x7fff, 0x2}, {0x1, 0x3, 0x4, 0x800, 0x9, 0x7fffffff}, {0xe64c, 0x40b, 0x6, 0x7fffffff, 0x9, 0x4}, {0x40, 0x3, 0xffff, 0x82, 0x2, 0xfff}, {0xf4d, 0x6, 0xb1, 0x8000, 0x2}, {0x6, 0xabb3, 0x8000, 0x0, 0x4, 0xc46}]}, [{0xa82d, 0x0, 0x8d, 0x9, 0x6, 0x8000}, {0x68, 0x7, 0x2, 0x10001, 0x7, 0xc0000000}, {0x414, 0x401, 0x40, 0x3, 0x6d19, 0x3}, {0x73f9, 0x1f, 0x1, 0x6a4, 0xbb4, 0x4}, {0x80000000, 0xffffffff, 0x4, 0x2, 0x7, 0x8}, {0x101, 0x200, 0xff, 0x6, 0x7, 0x4}, {0xc2, 0x3, 0x4, 0x3, 0x3ff, 0xffff7fff}, {0xff, 0x0, 0x0, 0x1, 0x9, 0xffffffff}, {0x9, 0x9, 0x1, 0x3ff, 0x40000000, 0xfffffff9}, {0x0, 0x1c000000, 0x20, 0x4165, 0x2, 0x3}, {0x9, 0x8bfc, 0x200, 0x10001, 0x2, 0xfff}, {0x8, 0xcb5, 0xffff, 0x6, 0x6, 0x7fffffff}, {0xffffffe1, 0xfffffffe, 0x2b1f, 0x6, 0xb2, 0x4}, {0x1, 0x571, 0x9, 0x101, 0x58dbd923, 0x7}, {0x4, 0xfffffffa, 0x9, 0x4, 0x8, 0xff}, {0x8, 0x3ff, 0x8, 0x1, 0x5, 0x9}, {0x2335, 0x7ff, 0x0, 0x0, 0x401, 0x7}, {0x401, 0x80000000, 0x1, 0x1ff, 0x1, 0x4}, {0x80000000, 0xba, 0x652e, 0x0, 0x2, 0x7}, {0x8001, 0x3, 0x2, 0x1000, 0x10001, 0x80000000}, {0x1000, 0x8, 0x9, 0x9efe, 0x6, 0x2e}, {0x9, 0x8, 0x5, 0x1, 0xebee, 0x8000}, {0x3, 0x2, 0x17, 0x5, 0x80, 0x571}, {0x6f59, 0x0, 0x2, 0x4, 0x1, 0x5}, {0x60, 0x4, 0x3d0, 0x2, 0x1000, 0xfff}, {0x3f, 0x8ddf, 0x200, 0x1, 0x2a2}, {0x0, 0x10001, 0x100400, 0x10000, 0x3, 0x1}, {0x0, 0x1ca2, 0x4, 0x6b5c7765, 0x2, 0xb660}, {0x3f8, 0x7, 0x400, 0x401, 0x1, 0x7fffffff}, {0x800, 0x800, 0x401, 0x8001, 0xcb, 0x4}, {0x5, 0x7, 0xe09d, 0x7, 0x800, 0x675b001b}, {0x1, 0x7, 0x200, 0xd726, 0x5, 0x10000}, {0x3, 0xfffffffb, 0x8000, 0x80000000, 0x747, 0x7e}, {0x6, 0x7f, 0x0, 0x800, 0x7ff, 0x8}, {0x4, 0x401, 0x5, 0x4, 0xdcb7}, {0x9, 0x80000001, 0x5, 0x6, 0x2, 0x9}, {0x10000, 0x3, 0x0, 0x7, 0x7f, 0x9}, {0x4, 0xffffffff, 0x4, 0x3, 0x4, 0x101}, {0x5e, 0x3, 0x9, 0x0, 0x6}, {0x7, 0x752, 0x4, 0x10001, 0x6, 0x80000000}, {0x800, 0xffff, 0x10001, 0x7, 0xfb, 0xffff}, {0x3, 0x1, 0x5, 0x1, 0x2}, {0x7, 0x20, 0xc0000000, 0x3ff, 0x1, 0x5ac19e2d}, {0x0, 0x800, 0x1, 0x4, 0x8000, 0x7fff}, {0xfffffffa, 0x401, 0x7, 0x3, 0x7, 0x5}, {0x1ff, 0xfffffffc, 0x9, 0x4, 0x3, 0x10000}, {0x20, 0x8000, 0x1ff, 0xffffffff, 0xfffffff7, 0x5}, {0x401, 0x40, 0x1, 0x2, 0x9, 0x6}, {0x51, 0x10001, 0x67, 0x3, 0x9, 0xf9ff}, {0x32c, 0x401, 0xe765, 0xffff0cfe, 0x0, 0x4}, {0x1, 0x3, 0x2, 0x1, 0x9, 0xfffffff8}, {0x6, 0xfaa9, 0x1bd29ea8, 0x53d4, 0x6, 0x4}, {0x101, 0x5, 0xfff, 0x4, 0x3f, 0xfffffffc}, {0x1000, 0x9a6, 0x5, 0x6, 0x6, 0x6}, {0x5, 0x5, 0x6, 0x7fffffff}, {0x9, 0xffffffff, 0x3, 0x4, 0x3f, 0xfc000}, {0x5fb, 0x9, 0xff2, 0xffffffff, 0x7, 0xff}, {0x1000, 0x1c2, 0x7fffffff, 0x8, 0x7fffffff, 0x6}, {0x4, 0x7c70, 0x5, 0x5, 0x1ff, 0xa8}, {0x3, 0x8, 0x352f, 0x3ff, 0x8, 0x21}, {0x80000001, 0x0, 0x5c07, 0xffffffff, 0x8, 0x9}, {0x1, 0x2, 0x100, 0x4, 0x101, 0x2}, {0xfffffffc, 0x7fffffff, 0x800, 0xa1a, 0x800, 0x8}, {0x10001, 0xff, 0x6, 0x3, 0x305, 0x10001}, {0x8000, 0x9, 0x0, 0x7ff, 0x8, 0x5}, {0x6b, 0x7ff, 0xffffffff, 0x7, 0x8000}, {0x4, 0x4bf, 0x262, 0xe000000, 0x7, 0x5}, {0xfffffff9, 0x1f, 0xfffffff7, 0x3f, 0x5, 0x2}, {0x4, 0xcfc0, 0x10000, 0x7, 0x52, 0x10001}, {0x69, 0xf0, 0x7f, 0x7f, 0xfff, 0x4}, {0x0, 0x6, 0x6, 0x0, 0x9, 0x5}, {0x5, 0x4, 0x81, 0x7f, 0x1, 0x400}, {0x4b380000, 0x5, 0x7ff, 0xb360, 0xc199, 0x80000000}, {0x1, 0x18280000, 0x1, 0x1, 0x6}, {0x664, 0x8001, 0x7, 0xfffffffb, 0x1, 0x2}, {0x3, 0x4, 0x80000001, 0x3ff, 0x518, 0x2}, {0x80, 0x5, 0xfff, 0x1302cb9, 0x40, 0x5}, {0x3, 0x4, 0x0, 0x21, 0x1, 0x6}, {0x3, 0x38d, 0x18000000, 0x7ff, 0x9, 0xb5}, {0x3, 0xbd9d, 0x3, 0x10001, 0x4, 0x759}, {0x8001, 0x0, 0xe677, 0x7, 0x2, 0xffffff45}, {0x7, 0x0, 0x8, 0x7, 0x200, 0x73}, {0x7f, 0x1, 0x9, 0x8001, 0x6, 0x80000000}, {0x9, 0x0, 0x7ff, 0x2, 0x3, 0x35}, {0x1, 0x6, 0x7, 0x70, 0x20, 0x3}, {0x5, 0x7fffffff, 0x400, 0x10000, 0xffff8c8f, 0x3f}, {0x3, 0x62fe, 0x100, 0x6, 0x401}, {0x0, 0x4, 0x0, 0x3f, 0xfffffffd, 0x3}, {0x8, 0xffffffff, 0x4f, 0x8, 0x1, 0x8001}, {0x0, 0x5, 0x100, 0xffffffff, 0x6, 0x2}, {0x3, 0x20b, 0x9, 0x6, 0x53, 0x7fff}, {0x9, 0xfff, 0x7fff, 0x9, 0x7ff, 0x6}, {0x9, 0x4, 0x8, 0x0, 0x57a1, 0x80000001}, {0x86c8, 0x7f, 0x6, 0x80000000, 0x100, 0x86}, {0x20, 0x1, 0x1, 0x1000, 0xff, 0x3}, {0x9, 0x6, 0x52, 0x2, 0x7, 0x3}, {0xa194, 0x7, 0x81, 0xffe0, 0xfffffff8, 0x401}, {0x1420000, 0x5, 0x7, 0x1, 0xe05, 0x2}, {0xfffff812, 0x0, 0x3ff, 0xec6, 0x9, 0x1}, {0x20, 0x7fffffff, 0x1, 0x9, 0x1, 0x20}, {0x10000, 0x1, 0x2, 0x523, 0x4, 0xd98c}, {0x3a, 0x16, 0x7ff, 0x200, 0x6, 0x7fff}, {0x6, 0x50, 0x2, 0x1, 0x7, 0x2}, {0x20, 0x6, 0xffffffff, 0x2dfa, 0x40, 0x5}, {0xf0e9, 0x1f, 0xa6f, 0xff, 0x6, 0xffff}, {0x6, 0x4, 0xfc8d, 0x7, 0x8000, 0xcf11}, {0x1, 0x6, 0x9, 0x7ff, 0x40, 0x401}, {0x81, 0xc513, 0x3, 0x8, 0x80000000, 0xffff}, {0x8000, 0x1, 0x0, 0x2d, 0x401, 0x4}, {0xfbd5, 0xb1, 0xeed8, 0x5, 0xffffc850, 0x3}, {0x5, 0x6, 0x5, 0x6, 0x9, 0x10000}, {0xffffffff, 0x4bc1, 0x8, 0x80}, {0x0, 0x7, 0x1, 0x7f, 0xffffffff, 0x7ff}, {0x9, 0x2, 0x9, 0x80000001, 0x7, 0x20000}, {0x200, 0x0, 0x7f2, 0x20, 0x1ff, 0x4}, {0x390, 0x38da, 0x1, 0x800, 0x401, 0xc15}, {0x8000, 0x0, 0x6, 0x2, 0x1, 0xb8}, {0xfffffff7, 0x3, 0x8, 0x0, 0xff, 0xd7f}, {0xb230, 0x7fff, 0x65, 0xffffff81, 0x2, 0x1}, {0x7fff, 0x8, 0x240, 0x7, 0x7f, 0x45c4}, {0xd09e, 0x4, 0x85, 0x5f2, 0xac15, 0xffffffe1}, {0x7, 0xff, 0x1, 0x101, 0x3, 0x7}, {0xedd, 0x77, 0x4e, 0x2, 0x5, 0x7}, {0xe90, 0x8001, 0x8, 0xa12, 0x7, 0xbe99}, {0xffff, 0x7, 0x2711, 0x1, 0x311c, 0xfffeffff}, {0x6, 0x7, 0x1000, 0x0, 0x80000001, 0x4}, {0x1, 0x4, 0x4b, 0x8, 0x1, 0x4800}, {0x2235, 0x2, 0x0, 0x6, 0xf2, 0xf70b}], [{0x2, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {}, {0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x2}, {0x6, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x3}, {0x4}, {0x3}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x6}, {0x1, 0x1}, {0x5}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x5}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x2}, {0x9, 0x1}, {0x3}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x3}, {0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x7}, {}, {0x5, 0x1}, {0x4}, {}, {}, {0x4}, {0x4, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0xe32ed8e0936cf9a0, 0x1}, {0x1}, {}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x5}, {0x7}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0xc47f6f925f03fe3}, {0x3}, {0x5, 0x1}, {0x5}, {0x2}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x928c6755af3680cc}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe80, 0x2, {{{0x2, 0x5, 0x20000000, 0x6, 0x6}, 0xdc, 0x8, [{0xffff, 0x20, 0x8, 0x7, 0x17, 0x3}, {0x4, 0x7, 0x8, 0x9, 0xfff, 0x7}, {0x81, 0x7, 0xff, 0x8, 0x4, 0x40}, {0xffff, 0x984, 0x8, 0x5, 0x2, 0xd10}]}, [{0x1, 0xfffffff8, 0x3, 0x1, 0x1, 0x9}, {0x10001, 0x8, 0x9, 0x3, 0xcf, 0x7d8}, {0x800, 0x401, 0x7, 0xfce, 0x80000001, 0x7ff}, {0x1, 0x101, 0x85d, 0x3, 0x8, 0x80000001}, {0xffff, 0x81, 0x5, 0x9, 0x7f, 0x7ff}, {0x8001, 0x1, 0x8, 0x5, 0x401, 0x7fff}, {0x9, 0x2, 0x7, 0x7ac, 0x400, 0x9}, {0xec, 0x7, 0x2, 0x473, 0x200, 0xff}, {0x8, 0x8, 0x3, 0x5, 0x422, 0x8}, {0x6188, 0x4, 0x2, 0xffffffff, 0xc3, 0x9}, {0x1, 0x7f, 0xfffffffc, 0x8, 0x7f, 0xfffffff8}, {0x5, 0x398b297f, 0x5, 0xfffffffb, 0x7fffffff, 0x9}, {0x4, 0x9, 0x7fffffff, 0x8, 0xc236}, {0x8, 0x3ff, 0xb2, 0xd6, 0x0, 0x3608}, {0x586, 0x7c, 0x0, 0x7, 0x18, 0x3}, {0x7, 0x9, 0x0, 0x4, 0x7, 0x5}, {0xffff0ef4, 0x9, 0xfff, 0x1, 0x10001, 0x1}, {0x5, 0x7, 0x4, 0x8, 0x7, 0xfffffffc}, {0x81, 0x1f, 0x9, 0xff, 0x401, 0xfffffff9}, {0x9, 0x3, 0x67db, 0x8e, 0x800, 0x5e3}, {0xfffffffb, 0x10000, 0x20000, 0x3, 0x0, 0x8}, {0x1, 0x5, 0x7f, 0x485, 0x5, 0x100}, {0x4, 0x10001, 0x3, 0xfffffffb, 0x8000}, {0xfffff37b, 0x8000, 0x5, 0x5a, 0x0, 0x2}, {0x80, 0x0, 0x800, 0x4, 0xffffffaf, 0x9d9a}, {0x80000000, 0x10, 0x0, 0xfffffc00, 0x2, 0x400}, {0x6, 0x100, 0x6, 0x1, 0xffffffde, 0x7}, {0x2c000000, 0x7, 0x4, 0x9, 0x7ff, 0x7}, {0x6, 0xffffffff, 0xff, 0x81, 0x101, 0x2}, {0x9, 0x8, 0x20, 0x4, 0x0, 0x4}, {0x3, 0x9f, 0x3, 0x10000, 0xff}, {0x20, 0x7ff, 0xfe7f, 0x0, 0x8, 0x3}, {0x5, 0x8001, 0x6, 0xffff, 0x6f7d, 0x7}, {0x1ff, 0x2, 0x6, 0x7, 0x2d, 0x4}, {0x6, 0x8, 0x1000, 0xfffffffc, 0x0, 0x3}, {0x2a, 0x1, 0x7, 0xd56c, 0x1, 0xea5}, {0x8001, 0x9, 0x2, 0x5, 0xfc27d26, 0x3f}, {0xd3, 0xffff42d4, 0x8001, 0x3, 0x5, 0x50000000}, {0x31b80000, 0xff, 0x8, 0x7, 0x6, 0x7}, {0x7, 0xffffeac4, 0x1, 0x1, 0x4, 0x5}, {0x0, 0x6, 0x8, 0x2, 0x3}, {0x7f, 0x3, 0x8, 0x4, 0x1, 0x7}, {0x7ff, 0x3, 0x4894, 0x7, 0x9, 0x5}, {0x2, 0x5, 0x2, 0x9c3, 0x81, 0x2}, {0xcc7, 0x3, 0x10000, 0x7, 0x2, 0x1000}, {0xffffffff, 0x5, 0xffe0, 0x8, 0x7, 0x6}, {0x5, 0x1fb2, 0x3, 0xb7b1, 0x8000, 0x6}, {0x4, 0x80000001, 0x1, 0x0, 0x9, 0x4}, {0x3, 0x1, 0x3ff, 0x6, 0xffff, 0x9}, {0x0, 0x5955, 0xfffffa7a, 0x10001, 0x3, 0x4}, {0x5, 0x5, 0x6, 0xfffffff8, 0x8}, {0x5, 0xffff, 0xe45, 0x5, 0x2, 0x1c88}, {0x200, 0x9, 0x6, 0x1ff, 0x6, 0x3}, {0x5, 0x498, 0x6, 0x8000, 0xb1, 0x80000001}, {0x9, 0x7, 0x5, 0x6, 0x4, 0x101}, {0xa830ce07, 0x1, 0x17a00000, 0x7fffffff, 0x1, 0x1}, {0x2, 0x4, 0x1, 0x81, 0xff, 0x7}, {0x4, 0x800, 0x1, 0xa1b, 0x2}, {0x3, 0x80, 0x80000001, 0x40, 0x7, 0x7}, {0x80000000, 0x2, 0x3, 0x5, 0x5, 0x3}, {0x7fffffff, 0xfff, 0xdff4, 0x8, 0x19de, 0x9}, {0x7d2, 0x5, 0x8, 0x0, 0x5, 0x31f0}, {0x3, 0x200, 0x2, 0x3, 0x4, 0x4}, {0x7, 0xc2, 0x4, 0x7ff, 0x81, 0x5}, {0xffffffff, 0x9, 0x9, 0xfffffffc, 0x3, 0x4}, {0x101, 0x20, 0x4, 0xfffff000, 0x5, 0x76}, {0x5e1d0f77, 0x9, 0x2, 0x8, 0x74bd, 0xb21}, {0x444, 0x7, 0x6, 0x8, 0xfffff19f, 0x1000000}, {0x9, 0x0, 0x10001, 0x2, 0xa890, 0x5}, {0x100, 0x4, 0x9, 0xff, 0xd05, 0xeb}, {0x8, 0x1, 0x80, 0x0, 0x1ff, 0x1ff800}, {0x7, 0x7ff, 0xec8, 0xfffffffc, 0x1f, 0x5}, {0x1517cf1a, 0xef, 0x4, 0x40, 0xb7, 0xf2d}, {0x9, 0x101, 0x3f, 0x86b, 0x7f}, {0x1, 0x3000, 0x8000, 0x6, 0x7fff, 0x1}, {0x9f2, 0xd136, 0x5b1, 0xa6, 0x80000000, 0xa2}, {0x4, 0x1, 0x7, 0x400, 0xb4e, 0x4}, {0x8, 0x800, 0x8, 0x81, 0x3, 0xbec}, {0x6, 0xa5, 0x80000000, 0x5544fd08, 0x4, 0x252}, {0x4, 0x7, 0x2146, 0x7ff, 0x7178, 0x1}, {0x8001, 0x5, 0x4, 0x1, 0xff, 0x18}, {0x1, 0x1, 0x800, 0x1000, 0x1, 0x5}, {0x7, 0x4, 0x4, 0x5, 0x5, 0xba65}, {0x8, 0x40, 0x68, 0x5, 0x8, 0x6}, {0x3, 0x5, 0x0, 0x40, 0x8, 0x3}, {0x4, 0x6, 0xda2, 0x7f, 0x40, 0x2ad}, {0xfffffffb, 0x7ff, 0x5, 0x0, 0x3, 0x1}, {0x7e, 0x50, 0x8, 0x7fffffff, 0x4, 0x80}, {0x8, 0x4, 0x80000001, 0x5, 0x10001, 0x4}, {0x2, 0x0, 0x9, 0x8, 0x0, 0x8}, {0x2, 0x7, 0xf204, 0xfffffffe, 0x2, 0x8001}, {0x6, 0x0, 0x3, 0x100, 0x1}, {0x9, 0x53, 0x4, 0x1, 0x65, 0x1}, {0xc2fc, 0x6, 0x546e, 0x81, 0x5, 0x3}, {0xb6, 0x4, 0x9, 0x5, 0x80000001, 0x9}, {0x81, 0x3f, 0x20, 0x10001, 0x100, 0x8}, {0x0, 0x7, 0xd0, 0xea4d, 0x401, 0x5}, {0x2, 0x4, 0x81, 0x7fffffff, 0x9, 0x4}, {0x46, 0x9, 0x9, 0x2, 0x3, 0x10}, {0xfffff801, 0x8, 0x1f, 0x8, 0x7, 0x7ff}, {0x800, 0x2, 0xf5c0, 0x8, 0x9, 0x20}, {0x0, 0x6, 0x7fffffff, 0xec0, 0xffff, 0xf177}, {0x6e8, 0xfffffff7, 0x80000001, 0x10000, 0xffffffff, 0x1}, {0xfffffeff, 0x1000, 0x3, 0x8000, 0x800, 0xfff}, {0x3, 0x81, 0x6, 0x1000, 0x0, 0x5}, {0xf1ad, 0x1, 0x6, 0x7, 0x6, 0x7}, {0x7, 0xb876, 0x0, 0x1, 0x298b, 0x9}, {0x1b, 0x8001, 0xb3, 0xfffffffd, 0x9, 0x6}, {0xa0, 0xf14, 0xb8e, 0x7, 0x800, 0x7fffffff}, {0x7ff, 0x8b3a, 0xffff, 0xffff, 0x9, 0x10000000}, {0x100, 0xfe, 0x0, 0x82, 0x20, 0x100}, {0x0, 0x6, 0x3, 0x6a3, 0x9, 0x12e0}, {0x3, 0x10000, 0x2, 0xbb, 0xc0b, 0x2}, {0x3, 0x9, 0x3, 0x1, 0x6, 0x2}, {0x80, 0x2, 0x4, 0xdd, 0x3ff, 0xffff}, {0x7, 0x10000, 0x40, 0x6, 0x4}, {0x8, 0x0, 0x5, 0x1f, 0x412c180c, 0x10001}, {0x8, 0x2, 0x6, 0x0, 0x5, 0x9}, {0xd08a, 0x8001, 0x4, 0x6, 0x80000001, 0x3f}, {0x1, 0x8c, 0x7, 0xfff, 0x7, 0x8}, {0x7ff, 0x4, 0x1, 0x200, 0x663, 0x3}, {0x8, 0x80000000, 0xab7, 0x81b, 0x20, 0x8}, {0x20, 0xefd6, 0x1fe0000, 0x0, 0x0, 0xff}, {0x9, 0x80000001, 0x8000, 0x7}, {0x80000000, 0x40, 0x9, 0x4, 0x80, 0xfffffeff}, {0x0, 0x7ff, 0x1f, 0x7ff, 0x7f, 0x101}, {0x8, 0x2, 0xffff, 0x0, 0x9, 0x4}, {0x3a, 0x4, 0x6, 0x47f, 0xfff}], [{}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x4}, {0x3, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x1}, {0x4}, {0xd3cb149b3a8e33ed}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x4}, {0x5}, {0x1, 0x1}, {0x5}, {0x2}, {}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x2}, {0x4}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x4}, {}, {0x1}, {0x0, 0x1}, {0x1}, {0x3}, {0x2}, {0x4}, {0x5, 0x1}, {0x6}, {}, {0x4}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x5, 0x1}, {0x1}, {0x3, 0xfd41b6ad9a5dcbae}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x2}, {}, {0x4}, {0x1, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0xd3, 0x1, 0x2, 0x3, 0x7}, 0x3f, 0x20, [{0xff, 0x5, 0x4, 0xfff, 0x5, 0x2}]}, [{0xfffffffd, 0x1f, 0x6, 0x6, 0x1, 0x33}, {0x0, 0x0, 0x0, 0x7, 0x8001, 0x4}, {0xfffffffe, 0x3f, 0x3, 0x3, 0x659f, 0x2}, {0x6e78d36d, 0x2, 0x9, 0x100, 0x9, 0x9}, {0xffffff00, 0x3, 0x6, 0xc279, 0x8, 0x1ff}, {0x0, 0x0, 0x2, 0x10001, 0x7, 0xffff}, {0x725, 0x4, 0xffffffff, 0x6, 0x559, 0x3}, {0x7, 0x4, 0xff, 0x7, 0x3ff, 0x91}, {0x1, 0x1, 0x1, 0x0, 0x1, 0x7fff}, {0x1000, 0x9, 0x0, 0x80, 0x7f, 0xffffffe0}, {0xfffffffb, 0x3, 0x6, 0x1ff, 0x8001, 0x3d6b272f}, {0x4, 0x0, 0x80, 0x80, 0xab6, 0x7fff}, {0x3f, 0x800, 0x6a, 0x7dc0d4d6, 0x8001, 0x200}, {0x5, 0x6, 0x9, 0x9, 0x9, 0x25}, {0xffff, 0xfffffff9, 0xcb, 0x8, 0x9, 0xec}, {0xaf, 0x5, 0xffffffff, 0xeda, 0x500c, 0x400}, {0x6c2, 0x3, 0xfffffff9, 0x5, 0x1000, 0x200}, {0x8001, 0x80000001, 0x10001, 0x10000, 0x8e, 0x3ff}, {0x9, 0x3, 0xf7b, 0x3, 0x929b, 0x5}, {0x426c, 0x80000001, 0x3cb8, 0x9a2d, 0x4, 0x100}, {0x1, 0x0, 0x5, 0x0, 0x4, 0x3}, {0x4, 0x0, 0x8001, 0x0, 0x200, 0x8}, {0x4, 0x1, 0x3e8, 0x200, 0x7fffffff}, {0x1, 0x7, 0x80, 0xb4a3, 0xfffffc00, 0x6}, {0x40, 0x101, 0xdb, 0x401, 0x8001, 0x5}, {0x2, 0x7f, 0x0, 0x5, 0x5, 0x2}, {0x7fff, 0x1, 0x1, 0xb7, 0x81, 0x7}, {0x10001, 0x4, 0x2, 0x10000, 0x4, 0x258}, {0x0, 0x10001, 0xff, 0x7fff, 0x6c, 0xffffff7f}, {0x7, 0x2008, 0x9f, 0x6, 0x4, 0x8001}, {0x1000, 0x8000, 0x8, 0x40, 0x9, 0x20000}, {0x6, 0x1, 0x40, 0x2, 0x8, 0x4}, {0xffffff7f, 0x6, 0x7, 0x5, 0x1, 0x1}, {0x8, 0x0, 0x80000000, 0x1da, 0x0, 0x4080000}, {0x9, 0xd0af, 0xffff, 0x81, 0x100, 0x3}, {0x4, 0x2, 0x6, 0x9, 0x1000, 0x8}, {0x5, 0x1f, 0x80, 0xf7b, 0x1c, 0xffffedf0}, {0xfffffc00, 0xffffffff, 0x6, 0xe7, 0x5, 0x9}, {0xece, 0x400, 0x5, 0x6a8f, 0x10000, 0x1}, {0x7, 0x7, 0x40, 0xb9b1, 0x7, 0x73}, {0x401, 0x6, 0x6, 0x1, 0x0, 0xe0}, {0x4, 0xac5, 0x8, 0x7, 0x7, 0x10001}, {0x5, 0x1, 0x81, 0x1b3f36d8, 0x9}, {0x4, 0x3c, 0x0, 0x5, 0x3f, 0x41f7}, {0x9, 0x0, 0x155, 0x5, 0x7, 0x1}, {0xffff1026, 0x24ab, 0x2335, 0x0, 0x0, 0x1}, {0x0, 0x8, 0x4, 0x6, 0x2, 0x818b}, {0x5, 0x1, 0xa9, 0x3, 0x80000001, 0x6}, {0x100, 0x7, 0x7f, 0x4, 0xfffffe1d, 0x4}, {0x800, 0x7fffffff, 0x3, 0xffffffff, 0x44}, {0x22, 0x10000000, 0x0, 0x3, 0x2, 0x7}, {0x8, 0x3, 0xaea, 0x6cec0ea1, 0x7, 0xb6e}, {0x0, 0x8, 0x400, 0x3, 0x9, 0xfa3}, {0x2, 0x1ff, 0x9d9, 0x7fffffff, 0x1, 0x3}, {0xffffff42, 0x8, 0x1f, 0x8, 0x98, 0x1}, {0x2, 0x7f, 0x2, 0x7, 0xffffff81, 0xd97c}, {0x400, 0x100, 0xffff8000, 0x0, 0xe6f, 0x6}, {0x80000000, 0x10000, 0xa51, 0x0, 0x1000, 0x2}, {0x6, 0x40, 0x3, 0x100, 0x8, 0xe6c1}, {0x1, 0x8, 0xfffffffb, 0x7, 0x1, 0x1f}, {0x2, 0x7ff, 0x1, 0x7, 0xffff8001, 0x9}, {0x2, 0x8000, 0x100, 0x6, 0xcc2, 0x4}, {0x843e, 0x19a, 0x80000000, 0x0, 0xffff0001, 0x101}, {0x96d, 0x9, 0x0, 0x7fffffff, 0x8000, 0x7}, {0xffff, 0x1, 0x1, 0x8, 0xe, 0x3}, {0x10000, 0x2, 0x1, 0x5, 0x2, 0x7ff}, {0x5, 0x2, 0x1ff, 0x6f5d0f4a, 0x7f, 0x7fffffff}, {0x10001, 0x81, 0x6, 0x9, 0xfffffff8, 0x7}, {0x7ff, 0x4, 0x6, 0x3, 0xffff, 0x6fbd}, {0x3, 0x7, 0x3c7, 0x1000, 0x8b4, 0xffff}, {0x5, 0x80, 0x0, 0x1, 0x211a, 0x8000}, {0x7, 0x1f, 0x4, 0xffff, 0xa0, 0x41e}, {0x2, 0x1, 0x3, 0xd58e, 0x2, 0x3}, {0x1, 0x4, 0x1, 0x3, 0xdd}, {0x0, 0xe7697060, 0x401, 0x3, 0x2, 0x3}, {0x1, 0x3, 0x400, 0xffffffff, 0x10, 0x5}, {0x200, 0x7, 0x5, 0x7ff, 0x4, 0xffffffe0}, {0x2, 0x6, 0xffffffff, 0xba7b, 0x8, 0x1}, {0x5, 0x80000000, 0xffff, 0x0, 0x1, 0x1}, {0xa4, 0x54e000, 0x83a, 0x82, 0x4, 0xffffff3b}, {0x4, 0x3f, 0x5614, 0x5, 0x1, 0x3}, {0x11, 0xfffffffd, 0xcea, 0x9, 0x4, 0x2}, {0x5, 0x30000000, 0xabc, 0xfffffffb, 0x4, 0x2000000}, {0x0, 0x7fff, 0x3, 0x9, 0x8, 0x10000}, {0x6, 0x8000, 0x8001, 0x9000, 0x8, 0x3f}, {0x6, 0x8, 0x6, 0x9, 0x6, 0x3}, {0x5, 0x7fffffff, 0x88, 0x0, 0x5, 0x3ff}, {0x2, 0x665, 0x4, 0x9, 0x4, 0x9}, {0x1f, 0x4, 0x9, 0x8, 0x3, 0x81}, {0x80000000, 0x1ff, 0x6, 0x40, 0x3f980000, 0x4}, {0x33, 0x7fff, 0x80, 0x0, 0x8fcc, 0x7ff}, {0x4, 0xffffffe0, 0xff, 0x3, 0x286d3a0c, 0x7}, {0x39c, 0x1, 0x3, 0x6, 0x2}, {0x45cc1421, 0x1, 0x26, 0xa2fc, 0x8, 0x3}, {0x5d800000, 0x800, 0x7c89, 0x0, 0xdcfa, 0x5}, {0xcc, 0x10001, 0x7, 0x1000, 0x7, 0x2a9}, {0x9, 0x1, 0x0, 0x800, 0x3, 0x8000}, {0x2, 0x800, 0x49a3, 0x4, 0x10000, 0x4}, {0xe2, 0xa2, 0x2, 0x3, 0xfffffffe}, {0x80, 0x10001, 0xfffffeff, 0x4, 0x7ff, 0x3ae3}, {0x1, 0x7, 0x1, 0x9, 0x3, 0x4}, {0x5, 0x8, 0x7, 0x3, 0x200, 0x101}, {0xfff, 0x0, 0x6, 0x4, 0xffffffc0, 0x9303}, {0xfffffffb, 0x8, 0x3, 0x8, 0x2, 0x7}, {0xfffffffc, 0x7fffffff, 0x4, 0x3, 0x9, 0xe6}, {0x8a, 0xc4, 0x401, 0x4, 0x9, 0x1}, {0x3, 0xffffff5f, 0x0, 0xfff, 0xff}, {0x6, 0x101, 0x81, 0x2, 0x8, 0xff}, {0x0, 0x5, 0x80000001, 0x10000000, 0xd0f, 0x5}, {0xffff, 0x6, 0x1, 0x7, 0xff, 0x8}, {0x1, 0x455f, 0x40ca, 0x0, 0x1, 0xffffffc0}, {0x80, 0x7, 0x0, 0xa3, 0x81}, {0x5814, 0xff3, 0x6, 0x7, 0x9, 0xda2}, {0x3, 0x7fffffff, 0x3, 0x3, 0x8, 0x5}, {0x5, 0x7, 0xffffffff, 0x7, 0x80, 0xfffffff9}, {0x5, 0x8001, 0x7, 0x3, 0x5, 0x400}, {0x729, 0xfffffffe, 0x10001, 0x5, 0xdbd, 0x9}, {0x80000000, 0x100, 0x7, 0x6c, 0x2, 0x101}, {0x3, 0x1, 0x9, 0x100, 0x7}, {0x0, 0x3, 0x7, 0x5, 0x8, 0x1f}, {0x18, 0x1, 0x2, 0xffffffff, 0x1, 0x1}, {0x7, 0x4f7, 0x7f8, 0x8, 0x3f, 0x8}, {0x0, 0x1ff, 0xea, 0xce05, 0xffe000, 0x1}, {0x8a6, 0x2, 0x9, 0x1f, 0x1, 0x3}, {0x5, 0x0, 0x0, 0x8001, 0x25, 0x2}, {0x4, 0x0, 0x9, 0x2, 0x2, 0x6}, {0x4, 0x3, 0x1f, 0x0, 0xffffbf0f, 0x7}, {0x800, 0x1, 0xb33, 0x7, 0x46d5, 0x2}], [{}, {0x3}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0xbf66853601926f4c, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x4}, {0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x6}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x3}, {0x1}, {0x1, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {}, {0x5}, {0x2}, {0x4}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x2}, {0x3}, {}, {0x7}, {0x1}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {}, {0x2, 0x1}, {}, {0xc7fc0a1be6b16210, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {}, {0x1}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x80, 0x0, 0x2, 0x2, 0x2}, 0x6, 0x4, [{0x1ff, 0x6620, 0xfffffffb, 0xffff7d8f, 0x6, 0x5}, {0xffff, 0x0, 0x4, 0x7f, 0x5, 0x3}, {0x5, 0x6, 0xfffffffc, 0x100, 0x100, 0x8}]}, [{0x9, 0x3ff, 0xffff0000, 0x8, 0x9, 0x2}, {0x8, 0x9, 0x81, 0x1, 0x800, 0x9}, {0x47d, 0x6fdb, 0x6a, 0x6, 0x20, 0x6}, {0x100, 0xb12, 0xfff, 0xfffffffa, 0x6, 0x7}, {0x0, 0x8, 0x7, 0xaef8, 0x2250, 0x9}, {0x7, 0x0, 0x40, 0x3, 0x4, 0xffffff83}, {0x7, 0x10001, 0x1, 0x1, 0x10001, 0x32}, {0x5, 0x9, 0x8, 0x6, 0x0, 0x8001}, {0xfffffffa, 0x8, 0x7fff, 0x1, 0x2, 0x697d53c2}, {0x4, 0x0, 0x4, 0x4, 0x7, 0x2d6}, {0x1f, 0x2, 0x5, 0x1, 0xc9, 0x7fffffff}, {0xffff, 0x80, 0x8001, 0x6ec, 0x0, 0x4}, {0x1f, 0x73, 0x9, 0x7, 0x7fffffff, 0x3}, {0x0, 0x5, 0x1, 0x1ff, 0x101, 0x7}, {0x1f, 0x7ff, 0x1, 0x0, 0x82, 0xfe}, {0x1, 0x2, 0x2, 0x1, 0x9, 0x9}, {0x8001, 0x3, 0x3, 0x3, 0x774, 0x6}, {0xffffffff, 0xffff, 0x1, 0x8000, 0x6, 0x9}, {0x7, 0xfff, 0x1, 0x101, 0xfff, 0x80000001}, {0x1ff, 0xffffffff, 0x0, 0x0, 0x6, 0x400}, {0xff, 0x1, 0x3954, 0x227, 0x800, 0x1}, {0x5, 0x7, 0x8, 0x800, 0xfff, 0xd8}, {0x3f, 0x10000, 0x3f, 0x2, 0x1, 0x2}, {0x7, 0x8000, 0x0, 0xa28, 0x8, 0x2}, {0x0, 0x6, 0x4, 0x286, 0x4, 0x3}, {0x1, 0x1, 0x3b9c, 0x2, 0x300, 0x4}, {0x38000, 0x1f, 0x57, 0x9d, 0x20, 0x9}, {0x0, 0x9, 0x1, 0x2, 0x8000, 0xa66}, {0x8000, 0x1, 0x98, 0x9a, 0x1, 0x1200000}, {0x7, 0x1, 0x1, 0x1ff, 0x2, 0x80000000}, {0x8, 0x5, 0x1, 0x6, 0x0, 0x5}, {0x0, 0x9, 0x8001, 0x4, 0x2c480000, 0x4}, {0x1c0, 0x20000000, 0xfffffff7, 0x4, 0x1, 0xfa1}, {0x1, 0x7ff, 0x8000, 0x4c, 0xffffffff, 0x7}, {0x7, 0x7, 0x0, 0x5, 0x1f, 0x8}, {0x0, 0xfffffffe, 0xfffffffe, 0x20000000, 0x6, 0x7fff}, {0x10000, 0x3, 0x9, 0x7f, 0xe0}, {0x9, 0x7, 0x8, 0x100, 0x200, 0x2}, {0x7, 0x8d, 0xa4, 0x3, 0xc, 0x67}, {0x86c6, 0x8, 0x8, 0x0, 0x5b1, 0x7}, {0x1, 0x2, 0x0, 0x2f7, 0x8, 0x2ae4}, {0x5, 0x9, 0x7c5, 0x7fffffff, 0x3, 0xffffffff}, {0xa99a, 0x8, 0x2a1, 0x2, 0x0, 0x282}, {0x10001, 0x2, 0x8, 0xb139, 0x5c24}, {0x214c, 0x3ff, 0x101, 0x7, 0x7fffffff, 0x20}, {0x9e, 0x2, 0x0, 0x3ff, 0x9, 0x1000}, {0x3, 0xd973, 0x6f, 0x5, 0x1f, 0x3}, {0x9, 0x7, 0x100, 0x51b, 0x101, 0x80}, {0x4, 0xdd, 0x6, 0x5d, 0x3f, 0x10001}, {0x800, 0xffffffff, 0x0, 0x19bee292, 0x2, 0x20}, {0x100, 0x3, 0x8, 0x2, 0x1, 0xffffffff}, {0x0, 0x9, 0x6, 0x800, 0x6, 0x8}, {0x8, 0x2, 0x7, 0x66, 0x5, 0x4}, {0x7fff, 0x0, 0x4, 0x1, 0x8, 0x9}, {0x69a, 0xcd25, 0xaa, 0x1, 0x3ff, 0x3ff}, {0x400, 0x31, 0x8, 0x3, 0xfffffffa, 0x4}, {0x100, 0x3ff, 0x2, 0x1f, 0x80000000, 0x4}, {0x0, 0x842, 0x8, 0x47c0, 0x0, 0x2}, {0x4bcb, 0x2, 0x80, 0x40, 0x4, 0x6}, {0xf9db, 0x80000001, 0x81, 0x7fff, 0x3, 0x101}, {0x5, 0x6, 0xff, 0x1000, 0x5, 0x7}, {0x9, 0x0, 0x2, 0x5, 0x1000, 0x22}, {0xfffffff7, 0xfffffffd, 0xb46, 0x4, 0x81, 0xffffffff}, {0x10001, 0x6, 0x1, 0x40, 0x4, 0x3}, {0x8, 0x1, 0x9c00, 0x0, 0x1, 0x7}, {0x8b2, 0x3ff, 0x101, 0x3, 0xffffffff, 0x80}, {0x1, 0x4, 0x3, 0x80000000, 0x9, 0xfacc}, {0x4000, 0xe7f, 0x5b3e, 0x0, 0x5, 0x8}, {0x5, 0x100, 0x7ff, 0x1, 0xd44b}, {0x7, 0xfffffff8, 0x3, 0xabc, 0x7fff, 0x4}, {0x8, 0x7, 0x18000000, 0x40, 0x21, 0x80000000}, {0x180, 0x9, 0x4, 0x6, 0x8, 0x3}, {0x614, 0x7, 0x2, 0x6, 0x5, 0x10001}, {0x8, 0x8000, 0xb08, 0x80, 0x1, 0x8}, {0x400, 0x4, 0x9, 0x2af, 0x73, 0xffffff81}, {0x8, 0x5, 0x47, 0x1f, 0x6, 0x5}, {0xffffffff, 0x4, 0x100, 0xaba4, 0x5, 0x2}, {0x1, 0x1, 0x7fffffff, 0x2, 0x4, 0x4}, {0x101, 0x3, 0x400, 0x7, 0x5, 0x9}, {0x81, 0x8, 0x7, 0x1000, 0x80000000, 0x5}, {0x1, 0xfffffff8, 0x99e4, 0x9, 0x5, 0x1}, {0x1, 0x6, 0x10000, 0x9, 0x3, 0x1}, {0x3, 0xfb94, 0xf4dd0000, 0x1, 0x7, 0x7fffffff}, {0x7ff, 0x100, 0xffffff97, 0x1, 0xd7c, 0x6}, {0x3, 0x1, 0x5, 0x3a5a, 0x3, 0x80000000}, {0x1833, 0x9, 0x6, 0x0, 0x4, 0x7}, {0x9, 0x0, 0x6, 0x5, 0x1, 0x7}, {0x2, 0x4, 0x3, 0x8, 0x6, 0x6}, {0x4, 0x7fff, 0xe5, 0x800, 0x6, 0x2}, {0x8, 0x4, 0x2, 0x2, 0x3, 0x2}, {0xfffffffd, 0x4, 0x9, 0x4, 0x4, 0x80000000}, {0x6, 0x81, 0x7, 0x7fff, 0x6, 0x6}, {0x8, 0xffff8000, 0x80000001, 0x401, 0x0, 0x9}, {0x3, 0x2, 0x7, 0x3, 0x5, 0x9}, {0xffff, 0x7, 0x5, 0x7, 0x10000, 0x100}, {0x6, 0x10001, 0x6, 0x8, 0x5, 0xffff}, {0x7, 0x3ff, 0x6, 0x8000, 0xaf, 0xfd}, {0x3f, 0x3, 0x7, 0x8, 0x7, 0x9}, {0x0, 0x7, 0x5, 0x7fff, 0x1, 0xffff}, {0x7, 0xf066, 0x93, 0x7, 0x3, 0x772}, {0xfffff239, 0x5, 0xc6, 0x3, 0x101, 0x3}, {0x8, 0x3, 0x8000, 0x7, 0x200, 0x1}, {0x0, 0x5, 0x100, 0x10001, 0x9a, 0x6}, {0x9, 0x800, 0x1, 0x5, 0x7, 0x8e}, {0x0, 0x0, 0x4503846b, 0x10000000, 0x55, 0xa18}, {0x48, 0x9, 0x3, 0x1, 0x7, 0x8}, {0x80000000, 0xfffffff9, 0xffffffff, 0x5, 0x8, 0x9}, {0x8, 0x4, 0x9, 0x4e, 0x4, 0x7}, {0x0, 0xdc62, 0x800, 0x3, 0x80000000, 0x401}, {0x0, 0x7, 0x6d8, 0x6, 0x7, 0x5}, {0x3, 0x0, 0xc0b, 0x1000, 0xffffffff, 0x200}, {0x200, 0x80000000, 0x1, 0xae83, 0x0, 0x800}, {0x7, 0x8, 0xf3, 0x401, 0x18f, 0x4}, {0x6, 0x55d, 0xed2, 0x7, 0x9, 0x10000}, {0x8, 0x3, 0x4dd7, 0x5, 0x8, 0x81}, {0xff, 0x3e, 0x9, 0xffffff01, 0x0, 0x46b}, {0x100000, 0x5, 0x15da, 0x3, 0x81, 0x3}, {0x20, 0x2, 0x800, 0x1, 0x2a, 0x80}, {0x5, 0x5, 0x6, 0x80000000, 0x401}, {0x9, 0x4, 0x1, 0x3ffc0, 0x8}, {0x9, 0x746, 0x6000000, 0x6, 0x2, 0xffffffff}, {0x3, 0x0, 0x7, 0x3, 0xedd, 0x3}, {0x6, 0x8c, 0xffff1f12, 0x8, 0x8, 0x7}, {0x3, 0x7fffffff, 0x2, 0x80, 0xffff193b, 0x81}, {0x1, 0x31e, 0x5, 0xf4d, 0xfff, 0x10000}, {0x9, 0x9e4, 0x1f, 0x800, 0x6}, {0x100, 0x9, 0x181c41bb, 0xd1, 0x0, 0x81}, {0x1f, 0x1, 0x1, 0x1ff}], [{0x1}, {0x3}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {}, {}, {0x5}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x5}, {0x4}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x4}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {}, {}, {0x0, 0x1}, {0x2}, {0x1}, {0x1}, {0x4}, {0x1}, {0x2}, {0x4, 0x1}, {0x5}, {0x2}, {0x2}, {}, {}, {}, {0x5}, {}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x5}, {}, {}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x6, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x4}, {0x3}, {0x5}, {0x1, 0xe1e3367d2a8e150}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}], 0x1}}, @TCA_PEDIT_KEYS_EX={0xe0, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}]}, {0x1004, 0x6, "0b61828270c9673714e651dad6bd83722c9fd71ca743d42e751021f2640f9bce24ccecf05d9670b0cac6ee261739ccf4c0d018db4f109e7dfb0ef640ee02179c2a117e19f7024a3d3b506e57a449814ae637cf4890dac9312ecabdf12b87f804888d7a5d7b1fd0fb956e6f0c5c517c89ffdd215d9cc082b15adfc88039e003162e816232e77c40c7abb721d559802a20dd83361c474c4ba7795419b5629f43867ad0d2e97369442101e7356a0cc1660f47f47019a89a8f47245d0270e0ff21f007f72119deb2a4c60773f1da5a87be73e0a160a387c0937cd7217972f2ee47905ed4572ee262f89c61761b91b60b68f398da40c465d2a3cae9d06cf03b930b75116720040464835c483dc6ea0e690ce7cf019ef25c10af9ee64893783907bf40726c047894996c7ed96151f4fdef8be247e8469d02ba70d7efb5e6b5826b1f710b094f2755faa309359b465286b10793a9282aa019d609d7f995facf58683ed38814072b2d45a0c82e7a408197ae9cd422fabf8e472070897f429dabdba4ef92ba5436f9ee70aae91ce01b9db6661c0f778bc26033e31450e24e1771fe364f27a50b26e2c1c6b33e00aa0a668a6fc34b01868ecc4d5105f266bba176ac20470896f86aa39eb5d9b43b7382b681c7340d3fb6f1cd0781ce48a2a9e7d8523325f745ca3c138a78de18b93101119a581a3ac617689395114b6cf049ac224685b0f79ec7296672980741c72b74120dd6a43a52aa5125444bb6ae2305d920e81ad2020a826219bf8e82fdb987ca36ca0cda7dfbc57096a2897dd7535cf20ea4c21ff5af813846382a57c0abb97c31d9f245a5c7415b9e2975e002e9cfc0319ce48013f52cab9a69810d1ebd4a6fd18ddbda6a736030af6f027315d94f6ca491337cc0a00eea1c24b8d03a4f6d68b5e5a899af62d33086098ceda5f813200a9fcd034621f5a5ba637d204fa050a6bcbb8080355e7454b6bc8af7e208be9c36ee82734cd87ce40aec1e4d9b60d6c8fec829aa46e6b75606632066349404f3bb9785dd628fa2e8d84947497a00c37e41587d54027b7ce68360d620576dd3e663b0dede940a9900dcfdd9334d5326b3b9e4ad94f8ec0ee0d10101e02c9ec99b54122ec6ab3173c32fd7e812bd2115e034a8a78eb3a46b26e9d9520a5a1f32f9bc24129c385252f353f99a26de4d6feea81a0cb5b8d0f0459e18dcf4409018a9b8c5e468570ce7466002acd12840afb9cf9aa8cc4f14941e07ab1920f46651c3a8d94d1b4cd777d8c549db804d762a4469941d15c4a9e6acecd7958fbff03522eb200419a4b9b1fa8581ac9523413e65a7bba761ac6f4b95be906d541ae49b20fe24f954094a66a082fb5c53265c493f34e48a579646980b2c2a5ca7ccddfe82a3a2b8bb649a1cb044760d098215afa1a922b49555ed52031cbc5d982bc917357d77a8a4fa0ea15ea74a13142102773971d27429e01b99654d2d02cc9a08f59c60d92bb52bf156b17e86dbb61b9f21801d1c463c06622240cbb1a631b46709ed3368ce9ed47ee07fb162b86bc48c204393143e4c634fbbe5896545071627fa92342eca04537ff957b836201dbb6b052ab68e691eba015e0d8aacb85bf52e19d0a1ea6dabd6d277addd952e16d97b30878eb4b3ca1612470e7a4fc6b3d3aa6939e92cb413c445e22de4162e563a786d67fcdd66aae1e6155024fb61ae7ef2016f018c3cba56d91ae5ff409e8b1265546caedaff63c7697b150f846f722c76c9edd067614bf7a431b530e4fa97f63946b3674b3b671d37cba3b9d064b3019536ba407725fbb64a920c6699ddad387c6fd4f0fdf8dd026f62581b3241f51ddf9fad28f446c0025dffa3516c7a9e2d70d1f3658a83719be3475c149fed0f4a1f92dd17a3faa8cca84afb8912fa203178e64a46b0bcd119506463df87820fd8977283f472f3d256fc5097e36399925b3ddbb376e1c2c3f06260cb58ba164cbc84075a3ce555154f2ec58de472bf767d0a0f4d794879214f42f8608730a088350c74edaba051ec1d68059b071575a40142981253f5e26ce3b58b8046c00b6fe75322252ce045beb7c82c7552d1cd8aee2eacd109aa588ccfebf72291186092f16328fd46fbf54c3a3f41415eeb04bce956ba3381ee7c26f4de511e8cc673ba872b5c31d46b65e021cf325024666688f440fadd75e7d8d26a01e0519dd4eef892d39d6ef9e95201286810e45378866752661ed392b34bdc069a682bceae13477b2bf274961d45e80cb8938bd321a86f25fac03cffcb384f961eab67b8e7ab26ea49ad63c1ee54b7dfbbaf0cadf39ba31250d1e456699bd3eef0629ec4e62f339b50da3c8ca297eeb44613df52347031ebdd05257683225c77726f903f8ba473dd86f843b648e74d9f2fc1a9c33f9b641556500802eaedb53cd84e8f004c1d8cccfbd4cd401efa36ecdc0c44b666dec6daec7ed9b396ff00bf15d5b6220b2cc2b908ff4dbb77552e5e4699d4b7bf2f3a0d22eab7b2f9c60c5e824dbc90259fd867528fa45f3601416cd60b3535bb1cae33f492580e3a1646c6361f564c8514e57af5affb69b1a22fab85e7df913b5f005de7404b48f84d196aa47e2069c3eab2dd1b54ef3bf4fe4281384f9910c8450981c1de5ac0d185631fd75b4d5c38d4aa055bb401b425c6ee99292b12009694e3a25a1d9d61b9cc57264213ca3fefe9b983b2fef9d89d299e30ed94b40a3f845ca46c443fc6101333d1fba3277e3f44bb517ebb1cc8712bee04c26df9a33aacd5ebc3d03ef37219009e0393a131464f73fc87d9457af5bd44b28c6f32f299de78c9a8ae4bae03e1ea984da865ffccb29a4be247bbbe09ac4f2f85a3ba29e182a9cdc85679963498a47157a72005584865468110965703e6e375641d54d105caa01bff65e39a42a2e4f6f75751f6402a03025519bf3954f8cd0ff2ac72271910031326c6b9a6c13d711aa3a778f8f2cd506385e486473e448759ace5dd0b6d80d309984ed6deb71af321d256dc5f8483cc35ddf3b3c625b2a73351287fb3c2c0c8ea003829e98cf831f0797ac8e6ee8e27b73fc81686b3bbf4c036276742c5573b20a28690ad237a3038991962621d87008897e1da5d0cf820eb6587774927ae69b511bbbbe800c0c20cb02925e04e60961e9827912d4829f8bb4d104194cce962c3cd6b30ae16c9ab34142b341821cd79c8a3e43bed46f19531ab2cfa996ffe9e785107be3ee06523c19e16e246cd545f2fc60b0cc17e8237d433016a60a0bc5dbb978a128145b922bcc3f31ea0ef92969befcca50194788fc1023c0db8d40705f0802ecd563855b8e2e5a9ce7e53dcc90b13748230fbf09cb8b3785f38282cdb734e3c96800d4aa30aa6697502ab46e726993dae0cdff886c92d088b977b33b6c1c83601eddc6b79dd53a87405c8a73bbe9afba1db8bbca4b6d7590c0345efeb0ef78b110fd4cd25993e56902a2d7835577492c184ab66fc6888322a2ba82708c167f1a1ace36f17f847b2e4af1ed2b4c469136fe0aeef5aeb38c32abb753202f03c36894bf9a0503ace1850307d866d14c1c744ced8b4fa99c8c935749c7e71e60de3aa4b0179c391d5d3ab39dd2b4f1d346dcf2f6ace6ae62f97b91cf2a24023ff04ff7eda7e203b67d432b0b014b9e595dc04073e896baf2bf5e6b87f675b3f4a3b7ba9e27f10dc6a673bda6b6f53e7383becd70287843e869fd2af00fda992618d0bb6c8a061f35fd47db7808d735d83e5949a66f1bf0727fa3b7bcc4b61e68b7cd7f0afc4ef7e217efecbc27f350bda876f56e6a97a6b8ac6cf8e16cbbb628553a26319fdd6475d5052ffd1965270f27dd24f545c26d27e1b62feaa0082cda64b70789f9e87cfbf6491afae745ce6b51ab7c65e8aa36921c666a76fe7bdb4fc93fcfcd9dfe0d46600a918499ce942b953bc3c06ee608762355b1687b9a60f9a5274674809ec93b32a2c53fc9c0608c7e740b644226528194c1cd2e846e061d8ef56d0f02cdb1b0f5477087d88c1d94b913148a8d33a6e4ba868ff9a13d78651c58a1ad0eabe80da600e0785f930ff248528c29a78b0bc086401abd80ae8a4eff679cd3c2549225468e59f04602c709d6d4f8938007494f5ca351e74dd480ae79566d95388ad83fb469b2a0d63e751b3307e6c693e86f2ba2e37d3d3c870b53aa8dda8ab9f8c5f155844236adfd6cfd707849d53b5b58ac0bd887a2bac0aa1ad89fde09af766cd3cf41d0d4491261b0a55574f712568b4d74afc0de26435241db7079332d768f61296cc2e4eaba557b09e6f88b87e96b72e7304ef0835abe0cdca62910a2c879edef260888ebc101ba15bd71fcd447175c6de56d47b045e6df9689324265c1aacdafdfb3aa59c0b4a7547d004c04a1813de3910ed3a7f79fd0fd4dd2be8f90e08879cd9e6850728994d959363ceca84864a0fd5ab86f6df3de2ced1293b5e0a858fb49edfd628271c12bf25e49ca70c78b90d85d84244832c749dec2a08593bdb69277ae6322dc3dde7eb9da563bf38d979e1fe1b9169a2318c2fda61eb791af05af609a24226b0a8f1277fe0302fde12ffe70744201471385de3be4c3db5a9155f3d7409079f098d86422464d159fe8ec8776fea59a578b298e246071460a48933d615be8c187010ac8c0dee3dac43f2bde224e2fa0a0d2bab520188858fc6f3088072d5865aa69d5d9f19b6ed31ff05ba41f00a89108ab76611d476be551331d9588d0449d7eb1388b12ff1afc9c63c7341a46b21625107dd7143a9e4a01e7e1488525a8a23c13251cc11e3194880703ee2b2619f2b16c2ebc2fcdc6cbb5e37b17663d1488dfea7242385154ba18623d1ab878725b68aff0b6890151077c21bcd31160261041dcfbea6e595fd42c88784d22615f90ab414a372066e90213f123987e98315c268c6b7b4f175d99c3623545ba1e2ad2bcb9f9e6af4bc057951327be5870ba44d840fa5ac6cf64db14a9ee0945ce9e650a9f023ed1c78ed7fddf9d463a17d4d40f62ce3174eaf459a525fb86ba9e987fdceaab98a35b98ec90c584b01058ec2d1dae4322fef553e3b1986b091fb9d8290fc53275b80b4ad53fe3bfad84f349cb02c950cbe61469c270aeb7bd5656f697ffc08ca904561c917c0d8d23f70f316c7ba01a54dfafb277a584cf218775a8f35038ffdb35d1b10a0e75e629e6b401eb046b71ec3e2ca21de302416074bded5a7fbf80fb848ac72664d6121cde62c243000ff46db6d5060298ba055de1e5082da012da39bd1cd8e0c4b4f235db8ac1c21a301a937d5d53914a889220e336f79f4ff4b9588de2dd3e422c5d7f33a770ad447dd5fc44e906412f20b4001bdc950287af9ac92d67550888db3c65a7a8e16aa2d90dcc1927f37255856dad37f33e7f071825bbd783a29608bac55c10eec0f37a5bfd2386a65e86ddc0c40534626a3330937c7f07c2d0ae85178c4259a033c8b1e83964bbf510dace1c6b269c2a8da1562c57852c575a740b03dc19194f287da8fa995d87e820e0c0a7dbaf7226afe24f26653a7d67f8aed6e61cd64eefeb536d3612f176a4a4c0fa6a2a053a9f451a867adc9f339a020350f0a7da30c94b6c1ba83aa3eaaf77638a3c1a2c539088f7538de718a8552f17ea7a028a838a873440d52f9b47fea160e7c8932d5be58d833e48fc4a6134190974c590085e07bfd789c246f1b9e2ace5907f4705e7a602e95d35346efda5f08262dbf3c56041fcd6ef7399f9127d4b7180f1185ec707498cbbed002e22f22a0773792dec35694f54fb728374c3252d65f84e0"}}}, @m_vlan={0x84, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x59f}]}, {0x4d, 0x6, "34ca910d4c1a65557fc086e43bd808259543fd15bba4741ff2c802708fb289fabcafcb189d4a4aa07aef8846a57d3e746b2a39d5c72a208adfe2137513b3c98513efa0730f37107500"}}}, @m_ife={0xc4, 0xf, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x24, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xfff}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x6}]}, @TCA_IFE_METALST={0x38, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x6}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xfff}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x6}, @IFE_META_PRIO={0x8, 0x3, @val=0x4}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x3}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}]}, {0x56, 0x6, "6c084d8c88ae262b807758030331fad129428189a987ce0059539e0254012b6c9ba6f429b7578953941557819e307a7a2827a5a9c5e629184510d016127007fd0d1d38458ccb3ffcae3520467c01d9c47f11"}}}, @m_vlan={0x40, 0x6, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0xda86151a08bb1e13}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xef6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x4}}}, @m_ife={0x11c, 0xe, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_TYPE={0x6, 0x5, 0x8}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x8, 0x2000000c, 0x8, 0x9}}}]}, {0xdc, 0x6, "6080b09182375dcf5f1e0b27bf81688f6151617e8d3afcfc46f1e951793b3326d27208bb2145e03d7d1eb8828bea35a6d88af07bafebcd726e642ad83f1e770f0fb41a80196c08b05a505bf4f405fddb4f5c853e2b58540d1e2678f0a6d20a28d1c46b363b52f24e7f349f4d1e7dc83cb1dab5e0114d9690c4f0d5ec9029f0a0bec9e670348af307b9907ce8450d8217a7b50f5b9d6100172e6c88ac94b2ed893f67ead21bfcbc1938e4c3e437de30610ebc8abaab1c18e3f3ce41638f0b8bf9bd7558a9de6fa74a2e658aa73a712b62d37c84caed90309e"}}}]}]}}]}, 0xa748}, 0x1, 0x0, 0x0, 0x8004}, 0x4004886) 14:59:47 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4b72, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x6000000}], 0x1, 0x0) 14:59:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0x802) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x24, 0x0, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x3]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 14:59:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$vsock_stream(r10, &(0x7f0000000280)={0x28, 0x0, 0x2710, @local}, 0x10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r12, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4bfa, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:48 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x300, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x7000000}], 0x1, 0x0) 14:59:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4bfb, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@initdev, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x1c, 0x18, 0xa03, 0xfffffffe, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 14:59:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4c00, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x8000000}], 0x1, 0x0) 14:59:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x0) sendto$inet6(r6, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x12001, 0x0) bind$packet(r8, &(0x7f0000000000)={0x11, 0xf7, r5, 0x1, 0x0, 0x6, @dev={[], 0x17}}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r11 = fcntl$dupfd(r8, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r11, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r17) setreuid(r13, r17) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:48 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x600, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="cf87603d593d72988adf0e3c38531569c6e05825dd73877f945107abe581477ab5635f0a1caca7bfe0293965b960c8153df539d936974b41b64dbc72a7dfd6d42340bac27e38dca3cb1103308fe23099d0812d3ec7d5e138d4cd760b9358d2a0a07ab7607f9c0dbe4d"], 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000100)='bond_slave_1\x00') write$eventfd(r2, &(0x7f00000000c0), 0x8) 14:59:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4c01, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x9000000}], 0x1, 0x0) 14:59:49 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xa00, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:49 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r10, 0xc0bc5351, &(0x7f0000000380)={0x3, 0x2, 'client1\x00', 0x0, "ee4c58ce29b8b2a6", "fc37569f0b8a07762b837f0dd17c9a1b769207c7e77686e915fe65d791e5a08d", 0x40, 0xd7a2}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r12, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5409, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00a0b68e8586b5474c8f00000800096447e5ad6eb0124f467958daf3dc7f9d2800000000000000", @ANYRES32=0x0, @ANYBLOB="326e2e40d0df5561e6fd9a595018c30de2420269dfd7e503c40343dad3b58d9fb02a00699a37495b4368fe52d178089b4fc639ad5734f3ed7b39798fc2e41b0f1ebf9af84c40f8cbeb4ce044a8ad5bef10655879c2e391522a421f2f9f06e99949406ca84608dbd6ae5e8af3c30c9d231812e9790e14fbc74cfa54cc55bb5eb411834fd1c8d777b448a6df4faf186cc9e991feadf0229b1b3d307657e8d9fac7272f915f04969b4e97e0a95507b8b7bd4d18edd9df592b"], 0x1c}}, 0x0) 14:59:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xa000000}], 0x1, 0x0) 14:59:49 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xc00, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x4, 0x6, 0x1, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540b, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:49 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xe000000}], 0x1, 0x0) 14:59:50 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x3, 0x20, 0x0, 0xb189}, 0x12, 0x9fc00000000000, 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffced, &(0x7f0000000280)={&(0x7f0000000040)=@bridge_delneigh={0x0, 0x1d, 0x401, 0x70bd28, 0x25dfdbfe, {0x2, 0x0, 0x0, r7, 0x0, 0x10, 0x4}, [@NDA_PROBES={0x0, 0x4, 0x9}, @NDA_LLADDR={0x0, 0x2, @broadcast}]}, 0x1c}}, 0x0) 14:59:50 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xda8, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:50 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYBLOB], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r7}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r7, 0x7f, 0x23d9}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x20400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r11, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r17) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r19) setreuid(r15, r19) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xf000000}], 0x1, 0x0) 14:59:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@broadcast, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008780)={{{@in6=@mcast1, @in=@local}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000008880)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000088c0)=@can_newroute={0x14, 0x18, 0xa03, 0xfffffffd}, 0x14}}, 0x0) 14:59:50 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xe00, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540e, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00000e1800030a00000000000000003501060008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') 14:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x10000000}], 0x1, 0x0) 14:59:50 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') r15 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x101000, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r15, 0x8982, &(0x7f0000000540)={0x1, 'veth1_macvtap\x00', {}, 0x3f}) 14:59:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x540f, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:50 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf00, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'team_slave_0\x00', {}, 0xe2c4}) 14:59:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5410, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x10000120}], 0x1, 0x0) 14:59:51 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r16, r14) r17 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r17, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r17, &(0x7f0000000000)={0x11, 0x0, r18, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r17, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5412, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:51 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x3f00, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0xfffffff, 0x0, 0x3, r3, 0x0, &(0x7f0000000000)={0x9b0971, 0x401, [], @value=0x800}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'vlan0\x00', 0x1}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x11000000}], 0x1, 0x0) 14:59:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5413, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000000)={0xf0, 0x1, 0x7f}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="54c38a43754d3b4edf3a8b8a337400007ffccdcac81d3c41dde40b5c86fe34882166f51531d79d14e459944f4c842fdff49ce5085a59ac45df17ea1a55e93c1bb86139a5cc0c21bd30df59e3e44365d5d330e5b17177282956b4c181218e76079a07000000000000004e4a54b510ea9fe126c5e51028b9e6e40ade424829726ba0fc00b55026fba8"], 0x1c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x4) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x600200, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f00000002c0)={0x7fffffff, "f111f787443e242b3d8727643e395189a867faf193a2d5ea705fd326b2879083", 0x1, 0x8, 0x3, 0xff06ff, 0x3020920, 0x2}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r6, 0x3}) 14:59:51 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r5, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r13 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r13, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r13, &(0x7f0000000000)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r13, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r16 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r16, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r16, &(0x7f0000000000)={0x11, 0x0, r17, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r16, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setreuid(r18, r15) socket$inet_udplite(0x2, 0x2, 0x88) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) accept(r20, &(0x7f0000000440)=@xdp, &(0x7f00000004c0)=0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000500)=0x47) setreuid(0x0, r21) setreuid(r11, r21) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:51 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x4000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5414, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x20010010}], 0x1, 0x0) 14:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5415, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c3723d1ddba43e416b31cb1a4f92d7eaf1c28e789cb364700030a00000008e00900"/43, @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) 14:59:52 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$BLKPBSZGET(r14, 0x127b, &(0x7f00000000c0)) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r15) setreuid(r9, r15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:52 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x5865, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5416, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x3f000000}], 0x1, 0x0) 14:59:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00ff001800030a00000000100000001d01000008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 14:59:52 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r2, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) sendto$inet6(r4, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc54720130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x4c, 0x4008082, 0x0, 0xfd57) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$packet(r9, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000005c0)=0xfffffffffffffff7) r10 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r13, 0x84, 0x1c, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r14 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) bind$alg(r10, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r15 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg$alg(r15, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x700}, {&(0x7f0000002900)="c9", 0x1}], 0x2}], 0x20000041, 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r17) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) 14:59:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x40000000}], 0x1, 0x0) 14:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5418, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:52 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x6000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r3) setreuid(0x0, r3) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@can_newroute={0x134, 0x18, 0x20, 0x70bd25, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x1e, 0x1b, 0x9, 0x2c, "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", 0x0, "04ad1817f2357933c24eb336a537c00d3ed8b9ad"}}]}, 0x134}, 0x1, 0x0, 0x0, 0x8810}, 0xc0) io_setup(0x3ff, &(0x7f0000000040)) 14:59:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0x60000000}], 0x1, 0x0) 14:59:53 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) getsockname$packet(r15, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r13, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) getsockname$packet(r19, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r17, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) recvmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/18, 0x12}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000000880)=""/71, 0x47}], 0x3}, 0x2000) r23 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) getsockname$packet(r25, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r23, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000009c0)={'team0\x00', r5}) r28 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) getsockname$packet(r30, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r28, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00', r31}) r33 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r35 = dup(r34) getsockname$packet(r35, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r33, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r39 = dup(r38) getsockname$packet(r39, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r37, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r40}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup(r42) getsockname$packet(r43, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r41, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r44}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = dup(r46) getsockname$packet(r47, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r45, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r48}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r51 = dup(r50) getsockname$packet(r51, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r49, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r52}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) getsockname$packet(r55, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r53, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) accept4$packet(r3, &(0x7f00000098c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009900)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000a200)={&(0x7f0000000280), 0xc, &(0x7f000000a1c0)={&(0x7f0000009940)={0x824, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x204, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x899}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x1f, 0x8b, 0x7, 0x88}, {0xff, 0x8, 0x7d, 0x100}, {0x3, 0x4, 0x6, 0x2000000}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x918}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r26}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xdd4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r32}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x3, 0x20, 0x8, 0x1}, {0x2, 0x2, 0x2, 0xfffffffe}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r36}, {0x180, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xdc4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r40}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8, 0xfb, 0x9, 0x200}, {0x8262, 0x0, 0x9, 0x5}, {0x5, 0x4, 0x9}, {0xff, 0x20, 0x6, 0x81}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}, {{0x8, 0x1, r44}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r48}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x78}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r56}, {0xe8, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x8, 0x5, 0x6, 0x1b}, {0x3ff, 0x2, 0x5, 0x7}, {0x6, 0x8, 0x2, 0x7f}, {0x4, 0x2, 0x1f, 0x7}, {0x2, 0x0, 0x9, 0x7fffffff}, {0x9, 0x6, 0x5, 0x81}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xb4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r57}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}]}, 0x824}, 0x1, 0x0, 0x0, 0x4004001}, 0x40) r58 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r58, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r59) setreuid(r10, r59) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x7f, @loopback, 0x2}}, 0xc9, 0x400}, 0x90) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r8}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r8, 0x7, 0xfff, 0xc1a}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r9, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}}, &(0x7f0000000380)=0x90) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001800030a00cbef0c946777e01701000008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 14:59:53 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x6558, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541e, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541e, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:53 executing program 2: socketpair(0x3, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) setreuid(r16, r12) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r18) setreuid(r10, r18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfc000000}], 0x1, 0x0) 14:59:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000002840)={r3}) getsockname$netlink(r4, &(0x7f0000002880), &(0x7f00000028c0)=0xc) 14:59:53 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x8100, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5421, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x40) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9c0000, 0x9, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98090d, 0x6, [], @string=&(0x7f0000000040)=0xb3}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x9, 0x0, 0x10000, 0x401, 0x3, 0xd4e, 0x3ff, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r4, 0x4}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="a6a34d9ee5401a661e52165205b2dee2ffde4697c7ac57f03d180609d35c4e786451b822918f407da3d0f7da9b4a22c40f97f9875725037d661e22a6748e79ff9006b27af3aeac77bb74855cbe983186a52dec23162a1b18808862f1d9ec0943bf2302e160473b7f07b481a4c9e68882cf3358bd66f50db2fc0e"], 0x1c}}, 0x0) 14:59:53 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000380)={0x9c0000, 0x4, 0x10000, r6, 0x0, &(0x7f00000002c0)={0x990a6f, 0x4, [], @p_u32=&(0x7f0000000280)=0x3}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14070000", @ANYRES16=r9, @ANYBLOB="010f000000000000000008000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)={0x8c, r9, 0x1, 0x70bd66, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xb, 0x7, {0x10, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="b2aebe48690699cc668c9ef48fc89631"}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r13, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r14) 14:59:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfe800000}], 0x1, 0x0) 14:59:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5422, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:54 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xa80d, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x50000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000040)={[], 0x0, 0xa5, 0x7, 0x0, 0x6, 0x2000, 0x5000, [], 0x9}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$x25(r3, &(0x7f0000000200)=""/9, 0x9, 0x10002, &(0x7f00000002c0)={0x9, @remote={[], 0x2}}, 0x12) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0xffffffff, {}, [@CGW_SRC_IF={0x8}]}, 0xd0bc}}, 0x0) 14:59:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5423, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xfec00000}], 0x1, 0x0) 14:59:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) clock_gettime(0x3, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x7ff, 0x0, 0x4, 0x1000, 0xffffff81, {r2, r3/1000+30000}, {0x1, 0x8, 0xff, 0x7, 0x5, 0x7, "8e48c2bd"}, 0x80000000, 0x0, @offset=0xffffff50, 0xfffffff8, 0x0, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r8}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000000)={r8, 0x1000, 0x30, 0x4f7e703e, 0x9}, &(0x7f0000000300)=0x18) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000180), 0x4) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000180003510a00000000000000001d010000080009", @ANYRES32=0x0, @ANYBLOB="d4fd4481d5204196f4d30000fb0000"], 0x1c}}, 0x0) 14:59:54 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5424, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5425, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:54 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r16, 0x84, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xffffffffffffff27) setreuid(0x0, r18) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(0x0, r20) setreuid(r12, r20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xff000000}], 0x1, 0x0) 14:59:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0xff, 0x4, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5427, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:55 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x34000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}, 0xffffff7f}], 0x1, 0x0) 14:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5428, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:55 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000180023a2358b235a806d00001d01000008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 14:59:55 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000280)={0x7, 0x5, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5429, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x2, 0x0) 14:59:55 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x400300, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x20002, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x4c, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28000000}, 0x20000025) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) pread64(r4, &(0x7f0000000340)=""/29, 0x1d, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r6, 0xf01}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xc4}, 0x4004004) 14:59:55 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) r14 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r14, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) pwritev(r14, &(0x7f0000000780)=[{&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000280)="8724b6eeaab465c5d8b60ef846d965b84f8620eb7dba08d6fcda0ac85bc545d8d8284833227ff846f2c01234b12d2c3ac494", 0x32}, {&(0x7f0000000480)="e0a1d567daafbab3c6abd45331f2a2867639d06c69412e16a0de61790f410436230fb412ac8596be3209c6a2ec357ce33850e27a02e3a31aca7f4b6ddc9f5e36839a7a0167b98192aa8031257380a08698d561e082bcd24835872472ddd9d6e20e2c9efaca502f4e3c1f5b3950de3f4bd0564d0bdf11803f5b1c952a3152a51fd34e50097708b0e741059c561994e64371b44d5585e01b97ad3c7db117e35daa", 0xa0}, {&(0x7f00000002c0)="96e277c3eb41", 0x6}, {&(0x7f00000005c0)="4c8784947ede842f3d59dce4afc1ea5f5014627cd0b36172b716191c89c0bf8b43b623883024c590c8638b65dde1e915d8816d5c3ad475b469b596076d26fedc2b48e37d347835d6ad4a5289a1d6898814d78d37de81e9cf887abda47668b26a76e4e627fa5a0475bcf42471d51d4567029ed51e1e3f938a268351478a4e468e73ba24e4d297e0ac0d2b7109a7d06d8b6458cf7465a01c1ddc21e945df1f9cdf36f6eda199c4a704cf0645e8e8b6e10f404a16899795ecdbf68051747368843e7637fcc3b73cad97c3b27deaabab2ccf341000696d187903736f01daba5234", 0xdf}, {&(0x7f0000000540)="a4c35fbca304eb35dafc0b9be5cf32904cb0b32d9f9fa6a5abd309c7652c853cdc5ab3dc", 0x24}, {&(0x7f00000006c0)="279ab4f00b4cf4718bee41af3f613da9fc3233113625848a1c21f0351b7e71a50fff271b79db618e3c95a103bbae1f85c6a670e3a4562f9452875a007b29252333dc4d40c479ca00f2e42c52e3e74b9c639f7643d6a5c8e7e90b6c653298774e9dde38702e6541712e6e874259b24a8696d858", 0x73}], 0x7, 0x0) setreuid(r10, r13) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5437, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x3, 0x0) 14:59:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="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"], 0x1c}}, 0x0) 14:59:56 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf0ffff, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5441, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:56 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETCAPS(r9, 0x8004500f, &(0x7f0000000280)) r10 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r10, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r16) setreuid(r12, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000300)={0x1000, 0x5, 0x4, 0x22000000, 0x10000, {}, {0x1, 0x0, 0x0, 0x20, 0x3, 0x5, "f08c6e63"}, 0x4, 0x4, @planes=&(0x7f00000002c0)={0xfffffff8, 0x4, @userptr=0x2, 0x8}, 0x0, 0x0, r5}) openat$cgroup_int(r6, &(0x7f0000000380)='cgroup.clone_children\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0x54, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000180)=""/84}, &(0x7f0000000100)=0x78) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001a0020002dbd7000fddbdf251c00807ffc00000300120000140012000800716c50deb8125746affb52b5478e08000400", @ANYRES32=r1, @ANYBLOB="00000000000000000000000000b36d0c6ddc24f534f5000000dabd4d81c61373ef906287effd455536792f75b96de98864fed63bf30776520a7f96f31901f45b15b179ee68b8dc96bc64d54e5bc2c9baee3309cc8874d96696b882525da33d390e7cdfcc38f058bda76bb676c347712234d1dae50be7855d8381b3cfc59aed5fecaa1eca3530d789e119634bf5d2241ab39400cc85a4584d79994a"], 0x48}, 0x1, 0x0, 0x0, 0x20008014}, 0x0) 14:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x4, 0x0) 14:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5450, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:56 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x1000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/12, &(0x7f0000000080)=0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x406, r3) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5451, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x5, 0x0) 14:59:56 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) sendto$inet6(r3, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x4c, 0x4000044, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r13) setreuid(0x0, r13) pipe(&(0x7f0000000400)) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x0, 0x7f, 0x41, 0x7f, 0x0, 0x100000000, 0x21f00, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f00000004c0), 0xc}, 0x6000, 0x9359, 0x5, 0xd, 0x6, 0x3c, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f2, &(0x7f0000000440)='\x00\x00.\x00\xf7\xffQ?\xeb\x8b1\xc6\x81\xb2\x99E\x19\xf09I\x9d+5\x9c\xb5\x1d]\x98\xdc\xf7@\xf7\xf3\xacn \xa6\x95\xf5|\xcf\xb8\xcd\x85t\xa1\xf7y\x12z>\xa7\x8f\x90h=\xd1)\xbfz\xf7\xd6D9c_\x98$\xfca') 14:59:56 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x2000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1559.907195][T31271] IPVS: length: 12 != 8 14:59:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5452, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x6, 0x0) 14:59:57 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x3000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x545d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000002c0)={0x8, 0x5, 0x4, 0x0, 0xffffffff, {}, {0x3, 0x8, 0x6c, 0x1, 0xb6, 0x2, "6f9e28e5"}, 0x1ff, 0x4, @offset=0x1, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001640)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x1, 0x6, 0x4, 0xe000, 0x8, {0x0, 0x7530}, {0x5, 0x0, 0x0, 0x20, 0x6, 0x5, "87fa5e74"}, 0x4, 0x1, @planes=&(0x7f0000000000)={0x5, 0x80, @mem_offset=0x3, 0x8}, 0x8, 0x0, r5}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r7, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r8 = socket$inet(0x2, 0x80001, 0x84) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r9}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000200)={r9, 0xe5}, 0x8) socket$xdp(0x2c, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="880000001500020028bd7000ff5f336bbb0824ff", @ANYRES32=r4, @ANYBLOB="080008000001000008000100ac14141008000200ac1414bb14000600000000000100010000040000030000001400030076657468305f746f5f626174616476001400030074756e6c3000000000000000000000001400060005000000050000000200000004000000080004000000002f"], 0x88}}, 0x404a011) 14:59:57 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x1e7a02d2}, &(0x7f0000000540)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r7}, &(0x7f0000000400)=0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x75, &(0x7f00000000c0)={r11}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r11}, &(0x7f0000000400)=0x20) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000005c0)={r11, 0x10001, 0x20}, &(0x7f0000000600)=0xfffffe8e) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r14, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r15, 0x1, 0x0, 0x6, @link_local}, 0x14) r16 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x400081, 0x0) sendto$inet6(r16, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x4c, 0x4, 0x0, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r20, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_QBUF(r19, 0xc058560f, &(0x7f0000000280)={0x78e5, 0x1, 0x5a, 0x400000, 0x6, {0x0, 0x7530}, {0x4, 0x8, 0x20, 0x8, 0x4, 0x4, "d891a39e"}, 0xfffffffe, 0x2, @userptr, 0x0, 0x0, r20}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r21, 0x8008ae9d, &(0x7f0000000380)=""/227) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r23, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r25) r26 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r27) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r29) setreuid(r25, r29) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5460, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:57 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x4000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x7, 0x0) 14:59:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000000)) 14:59:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5600, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:57 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x10, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000380)=0xc) setreuid(0x0, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x2) setreuid(0x0, r13) setreuid(r9, r13) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x8, 0x0) 14:59:57 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x6000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5601, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x9, 0x0) 14:59:58 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r12, 0x80045530, &(0x7f0000000380)=""/182) setreuid(0x0, r10) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(0x0, r16) setreuid(r10, r16) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x3}, [@CGW_SRC_IF={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 14:59:58 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xa000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5602, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0xa, 0x0) 14:59:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r4 = fcntl$dupfd(r1, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$KDGKBSENT(r7, 0x4b48, &(0x7f00000006c0)={0x7f, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="3401000002090102000000000000000004000009bc00020006000340000200002c0001801400030000000900000000000000000000000000000000ffff000000200c000280050001002f0000000c00028005000100010000000c0002808f56064dff1d099ccfacc65d39450895050001002100000003000340000200002c00018014000300ff010000000000000000000000aa6b45383465e5a0b10000011400040017b04172982c050001003a0008000200ac1414bb0c000280050001000000000018001e800800014000001000580002000c00028005000100210000000c000000060003400000000006000340000100050000018014000300ff0100000000000000000000000000011400040041dd2c9a78961bb24bf7c059ff5a837d00000000000000000000000000000f52db24c5dc8cfb54801f28d34520a1ab8427a300"/342], 0x134}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)={0x100, 0x9, 0x4, 0x80000, 0x7, {0x77359400}, {0x2, 0x1, 0x8, 0x81, 0xc0, 0x20, '\t3\f>'}, 0x0, 0x2, @fd, 0x4, 0x0, r8}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x6) r11 = socket$phonet_pipe(0x23, 0x5, 0x2) pwrite64(r11, &(0x7f00000002c0)="a580b62cf9f8bc009cb3edfc3aefaa0a9d52116193f3c92bdf637a045d33490c3b43bc7bfc91f25b7a45940f3f607f688870ad7d13a4f8fcf68b129ca0", 0x3d, 0x4) write$6lowpan_enable(r10, &(0x7f0000000100)='0', 0x1) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TCSETS(r12, 0x5402, &(0x7f0000000500)={0x9, 0x6, 0x80000001, 0x1, 0xf, "0665a735cf6e903e13265be565370f29376681"}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @loopback}, {0x147f38c2f2337f27}, 0x40, {0x2, 0x4e21, @empty}, 'gretap0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001800030a000000dfa706c31953efb200080009001eda8283f5f3b915dddf8cf8fa8a9cd18b0b1576e5", @ANYRES32=0x0, @ANYBLOB="5cce79b2dda011ee53c2ebdba2c60442c7fc6a561b914ff1f72ebe1a0380ff960cb7dae4946238c38923313f645bcac7a9a156d731d723c4888946c293c6d229df02337ea1034508dc8f71c6c6b23fbec4bfe9012175eaffc6d4c3b2a26be1d7fb57a8b44075f4d4916b2d3e9f"], 0x1c}}, 0x0) 14:59:58 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r14) setreuid(r10, r14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5603, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:58 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xc000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0xb, 0x0) 14:59:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5605, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:59 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r4, 0x7f, 0xfffb}, 0xfffffffffffffc1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x18, r5, 0x1, 0x3, 0x6, @dev={[], 0x1a}}, 0xffffffffffffffc4) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r12) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000780)=""/4096) socket$inet_udplite(0x2, 0x2, 0x88) r13 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r13, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r13, &(0x7f0000000000)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r13, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r15) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xffffffffffffff69) setreuid(0x0, r17) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x2) setreuid(0x0, r19) setreuid(r12, r19) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="edb8d84259e4d2e5c73beb3254f0f1a26123c3110f8405cf59a7adbda7f0ff43fac7d417f7afb0f0416eaaeef68563a2c62f4f75b488731a6081c53d"], 0x1c}}, 0x0) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="282cfe963d190c274a8b4c31", 0xc}, {&(0x7f0000001500)="6213599b320229049e5712bc7909aa", 0xf}, {&(0x7f0000000100)="71978587b27ec2c86a825889a2feeaae71cd27b7a36e9cde0e6043e98e196359eb1a0794ab7bed978fd62b1db45dbd7465a8cc44c062bcecbace57ac147f0123d83b957738d33a21c51181fafe3f7c864bf313e4a29ab5736e2f156f1ce5ac528f8eb62b0386dbbae64e747006ea5a7d2e4614daf7121b63d005c828fde0a0c964ba4a4d756dbcd480411038dc5098f189fe32428f0141867e12f1bf9c8f50c5cde2e50632bbd51dc24ca91a2870534efffb3ae9e0a4988a0c533bf48ae1ca221126143ee697d4433cc74688f6137dbcad2fa4554b0d8c20", 0xd8}], 0x3, &(0x7f00000002c0)=[{0x1010, 0x84, 0x542, "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"}, {0x40, 0xf, 0x7ff, "a200e204080b1bb0f045d30b875d5e112cd12176943ff98f30cb2206fc67d9aaf0669630aa87103728f2dbecd9"}, {0xb0, 0x110, 0x2, "8c7ffda5a6010933f6db98cc1c37a9514d3fc7536f65875d144b083a738f2017c77dac0d8060929b058a3168d647a56212fdc1c05eadbdcd7e3feb542f9fff345a5ead6e0652ab2efac1702b07cd0f84a5382d2c71414a3e3ac535ee09cf7acc6ec08a8c3bbbeae5c3a3770f9ce7f1ea7b8d13dd05b25735c17fdfcd1287832badd292eae4d71ef35e1e3b7a02300a6b53ce8d23ee921ac809abd7218d"}, {0xf8, 0x119, 0x9, "566f219c567d991c6c7744cc596562e5bbeee4cee75a542fddb33fcb20d0580e058a83fe223bd6049f70751bd6ef4aba59020ecea435bd3b477ed3f56b9f1ff7a654b63723ed363be6a6bde0d3875b600bac88efcb69b96ed3f2a678354ef2d997a49019d596c93e22f0d154d0aabd0fe20aa363cf1502e904b89eb8e7c6b6f60b2ee4f27dd10574dc996ccc55b96c616a7003ca238e6f9898ef04b5476a66d62055b7606ed9d5fb34e77b7c44aa51c60e943a590a3636bb9c2864f05406c877a2c25dae35f6f5b5daf5fdea28901594a9ea5d778b66be43b0107243f1971df8775b"}], 0x11f8}, 0x4040850) 14:59:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5606, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:59 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xe000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x300, 0x0) 14:59:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5607, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:59 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x4, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0x7f, 0xfffb}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f0000000240)=0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r10) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r13, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r14, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = accept4$inet(r15, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0x34) setreuid(0x0, r17) setreuid(r10, r17) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 14:59:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@can_newroute={0x3c, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x6}, [@CGW_SRC_IF={0x8, 0x9, r13}, @CGW_MOD_XOR={0x15, 0x3, {{{0x4, 0x0, 0x0, 0x1}, 0xa, 0x1, 0x0, 0x0, '\x00\x00\x00 \x00'}, 0x1}}, @CGW_SRC_IF={0x8, 0x9, r7}]}, 0x3c}}, 0x0) 14:59:59 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0xffffff1f, 0x0) 14:59:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5608, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x7, 0x6, 0x6, 0x10000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 14:59:59 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x10000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:59 executing program 2: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 14:59:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x5609, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 14:59:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x2) 15:00:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000000)) 15:00:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x560a, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:00 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x3f000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:00 executing program 2: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xe, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x3) 15:00:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x560b, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x600001, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @multicast2}, 0x1, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='rose0\x00', 0x100, 0x7, 0x3ff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000fc0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@can_newroute={0x2c, 0x18, 0x100, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1, 0x1, 0x1}, 0x6, 0x2, 0x0, 0x0, "be6bdd52576f333d"}, 0x5}}]}, 0x2c}}, 0x1) 15:00:00 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x40000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:00 executing program 2 (fault-call:10 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x4) 15:00:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x560c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:00 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)=0x9) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/67, &(0x7f0000000200)=0x43) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x2, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) getsockname(r1, &(0x7f00000002c0)=@llc, &(0x7f0000000340)=0x80) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000040)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000fa1700030a000000000000200000fcfb0607000000004000db9485c38a980e3d4204e804152bc600926d8dbe4138ba950730aab763d583be9a03ca27036f8422717e025c3c43b2d1bc78b7f4f2092bdd733eaf06b1905fe3b71e473b2681eae655db9786f990500f9f68f7b4c85c5fab2983c871a084aaecf2ed2158dccd85055e7a3a6032beef1db14521d01a0f459b80720d92f6695ce55f573703677c8f90445f95366d5bf9fd793b23dddb99492b76"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) [ 1563.911238][ T1537] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:00 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x60000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) [ 1564.218767][ T1760] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x560d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x80, 0x4, 0x8, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x5a79}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xb3c6aebf}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x20044041) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xc0, r1, 0x8, 0x70bd29, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x90}, 0x4800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000440)='./file0\x00', 0x2200, 0x2) bind$l2tp(r4, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, 0x10) r5 = eventfd(0x4) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) poll(&(0x7f0000000000)=[{r5, 0x200}, {r6, 0x2}, {0xffffffffffffffff, 0x2725}, {r0, 0x6228}, {r0, 0x208}, {r7, 0xa}], 0x6, 0x9df7) 15:00:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000140)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) connect$rose(r2, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x5) 15:00:01 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x65580000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x560e, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="cdbf2b21c91f1d0d0544d13a370ccb3b8ad4e064e26940a9a475672caa6ecdd9d91d75dc1f9222a14773b8afffa9333d36539f7d12cdafa3005e71fa71a029aa5f3fe319d6ce57a7f184c1931caad8191312bde5addad6223c13d879d1cf4dfddd02959cfc7af2aac69ada185ccc38843421ed64bb2c1f6976902144ab67d9d3f085d2d3c3a869dc6554957d3223e35e83fab2db3d4b0467ef30b2acefa00ce1f7689958422fd1f47e"], 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'veth1\x00', {0xffff3fcb}, 0x8}) 15:00:01 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x81000000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x560f, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x6) 15:00:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000923e600766574680000000018200200143d2259e4000000989b08a886eb2cbee421c4e33c5a3c992eb8f8b76b309ff8a0c8830c8280429317873e024e499e29cd62dd507736a4a1f1b3f46ca9ed294ad8fa33c5fb1aa197cef63f8af68190c05d2edeffdff7c7ca2a3b14de98c24abc627e17e0eb8d433df6b4d98c8459e90772e34ee9e576b282baa2b87b579b79fa3d209e165f49366c6506a5170eff19ddb5a2ba3c76049c2dc266d2", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000938b6ec0e09c988ae163c601cd2eb5df536699ae5e1610d7cba404ae6877c9cd9416a0bf18b365827b8f93fe0b31880a8574075fb833c39add4c81e8ca12c53d035a0a9b927f40fb32216a8c43f4eb72951edc210184778000be71ca34d08dd23d001165f7bf310466542e2ae74ce1"], 0x20}}, 0x0) 15:00:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x1, 0x0, {0x1d, 0x1, 0x2}, [@CGW_LIM_HOPS={0x5, 0xd, 0x35}]}, 0x1c}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x1f, 0x7, 0x465, 0x6, 0x19b}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x8, 0x1, 0x4, 0x2000, 0xfffffffd, {0x77359400}, {0x4, 0x0, 0x8, 0x1, 0xc1, 0xcd, "7527a773"}, 0xc74, 0x4, @userptr=0x8, 0x1, 0x0, r1}) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000080)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000, 0x0) 15:00:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x6364, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:02 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x88a8ffff, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1565.376790][ T2635] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x7) 15:00:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x8912, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {0x1}, 0x7}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) 15:00:02 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x9effffff, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x8) 15:00:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x8933, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000440)={{0x1, 0x2, 0x5, 0x6b93, '\x00', 0xc3}, 0x3, 0x100, 0x1, r4, 0x3, 0x4, 'syz0\x00', &(0x7f0000000140)=['-wlan1self\x00', '\x00', 'GPL\x00'], 0x10, [], [0x1, 0x9, 0xdfa6, 0x8000]}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=ANY=[@ANYBLOB="3c0000f4b68176f800006f0000000000000000009377e1767be22f81618202e7000088531cec6bb972adc9d5c8941947b51770a503ad445314cda0f618061fbad1cccc5a8a8e44ce9fbf1e38450b41842bddc1ad361268052e2d45a11d9153c2a7c2a07bffa666f3918ae3bbe8f9c09cf5f9b512807504c549c78a6a95a9da8da6096f5f61a70500b53f53b246489ad001b8c578362f4d916246f5f8d742c3b992fd19634d68f9437a0d745a7141760236d95df2eab734a36840a902705aaaf4c2cdb4699dcfbff0ebf78e86a66d0d2b78531765af6868c9fdae822eb7d13bccb63e80e0b9ae6e023e", @ANYRES32=r8, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) syz_open_dev$tty20(0xc, 0x4, 0x1) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f00000005c0)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r13 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r13, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r14 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r14, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000900)=ANY=[@ANYRES32, @ANYRES32=r13, @ANYRESDEC=r8, @ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r10], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRES64=r0, @ANYRES64=r12, @ANYRESHEX=0x0, @ANYRES16, @ANYPTR]], @ANYRES64=r9, @ANYBLOB="000000000002002028001200090001007665746800000000180002001400c60000000000", @ANYPTR64=&(0x7f0000000ac0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR64=&(0x7f0000000940)=ANY=[@ANYBLOB="c451cfcac3b7432f34af3cc3d89234a2d092de5b1e6e3b6da3d07150adac795696ac04eb9af4e997dbadccaa06be80b08249ee3bb98b17533c633df0604e01b0b6b21e40116a635503e8cd87e99cf98c30d8d5fa90e01aee0609758f859a968db5335be30a5c9d86897234f2f4c6379eee81526b0aaa60fbd70aea1b61a957475a549877d98aa1ff46037139e19dea6f9bb777c369825d4cb90a0833254cc0f5b5d952e39344d22f53d5bc06f924eb1f33ffcd22ce8b50b47264ffe777f73f6cb3488a051619d272f470e44ea93aff0935233a8c140e"], @ANYRES16=r8, @ANYBLOB="c79a3fb5a94f31207b1a823fdf979137df95af8e50f32866862a7e2394405c67c97e391fac59b0416384ef3010f096bcb47dd5d3cf9a2faa89babe843e3968f163d64a62f3b1c83197d9b3167be0ffdff1eea2ba8840c6b2b70619", @ANYRES64=r14], @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES32]], @ANYBLOB="200002000010000008000a00", @ANYRES32=r8, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x7}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r17, 0xc058565d, &(0x7f0000000800)={0x0, 0xa, 0x4, 0x20, 0x1, {r18, r19/1000+30000}, {0x1, 0x8, 0x3f, 0x80, 0x9, 0x44, "c284e495"}, 0xff, 0x4, @planes=&(0x7f0000000300)={0x4, 0x2, @fd=r21, 0x3}, 0x4, 0x0, 0xffffffffffffffff}) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r23, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:03 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xa80d0000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000c4f067ad0a603ecbf20fd9780ef1a80d7f009651a5780a0e30ab99b40aba000021", @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x1ff, 0xffffffff, 0x0, 0x9, 0x5, 0x7, 0x13, 0x8}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r3, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_team\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0xffffffffffffffff}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x21) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r3, @ANYBLOB="18002abd7000fcdbdf2510000000a101800097727e5b12c1bcddae18f2498195f6fab0554de53d600730b8108b057ba8fd3307934798c3b8fa02bc650a81cba923f7fe45618100c723302cca93dd2136984741ed44847a81d53119682a5a4a60cb91702ac2c6391d15ec61dafbf2e170df882566774a63e7fd7d345e02d024817382d18fd09470088a0533b360b5fb66c91b3f16bea658d5c1d076a6cd9d53af1ead8627ea2824f6b037447595f08136f2ac152af8544dd3017b6c674428cd0dfdabe447d597169d912f762b1c0c3a198e89bd4c598458c824c9ff955afd7296937c7c7f1fe9dc56dd61e80768df07348cc2680f76a677d185ee42bb3d4b69cfdf10d98640dfc3fd84ebeebbce4bb09c904b571d8678bed0034ef797bf185c250074837a270c3e7f380eb344d9e58ce6aa3026b44a41f35b7ee31a1bfe6ab6ce9da8155efe729e57ecb340529f8e9cf66992f4d64cf31d8603ab57c7cf5f4bc8a2f7d707dd43780025a772fa3ab4694f5ff638ee21fdf5f180e65de854577ef51a4f60815e6c37c674c12bbe723056c7501382d7b873ad5b6d63a20efd31935e62fc124827f505a24813c180430e09000000180049000aac0f0006ac0f000aac0f0000ac0f000000000029582146642bac6fde28584973c70f2d100a4c94ec51401e81bbaf48c32f01f372f3ddb9a8477f1ec142c8bb599d59bea4d8309a82dc7cdecd223b16095ca62b0eb70fce1bc031be8313f5f1b3c3bf1b554cdf0271884b5eb0376b6e3b62ddd3c06544bb4a404a104b86d45e5efd2238f6e9edcfff7b2921e2a71a21243251302635403dda79be4e58e309fc3ad08b992d36eb1f672ba5a4ea56cca277dad3627bebda8d6fd412ceb06fe2644a721410d155492a69251476fea547ab21e795b77b30e6e9ab1978e3f5cd0a786750aa38461bc1e903586f13d4daeda43c9641bb98d263"], 0x1d0}, 0x1, 0x0, 0x0, 0x20040000}, 0x8008087) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r7, 0x8250aea6, &(0x7f0000000400)=""/150) 15:00:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x40044590, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x9) 15:00:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRESHEX], 0x3}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x2, 0x7, 0x4, 0x6, "81135bcf34970a2f8687a04afc481b0669354a50011f711f381b188c0af61a362d6bed7b0c5207aeed8ccec49181fe1bdca2cd0bb006bf7fe21ec994906eaf", 0x29}, 0x60) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 15:00:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x400454ca, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d9e9326e7673405fcda4522e5d1af06453efce03628"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x200) ioctl$VIDIOC_SUBDEV_G_EDID(r6, 0xc0285628, &(0x7f0000000240)={0x0, 0x1f, 0x2, [], &(0x7f0000000140)=0x81}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:03 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xf0ffffff, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xa) 15:00:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8800, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0x3f, 0x56, 0x7f, 0x0, @tick=0xfffffff7, {0x93, 0x7f}, {0x2, 0x9}, @ext={0x49, &(0x7f0000000040)="7c1bcb6271a66b4faba4f9c71a993d548effa9e893e0e5b37dd9d7befdb26870af2bd226596af5b94d29011514438c7a31f1416a225bcff89098ba834333e7ff89a4cfccfd8db5024e"}}, {0x1f, 0x9, 0x35, 0x20, @tick=0x400, {0x2, 0x98}, {0x7}, @ext={0x43, &(0x7f00000000c0)="e9f3a45e4e4546b6635fecc882bbb691db22033b61c73070bb3ab2fc3adbe83030e45b4d378e12dfcad67c34e0588b6cf95d2df873222ff82037b026dcbd1187ddf772"}}, {0xff, 0x1, 0x4, 0x8, @tick=0x1, {0x1, 0x7f}, {0x8, 0xff}, @queue={0x4, {0x2, 0x72}}}, {0x0, 0x80, 0x1f, 0x7f, @time={0x3, 0x2a8}, {0x1}, {0x4, 0x77}, @note={0xd5, 0x1, 0x80, 0x40, 0x9}}, {0x9, 0x0, 0x2, 0x3e, @tick=0x69, {0x9, 0x5}, {0x4f, 0x1}, @addr={0x81, 0x3}}, {0x3, 0x5, 0x20, 0x80, @tick=0x5, {0x0, 0x1f}, {0x1, 0x8}, @connect={{0x8, 0x9}, {0x6, 0xa}}}], 0xa8) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000001800030a000000001f0000001d01000008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 15:00:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x40049409, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:03 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xffffa888, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xe) 15:00:03 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40100, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000b27bd5819e424a7d000000001d01000008000900880c2c3c7d5d399252e3d2b17cffbdfc71110f245a7a19bc6b503c9fa6b06962b4025ee471dcc4b2d734953e90ffc5fa537575e5eda6d2db7104576257d306a2d19fe7156f14e75879d5e87bc5ba7069d02b4878fe16374c0738d9125709d1b68779fe675ff7f3eb4aa8e0a627eb4f516ff34c43f1cb10d9ac95c0cfde382aa1d91b2873e881", @ANYRES32=0x0, @ANYBLOB="9f308b3a6ce1516f225682ea2be1af90843845ded767451ddc9502333ec4be11e8c053930de54d79de6efe24068e2ac85d3100342300000053e74497f47c81b57fe101717d46b3d847ae465cc3123aa3f3b11b6c8f775a6946e49b6780de030d7aaf95d0066688be2afcffffff9fbaeb9c2e8587778d02b57039101efd5637de0d479b00df78acd505b78cf012ed2cb67ec60e2929f84c57c457f7f043"], 0x3}}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {0x7, 0x1}, 0x6, 0x8, &(0x7f0000000000)={0x4, 0x6, 0x1f, 0xdda7, 0x5e0}, 0x8, 0x0, 0x8, 0x0, 0x80000000, 0x3, &(0x7f0000000040)}) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000140)) 15:00:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x40186366, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) [ 1567.194393][ T3956] QAT: Invalid ioctl 15:00:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xf) 15:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x44, 0xa, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2e}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:04 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xfffff000, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x4020940d, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ustat(0x26e34833, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x74a843fc110a9401, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000200)={0x30, 0x4494, 0x39a}, 0x8) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000140)={0x7ff, 0x8001, 0x0, 0xfff9}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) connect$rose(0xffffffffffffffff, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) [ 1567.478544][ T4149] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x25dfdbfb, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'veth0\x00'}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000000)="0956e69616c13bd9f16a3ab539e542327f270cfc84a80551b661ccbf1bde767bcd10e413e7011f146cb52ba206b45bff351633eab526c2e3be4851477257f7fc0678ef49c75069c0") 15:00:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x10) 15:00:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x80045432, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4e22, 0x2, @local, 0x3}, @in6={0xa, 0x4e24, 0xfffff697, @remote, 0x10000}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e20, 0x200, @loopback, 0x3}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:04 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xffffff7f, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1568.027558][ T4468] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = socket(0x26, 0x2, 0x1) r2 = fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x103880, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f00000000c0)='self', &(0x7f0000000100)='./file0\x00', r3) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x3}, &(0x7f0000000040)=0x28) 15:00:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x80045440, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) sendto$unix(r2, &(0x7f0000000700)="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", 0x1000, 0x40000, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 15:00:05 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xffffff9e, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x11) 15:00:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x14, 0x18, 0xa03}, 0x14}}, 0x80) [ 1568.665151][ T4796] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x800454d2, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:05 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xfffffff0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x60) 15:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x80086301, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x280000, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)={0x1, [0xff80]}, &(0x7f0000000140)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000001c0)={0x6, 0x1, 0x4, 0x400000, 0xffff1c05, {0x0, 0x2710}, {0x1, 0x8, 0xef, 0x1b, 0x7, 0x81, "64421dc1"}, 0x7, 0x1, @userptr=0x80000001, 0x7a393eea, 0x0, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) ioctl$SOUND_OLD_MIXER_INFO(r5, 0x80304d65, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b3f76cffffff1800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 15:00:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000640)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r4 = getuid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)={0x1328, 0x10, 0x1, 0x101, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0xa}, [@nested={0x1078, 0x32, 0x0, 0x1, [@typed={0x8, 0x63, 0x0, 0x0, @uid=r3}, @generic="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", @generic="deed22dc192edfcf5af85d708b3f4bd38441d49d458ec844d04e60fda162cc8adbabfa261f59c5b32b402948d1a98a45c4e4456fdaf8", @typed={0x8, 0x7, 0x0, 0x0, @uid=r4}, @generic="76da2047af61c34bee9a82c9165e99", @typed={0x4, 0x44}, @generic="d0ab2546cf97b9dcde81d976ca5335a79c709da36d5019a6bcee24"]}, @typed={0x8, 0x75, 0x0, 0x0, @u32=0x401}, @typed={0x8b, 0x37, 0x0, 0x0, @binary="9ad1901806150c09df5d6189189b880888a9a96084b2d7ad55c489e15461c632e427aa9b612b23fc95041f26bbcbe0cf8bb5adaa20db36528b5b2635f214722c645197afaaadc8d0a4b09fe532559e3e01f829937570cd86b51fb169a91d8571535f1e994deb84de567a2e11625418634e365d98bf29fd8d881f29073fc66c1b205d40c0a4a9a7"}, @generic="f2e2837474650fd01bd2edb46313a31f3e502052776bc31f3c8787ee6eb4402edef1399a74eef7060e710877620c42bc3aba1ea6d1192bad969a11ad848afe13f1c0c968fc5e557f629c0ea29e2453e872ea219f311425bbc9f97500c8ff0333b50c9a91a162b49cca7887b37d4269f8ef9826acb5b79b3887fa4d75498ed015e6edf4b61836c84d8de700c8901b0bd1ee8c0d89e6e3a0cf7011ad5b8438f574c7e9bb25b0a9ce41d472f3a83d54abceaab1eda5e2f8775898127940fc0dd7eb13c00c9e8481d95c8206e5ab649655b63d7d6b2ccacbcd277cdb65e1c2f85750a21578446902111c315756ac84487997abefd57b601a2715110ea1", @nested={0xcf, 0x6e, 0x0, 0x1, [@generic="7d146fdfa62ab1b6ff8fac7250e77b2f05d647158031b8b39e4d9164390e885659e6fc56b566bdc8ad9d9e6a30846ef92fcca45300d1bc335aa3b9db1ceb31acc425d4b5f3d761afcb275bc26a54adc1439bef3c9547fe18a6dcbf0abdd33cab8dc8d625c52c52ba1d13aa902de1400225ff8a64fb51c9dbdc527cd70f2b01bec42eecaf4f5c7226a70a5a99a4e9d1e8e1ee935c7fbaa56f9de447b8df423182533e72dd62c70240271a60071a2295", @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @generic="897263d4fd26031b"]}, @generic="9c87ee688be5420cedaff13f460514d62a4f80ff2931296aa34cb817d5fa9fef05643c402ded5bcbab0345787a7a8b", @typed={0xc, 0x6d, 0x0, 0x0, @u64=0x2}]}, 0x1328}, 0x1, 0x0, 0x0, 0x8004}, 0x50) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000804}, 0x44004080) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRESOCT=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES64=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES64=0x0, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x7}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000024000d04000000000000100000077270be29407a9b000000", @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:06 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0xffffffff, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xfc) 15:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc0045878, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) [ 1569.520337][ T5355] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)={r6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r6}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={r6, 0x28, "c4e2d1b21f9f613ff94198eba5e5e0da14102d60eeb9910e573cc91b447511deceb76f6fc50f13a7"}, &(0x7f0000000040)=0x30) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r7, 0x9}, 0x8) 15:00:06 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x0}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x300) 15:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc0045878, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000080)=0x8, r1, &(0x7f0000000140)=0x6, 0x7, 0x4) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x40000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="00000008010000000000", @ANYRES32=r10, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 15:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc0189436, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x500) 15:00:07 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x2}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:07 executing program 2: sync() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="200320e703000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc020660b, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000080)={0x2, 0x2, 0xffff, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0xffffeffb, 0x0, {0x1d, 0x1, 0xc}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x600) 15:00:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x1, 0x2, 0x3, "9e898272f755c0d5d9fc55db2b4bb88df3b84a3421e7cef8eb81cf6725554983", 0x31324d4e}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r8], @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x3}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) 15:00:07 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x3}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc02c5341, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) [ 1570.712107][ T6140] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x700) 15:00:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x3, 0x1, &(0x7f0000000000)=""/71, &(0x7f0000000080)=""/95, &(0x7f0000000100)=""/27, 0xd000}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x14, 0x18, 0xa03}, 0x14}}, 0x0) 15:00:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x130, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x19, 0x0, "287caad3bb5e330a865be074573402947fc6f58089"}, @NL80211_BAND_6GHZ={0xec, 0x3, "93d94dbbef098c9f7a62b2167c782818ed7c4fdb34660abd526f2cb9f01a321834b40ed48b3ecd9b7e98c3e909092cc53ea7f07c89fc9611b505bbfc11ee5c22d162c63767493f2ae2fda56529feaf4d53c6b2aafb8e3c8fc4d6449e4d52b721d11dca6763895c8599688b0b243c39e0d04e4504b3f6b9626d857d337fe63f7c9b57d96b5a258944846dd3def0e780bbcc1159935f61d2d747be025e328e5ad7e0698f2e978e5ed86edb1d60cccc515d45b11086809f71cd64b373a2cb7274b918cff4232620a1665fe63083fd0a11fc025382e3d94a3aaac454b83bdfe8a3ffa975a98522a130ea"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x9}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xffff}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000090}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_crypto(r7, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delrng={0x10, 0x14, 0x2, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_mreq(r10, 0x0, 0x20, &(0x7f0000000340)={@dev={0xac, 0x14, 0x14, 0x41}, @remote}, 0x8) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r12, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc0585611, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:08 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x8}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000f69c89ed0045ee7bab1d000028001200090001007665746800000000180002001400c600", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8, 0xe, r1}]}, 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000140)=0x9, &(0x7f0000000180)=0x2) 15:00:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x900) 15:00:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc0884113, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) [ 1571.415691][ T6543] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:08 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0xc10c5541, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xa00) 15:00:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x1, 0x4, 0x8, 0x3f, 0x3, 0x2}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2040810}, 0x0) 15:00:08 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x2}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e3673405fcda5622e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket(0x27, 0x80006, 0x3f) sendto$ax25(r4, &(0x7f0000000080)="e8df98879cb513059ebd57732db264cf5ca16179fd331b2c5a77ef6b96b84b5fd9c3093e7f5f63a5dc7a911195fb9b1e08e8cb37830785e14b8f9c0e0827cdc6dd66ff4946393072047a90d9aa8f8ac6ed07393f670f52dc1656752b2a80766046f413ed4730b66d116b39d866ad2628d703bdbe56f9", 0x76, 0x20040040, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x28, r6, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x13, @l2={'ib', 0x3a, 'lo\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x8, 0xfb, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, &(0x7f0000000340), 0x4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x400, 0x70bd2a, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x240408c1}, 0x20044010) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r11, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) r1 = getuid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000003c0)=0xc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x5, &(0x7f0000000340)=[{&(0x7f0000000080)="35bc005ed6071076a38d00a6595ff58a8f62d4f0db6b8d331cba5b67e9698bf0c589", 0x22}, {&(0x7f00000000c0)="ed01563ab7774c029c34a95f63d99b0af40c123146326595f019e063f0f6d3f1835ddb008aadc3169946c26e31b1cabd1dd3e1cbd7151f51a45766831a28065bdfa41279e1bbcf58d378bbbdbdf3ecad281fb7194f80fea889fd64515b95534e8ade3e5aacc97596530507f0fb19fed9f053", 0x72, 0x80000000}, {&(0x7f0000000140)="180879beb833d4eef8dcea2773ca4f0f03ec1d00f668a970340a22b915bd0900debb6b19105a3e9127ecfb6ceba086319a6de642f03a035c8a1fd9931f33052113", 0x41, 0x81}, {&(0x7f00000001c0), 0x0, 0xae}, {&(0x7f00000002c0)="9ca32f771383d0ea2c07041bc80eba00af3249306bf229a06f4a3cf9ec6c5f7da7fa44f58c0ae8806257d7541480e6a16566a3bb0bfcfa5cebb5a28bfad56a94695d76465882d47791b33f56cbe141", 0x4f}], 0x2004004, &(0x7f0000000440)={[{@nodots='nodots'}], [{@uid_lt={'uid<', r1}}, {@uid_eq={'uid', 0x3d, r3}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, r4}}, {@obj_role={'obj_role', 0x3d, '\\/GPL@.md5sum&em1self'}}]}) 15:00:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xe00) [ 1572.199158][ T7071] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:09 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x3}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x4, {0x3, 0x0, 0x0, 0x800}}) 15:00:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xf00) 15:00:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@can_newroute={0x14, 0x18, 0xa03}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="860016801207ef6b77c896c24ac100c1a6a2b57220086860028a10012e64b7209dd315f24abd504d04d5ad5ce50d557c3db0f5915eec1014d271d437c54b129e330c301a8f44710dadeac36a4b88b6fc080cac621763b4728750e2e9abb7c007f098310299bc2f087690482b534ee941e37200d0cb2355e77b50ae6c3130ab878c0876e7bf54b2f6210000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000340)=0x10001) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000180)=0x8) 15:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x16) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="1acf04e24aac50be8aeeb346229e79772194a7dd4c8fab7b1767f00273271b8c79763e564e69c0e4fa2dfc2bb59302fd193bca122f1d59b753873c32f47faffca9933dc4e82ab74eb859f7786a7b6305f11cf8dd4ea48b44a58b3d665378dc9601409e7bbfb47854cc8b76b8f3b5ce27c2ad939400ccfe7b73213d381fb296de3340b9c071c01929f68e22b5d5668f106997d1a91f"], 0x1c}}, 0x0) 15:00:09 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x4}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x5, {0x3, 0x0, 0x0, 0x800}}) 15:00:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x1c, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 15:00:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x92000, 0x0) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000700)={0x0, 0x0, @ioapic}) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x608040, 0x0) ioctl$KVM_GET_DIRTY_LOG(r8, 0x4010ae42, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000ffb000/0x2000)=nil}) 15:00:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x1100) 15:00:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x6, {0x3, 0x0, 0x0, 0x800}}) 15:00:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800030a00000000000000001d01000008000900", @ANYRES32=0x0, @ANYBLOB="301317d98684b9199add6bbffc2797d1d8cb7ca1c823173c5c0479fc605afa9f57687272956a7c53115d1b21eb7e01e7f41b0fdd432ab4d5ad65f1b36496efabc7ebac88c56309402ef6afbbae61eae3faa27829f83e059d54bb215b282c5d22b1e752eb94dd88992ab8c3633a4a477cf02d9c53f385992b92712c8056526f96bd68935d651595336dfcf856defa3c58af4c567d491ad0ca8b06a16fcb68df9ab6"], 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0x8) socket$netlink(0x10, 0x3, 0xa) [ 1573.217402][ T7718] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:10 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x6}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_LM(r5, 0x6, 0x3, &(0x7f0000000140)=0x44, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)=0x3, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[], @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x3}}, 0x0) 15:00:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x4, {0x3, 0x0, 0x0, 0x800}}) 15:00:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x7, {0x3, 0x0, 0x0, 0x800}}) 15:00:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x3f00) 15:00:10 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xa}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1573.728989][ T8038] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x4, {0x3, 0x0, 0x0, 0x800}}) 15:00:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xa, {0x3, 0x0, 0x0, 0x800}}) 15:00:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x4000) 15:00:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xfff, 0x7, 0x7, 0x3ff, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={r7, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) 15:00:11 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xc}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xb, {0x3, 0x0, 0x0, 0x800}}) [ 1574.358851][ T8369] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x6000) 15:00:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xc, {0x3, 0x0, 0x0, 0x800}}) 15:00:11 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xe}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:12 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xf}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xd, {0x3, 0x0, 0x0, 0x800}}) 15:00:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x80fe) 15:00:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xe, {0x3, 0x0, 0x0, 0x800}}) 15:00:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x7, 0x200, 0x7, {}, {r4, r5/1000+30000}, {0x3, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1, 0x1}, 0x18, 0x2, 0x0, 0x0, "6d6cc485d88cc4155a85df31300df20c9b296e888ac722897e629abc033bdc7214eb14513e1535f115c28ba8166c6b9fad23bca8aa53b3db1eaa4428d5465eb4"}}, 0x80}, 0x1, 0x0, 0x0, 0x48013}, 0x4000000) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r10, 0xc02064b2, &(0x7f00000003c0)={0x3f, 0x8, 0x3, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000440)={0xb4, 0x9, 0x1, 0x1, r11}) r12 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r13, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r14 = socket$inet6_sctp(0xa, 0x0, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x75, &(0x7f00000000c0)={r16}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r16}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r12, 0x84, 0x1b, &(0x7f0000000140)={r16, 0xbb, "d9503e03ae97f4609f5affca9e8737df03af92c7a122bfcbee7f02a620628f175251b1c44ee63700e53de018455d4f360d387e50cc04910cf77a0927295ccbb1bc9d4b2fdef70a498ba7befa2f9d58948c259d380a84b8451c868d2ea701f4807d840a06c289251c3eb8a371fbe9c8dd977022d1610f43f71c36d7bbc9e9ef90b63fe92c74a334eeae8b0b24bfa6dc4fa258dd8348827f5a697abea4f6e8932cb03174edc8c2bc677ad14c1dcfdb23d1c83266e97eb3a45d9cbf0a"}, &(0x7f0000000000)=0xc3) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 15:00:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:12 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x10}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xc0fe) 15:00:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r11, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r12 = socket$inet6_sctp(0xa, 0x0, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r12, 0x84, 0x75, &(0x7f00000000c0)={r14}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r11, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r14}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r14, 0x4) r15 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r15, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="e5b44bff90ff18312e0bc11abc371faa4fc84b8b4817958fefb4057dfe08d4ac1c3e4079c4c3b6dee936b0e1080b4bafa2058bb2e20128989fc8ce48df45d80a40d4a397c23e7655dbeb7d8547487abe4a62af5435ba5e11f2817c7d2f6044ad4d43df4654d21c2fe8e7b1c106e3accd8813213921b1924209d5dcf0294f45d2cc2f33a579cf4c1095f4abb811a6225521ed90a03324e9a05ee8b9973bc974730fcd37e595bcbc0209c664b361", @ANYRES32=r6, @ANYRES32=0x0, @ANYRESDEC=r8, @ANYRES16=r15, @ANYBLOB="721ff6dd6b6ee41f0f301494318e66f97ac438bcebee79d2a85561c7d8db2500582d6703affd59bc1cfcc396da8076c45b83af54b38ac33af020ee33fdbb81022a7a70de06dfb1f8ce13401016b99f205df2c923a9857583ede4eb6ac90cebd0c436d8094a303b07037a734378dd7238316c7574a6dfd734450d0bf9274bd9bca0905870dbdbbe64e4d1a569e8a367d59ac2c91240b0f35565603ffc32fb2dea4dd80cf182a32c13531e2a55c07a47021b112593538341da0d5db5ca5440511132622608f607039691d4df8e3add7ccfdb641e654c9e073ba0bb4634c2e4fb9642f911d93e6733b94ca16e4478f3899b97050213", @ANYRESOCT=r7], 0x9}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x20800, 0x0) ioctl$RTC_VL_READ(r17, 0x80047013, &(0x7f0000000140)) r18 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r16, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r19, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) [ 1575.753336][ T9126] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffffa) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 15:00:13 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x60}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0xf, {0x3, 0x0, 0x0, 0x800}}) 15:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x24, r6, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8081) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xfc00) [ 1576.286251][ T9581] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x11, {0x3, 0x0, 0x0, 0x800}}) 15:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x46d41, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000500)=0x401) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010001f49bfbe6b547b6c5714f9ff0000", @ANYRES32=0x0, @ANYBLOB="000000000000000028000700040000000000741800020000000006000000009ef4d1be4edae7f1a936228a9818c7980d0061688ac494b11b8972ef21e821c3c987fe2d000000002000"/83, @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x7}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000540)={'veth0_macvtap\x00', {0x2, 0x4e21, @multicast2}}) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r9, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f10398e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECMASK(r12, 0x80044dfd, &(0x7f00000003c0)) 15:00:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$ax25(r4, &(0x7f0000000140)=""/133, 0x85, 0x40000000, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) [ 1576.508007][ T9855] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xfe80) 15:00:13 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xf0}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$bt_hci(r6, &(0x7f0000000080)={0x1f, 0x3, 0x3}, 0x6) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 15:00:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) [ 1576.923625][T10095] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xfec0) 15:00:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x4, 0x0, 0x0, 0x800}}) 15:00:13 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x300}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000100085060700"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000000)) 15:00:14 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x600}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0xa, 0x0, 0x0, 0x800}}) 15:00:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xff00) 15:00:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x20040) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000140)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000850600000000000000000000b71e472003a7965f1a420000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000200)={0x4, 0x7, 0x9, 0x9, "f5cca7ff9d85b324858100145afbabbe873be9ed0204121b67cf2803604524ab"}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x80, 0x0, 0x800}}) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) get_thread_area(&(0x7f0000000180)={0xe6, 0xffffffffffffffff, 0x1000, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYBLOB], &(0x7f00000001c0)=0x8) r8 = getpgrp(0x0) getpriority(0x2, r8) ioprio_get$pid(0x3, r8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r7}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x2}, 0x8) [ 1577.703454][T10798] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:00:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:14 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xa00}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x34000) 15:00:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x2, 0x0, 0x800}}) 15:00:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x3, 0x0, 0x800}}) 15:00:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x100000) 15:00:15 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xc00}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="2000025b861d9fde464c8100", @ANYRES32=r4, @ANYBLOB="443cda4522e51baaeb8ba6f914cd00"], 0x7}, 0x1, 0x0, 0x0, 0x50}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x28, 0x6, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r8, 0x5) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockname$packet(r11, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r12, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x4, 0x0, 0x800}}) 15:00:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) [ 1578.708671][T11269] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x400300) 15:00:15 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xda8}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x5, 0x0, 0x800}}) 15:00:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYRES64=r2, @ANYRES32=r3, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="adcd3b1064dc4a881ed517b11d81c5ccf93a89c553e81309d794fd2f6702c53b72561429f885a600b42648c823156ff86f1a3a47584bc30fa696a9519bd1a405658da040ea003e60c634551dcc", @ANYRES16=r4, @ANYRESHEX=r5], @ANYRES32=r3, @ANYRES32=r8, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC=r2], @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES16, @ANYRESDEC=r7], @ANYRESHEX=0x0, @ANYPTR]], 0x7}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r11, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x1000000) [ 1579.147460][T11526] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x6, 0x0, 0x800}}) 15:00:16 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xe00}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:16 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:16 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x7, 0x0, 0x800}}) 15:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00d05ba8d100000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000300)="4b3b4ed047931480eddc49e6169aaefa1970e853aec8f270767ac65634125b544c04787db8b448f243b4e8dee160815ed3a49ffaf704fec3ec8c52ee227c492029f8512111356a349e8c862b1bec600ad319db46f52f844b52a4a24d63c13acdba81879810ab17ae1772838d", 0x6c, 0x4004091, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:16 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xf00}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x2000000) 15:00:16 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) [ 1579.695093][T11798] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x300, 0x0, 0x800}}) 15:00:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4080081) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) recvfrom$l2tp6(r2, &(0x7f0000000300)=""/78, 0x4e, 0x103, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, 0x20) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x500, 0x0, 0x800}}) 15:00:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x3000000) [ 1580.229307][T12024] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:17 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x3f00}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x600, 0x0, 0x800}}) 15:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x4000000) 15:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x107100, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000440)={0x0, @reserved}) r3 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYRESHEX=r4, @ANYRESDEC=r2, @ANYRES64=r7, @ANYBLOB="8d58ad3a2eb2a5dfbe3f4b9ab21d1c77a8020a62b81b761e5a", @ANYRES16=r6], 0x5}}, 0x24040890) mq_open(&(0x7f0000000080)='\x00', 0x40, 0x6, &(0x7f0000000140)={0x10, 0x3, 0x4, 0x1}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r11 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@sco={0x1f, @fixed}, &(0x7f0000000500)=0x80, 0x80800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r11, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes128, 0x2, [], "7bb1f514dc9d78be0569e816fed47717"}) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r10, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:17 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x4000}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) [ 1580.756919][T12257] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x700, 0x0, 0x800}}) 15:00:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x5000000) [ 1580.821374][T12257] bond22 (uninitialized): Released all slaves 15:00:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:18 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESOCT=r3, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="b6f2bcf460cd3ecdcdd98e290b94cd7fc57fb5c2bab6936926a684b6d77c95ea4fec5f35bb6715e32533a3cd13b6b6c23e02a33fb5588ee7ce93fdcaf035dc545be15ed2dd02fea28de6162b359d00e8c56225b45ad89e2c7fbfb485ddcdad1c35ac857b22a93f0b8ab2fe15a309a9db5db0d3d0529660467cf56a6e39c3ab972d4612a9828190baa23654a2491d691b1cab8ef30863568fbcd477f1eaa0309607d924042941539fb40b7fa33b4c70a01bf2a644011353bf930fa24c9b138acb4ba1dc761105feb45d9bf9e09d02eccda9e3585daee8a2cb56", @ANYPTR64, @ANYBLOB="8b57f497e93d45bb9bcefd6a657001f87b3190950b6a7833bf271e1fe9aa951dffad43d1671cbc8617baab9f2628e59fef8c50a3581d8b74234defd712906241013f997da263c068f827b63c27df62da9bec6fc17052d997e8f724a2da71474b072459fc6c848b5442dcbaa403410366b07523332959b4c658d44840a8f3d40fc59f35483f1e0b3a146eb4e08d8ab61c5bf24948430be60bf40ffdc928aadb1f1b814b1e59a1fa61fe4f6ca7adbb5675e883f9448de10c1edc8626ccf05445189dbbc8f4ba8a72fa149071962af28afdbac1c6b51bd4f925bcdd6390eb66d1cb", @ANYRESHEX=0x0], @ANYRESHEX=r4, @ANYBLOB="27680f27ec40ae23bf27f674530a16306dd38a3ec51f4515a3f4bd32cbf548f206088918cd880dea1b7567b8e539b1d7aa95634daf6e81d32eefd820f198178968200a5fe9467a7c8383831e7fd0cbef19c0519341e7be5843766693132402e2ba", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX=r5], @ANYPTR64], @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x7}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x4000, 0x0, 0x800}}) 15:00:18 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x5865}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x6000000) 15:00:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) [ 1581.287478][T12483] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2c, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x10240, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x1000, 0x8000, 0x0, 0x0, 0x1, 0x1f, 0x1, r8}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000240)={r8, 0x1}, &(0x7f0000000300)=0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000000000010008506000d7817d3b4c4d593e32ebb", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800002eced52102001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c833405fcda450be51baaeb8b90a6f914cd"], 0x7}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r11, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x800}}) 15:00:18 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x6000}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x7000000) 15:00:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x2, 0x800}}) 15:00:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pwritev(r0, &(0x7f0000000800)=[{&(0x7f0000000440)="459f79c02ec178442b48d77e264b7b8c592c126a8962c3e11d125ea0247e9a9f1d468d068fb79596511042a83091adf5b094e0893305fb384794d04a47bba2a8b6e5293333b329829ccec158476167c4b7d45f9943bad4a3979a801017a4ea05ea314d4ec89b177f7402282995833b78aeb90444e6918866003d3d0d85c4b3bcba4c0dab4e4fa5a67827e240c1261034293dd7c022e50be9a1f65bc7671d8cbe705a83a635a48482f6a98a4471fb25ed2a164ceb6da29475d880f866c49611faf2055a1b773d1c229ae64e9efdcc1600596300f46d551048a737841c4ca1f7", 0xdf}, {&(0x7f0000000300)="bb232ac448eaf88984f4ab2628eb220574d8803e48df0540493c649bb95eb96cc1fc42842395a6c1e60e4c386da5f484b2d84e019aa2da6544b6b47d9c84101fe3b90c4568a6a2b2a4bc0d09242f87e8858b6a50c01c12609bea8d5cbd9774bf3bd254ff8742fc4bb03791a6f12b9c09fa97d7bf209327fe0145f38311", 0x7d}, {&(0x7f0000000540)="fba14685ab258f45f5d32b49b05c5d8b5b86bc4d3f501af72abe73023b51c486453c198d887489755559551efd203c8c8e235a67e9fb613b5373a1bf0eaab160a164206984157a2e41fff41017b533c7fd1a42c49820a85f6d1173c992e7ff10f7b5c99db59a7b329fe578d15cbc8b8a2ba9543d19672b0d1c4a269aca0d4d3e8aaeaac0", 0x84}, {&(0x7f0000000080)="75957b0740ae822989b680681d9cafdf2cfec1a2ee5b0f89aa9ec274812b29001eb580a05140", 0x26}, {&(0x7f0000000700)="071ccae02dcce2af13e6159b06be7d9b3fb407e200836d793ac4a1127b7318ced09b786e8f22faa70767220610e26986d1b9ec02e858131402298225dfa8fc0c1d6b5c2aaa6f91317d043e1f8636cb16ca28584f034bdbfe7c28916e106b00dcee85040a66c838eee61a52c5e9cea2eb92eb3d51e390605ca05b5020f8ebe5a410794114c6d0085abf9c14f8c6b40566c0c1d683e985c923939bd50883c67e11f9e51ef50c1baffb3e59a3de1502e78115c6b55a440d23d0890294af4240a10454dd465104b6d7b94024a92c8e160998367af9f9e4", 0xd5}, {&(0x7f0000000140)="4ddd7137cff34a25ffac93b6a9", 0xd}], 0x6, 0x5043) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:18 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x6558}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x3, 0x800}}) [ 1582.086192][T12920] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x8000000) 15:00:19 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0x8100}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x4, 0x800}}) 15:00:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x9000000) 15:00:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x5, 0x800}}) 15:00:19 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xa80d}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) syz_emit_ethernet(0x3d, &(0x7f0000000080)={@local, @empty, @void, {@ipx={0x8137, {0xffff, 0x2f, 0x20, 0x0, {@broadcast, @broadcast, 0x20}, {@broadcast, @broadcast, 0x6}, "b32b9c5f227d90ad0a172aa7baf1968665"}}}}, &(0x7f0000000140)={0x1, 0x2, [0xca3, 0xbc3, 0xd12, 0x985]}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) clock_gettime(0x0, &(0x7f0000000f80)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000000e80)=[{{&(0x7f0000000540)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000005c0)=""/223, 0xdf}, {&(0x7f00000006c0)=""/102, 0x66}, {&(0x7f0000000740)=""/56, 0x38}, {&(0x7f0000000780)=""/32, 0x20}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/52, 0x34}, {&(0x7f0000000840)=""/141, 0x8d}, {&(0x7f0000000900)=""/218, 0xda}], 0x8, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@ipx, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/213, 0xd5}], 0x1}, 0x1}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000d00)}, 0x6}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)=""/101, 0x65}], 0x1, &(0x7f0000000e00)=""/92, 0x5c}, 0x7}], 0x4, 0x113, &(0x7f0000000fc0)={r6, r7+10000000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r10 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r10, 0x1, &(0x7f00000001c0)={{0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x8}, 0x81, 0x7, 0x2, 0x0, 0x0, r4}) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r13 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r13, 0x1, &(0x7f00000001c0)={{0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x8}, 0x81, 0x7, 0x2, 0x0, 0x0, r11}) chown(&(0x7f0000000240)='./file0\x00', r8, r12) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="4429fbca6cb1093d3c834c27e790a6f914cd00000000"], 0x50}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r15 = syz_open_procfs(r4, &(0x7f0000000300)='net/nf_conntrack_expect\x00') getsockname$packet(r15, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r16, @ANYBLOB="00000000050d7e35b997940d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc5757812618d890d7b4a7b3f6c49b6dfe083213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396b8f025b59abb5a2a2a9b997f28ddfb3c200"], 0x20}}, 0x0) 15:00:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xa000000) 15:00:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x6, 0x800}}) [ 1582.992926][T13268] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:20 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xf000}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x7, 0x800}}) 15:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000000f059350b9530fb81afc71ad4552b419faa919c65483522c49af6ca92381598f8f252ef7a754486ca1b98b4a7d363d56de75175a57198db7b7795b61e0496ccfd757c1f877b1b2335b1db33d825d0e4dcb410f130c707fc0aa6ca157cdf02f4a09ff2ecd83e0500935eeeb8ec8fabe7d8c9060e288266f2fe260a5d6827c2cd30305ce6967a86b7f40ea7dc6c068c806b41e544b35eb6328bd2277814dcf1da9511937db0bf2fb9cc54e748dfc57245f4659ad23cb7096f6e521e5a16e5eba14c4f9b93ce82616eac52512ce185e32ab23d3e5c554dff6015f090f00c", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r7, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xe000000) 15:00:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x300, 0x800}}) 15:00:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES64=r4, @ANYRESHEX, @ANYRES16=r1, @ANYRES64=r5, @ANYPTR], @ANYBLOB="a575cda76a13912767d54145b0804264e76fc17dc95cf3a3343429b94f65a7489f323db74a974bec9f0e52207790ba376819105149e79955e2045fbcb2829e444cdf15a5d9b2e12a6a0c16d62ba31d6aa8df0c85a8ab217794f489c0201663e86aee1228fe49afe226bd4d86e2ad588aeff7b39431", @ANYRESHEX, @ANYRESHEX=0x0], @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x7}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) 15:00:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0xf000000) 15:00:20 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {0x1d, 0x1, 0xffff}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1583.798792][T13599] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x500, 0x800}}) 15:00:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x10000000) 15:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYRES32=r2, @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883f5f778f80bc694fd8841ab9e6363625ab41e6e67e41e0d2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c192030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3133d7173cba0b2171c6e247369b5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf100"/189, @ANYBLOB], 0x4}, 0x1, 0x0, 0x0, 0x4000844}, 0x0) 15:00:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 15:00:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x600, 0x800}}) 15:00:21 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x3}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1584.540920][T13825] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x10000120) [ 1584.776603][T13907] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) 15:00:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x11000000) 15:00:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 15:00:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x700, 0x800}}) 15:00:22 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x10}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1585.100079][T14151] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x20010010) 15:00:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x4000, 0x800}}) [ 1585.348940][T14235] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 15:00:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 15:00:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fc1baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x6) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r6, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) 15:00:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x3f000000) 15:00:22 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0x12}, @CGW_SRC_IF={0x8}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x3, {0x3}}) 15:00:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x802}}) 15:00:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x40000000) 15:00:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x803}}) 15:00:23 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x3}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRESDEC=r4, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x3}}, 0x0) [ 1586.239313][T14698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="74842302fc31dc06151e0eff502aa0e3", 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x1}}) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000300)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x80000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000001cc0), 0x1006) sendfile(r6, r6, &(0x7f0000000240), 0x2008000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000740)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r6, 0x80082102, &(0x7f00000002c0)=r7) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r8, &(0x7f0000001cc0), 0x1006) sendfile(r8, r8, &(0x7f0000000240), 0x2008000fffffffe) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) getsockopt$netrom_NETROM_T4(r10, 0x103, 0x6, &(0x7f0000000280)=0x7, &(0x7f00000003c0)=0x4) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setown(r9, 0x8, r11) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000740)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r8, 0x80082102, &(0x7f00000002c0)=r12) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000140)={r12, 0xf4, 0xffffffff}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 15:00:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x804}}) 15:00:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="b164e8c952c2040a2b1d491688ca", 0xe}], 0x1}}], 0x1, 0x60000000) [ 1586.443311][T14731] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:00:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x3, {0x3, 0x0, 0x0, 0x800}}) 15:00:23 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x10}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) 15:00:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x81, 0x0, 0x800}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000080)) write$midi(r1, &(0x7f0000000140)="39142c59ae617065a24d3b5ca105472637c7e4fceebc3e575841ce10dfbfc2047289f90ed67fe8fbeadc30f59477660b45b377c23543e619d322028aef0c4c9d3192c3cdea6f95dfb172fe3bc64da2bb28e1b3e328907459e08e3470189e11231e4f0ec8031c75ed4b6cd8586029d296385eff0b7acf7bc4400639", 0x7b) [ 1586.730619][T14970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1586.768819][T15038] ================================================================== 15:00:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000080)=0x8, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400c60000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5, @ANYBLOB="443c3d3c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r8, @ANYBLOB="00000000050000004197510d75019eee5d871aa9a1273ffd8104b1bb97e1883ff46a8f80bc694fd8841ab9e6363625ab41e6e67e41aad2566758af6eb35db6c22f000a4fc575213a3d4369c2b8cc52c144030a88ff88b1e842eef66828f4650679b9754c72c8361c0aec9b40c0a70c00911505a94f43ccbfdb74c66dfdec27cd2095c3130f107e8e49f5f5171c6e24736908280ff091cf60aa73d90119ecc9396bb5a2a2a9b997f28ddfb3c200cc7af6bd79d345ee849cf10000000000"], 0x20}}, 0x0) [ 1586.777592][T15038] BUG: KASAN: use-after-free in n_tty_receive_buf_common+0x270f/0x2b70 [ 1586.785880][T15038] Read of size 1 at addr ffff8880272401fa by task syz-executor.4/15038 [ 1586.794701][T15038] [ 1586.797080][T15038] CPU: 0 PID: 15038 Comm: syz-executor.4 Not tainted 5.5.0-rc7-syzkaller #0 [ 1586.806014][T15038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1586.816640][T15038] Call Trace: [ 1586.820263][T15038] dump_stack+0x197/0x210 [ 1586.824771][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1586.830702][T15038] print_address_description.constprop.0.cold+0xd4/0x30b [ 1586.837888][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1586.843820][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1586.849741][T15038] __kasan_report.cold+0x1b/0x41 [ 1586.854812][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1586.860747][T15038] kasan_report+0x12/0x20 [ 1586.865179][T15038] __asan_report_load1_noabort+0x14/0x20 [ 1586.870885][T15038] n_tty_receive_buf_common+0x270f/0x2b70 [ 1586.876643][T15038] ? __kasan_check_read+0x11/0x20 [ 1586.881854][T15038] n_tty_receive_buf2+0x34/0x40 [ 1586.886743][T15038] tty_ldisc_receive_buf+0xad/0x1c0 [ 1586.892041][T15038] ? add_wait_queue+0x112/0x170 [ 1586.896937][T15038] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 1586.902938][T15038] paste_selection+0x1ff/0x460 [ 1586.907746][T15038] ? vcs_remove_sysfs+0x60/0x60 [ 1586.912632][T15038] ? lock_downgrade+0x920/0x920 [ 1586.917596][T15038] ? wake_up_q+0x140/0x140 [ 1586.922054][T15038] tioclinux+0x133/0x480 [ 1586.926465][T15038] vt_ioctl+0x1a41/0x26d0 [ 1586.930831][T15038] ? complete_change_console+0x3a0/0x3a0 [ 1586.936496][T15038] ? lock_downgrade+0x920/0x920 [ 1586.938137][T15127] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1586.941365][T15038] ? rwlock_bug.part.0+0x90/0x90 [ 1586.941413][T15038] ? tomoyo_path_number_perm+0x214/0x520 [ 1586.941427][T15038] ? find_held_lock+0x35/0x130 [ 1586.941451][T15038] ? tomoyo_path_number_perm+0x214/0x520 [ 1586.971919][T15038] ? __sanitizer_cov_trace_switch+0x49/0x80 15:00:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x3, 0x0, 0x0, 0x805}}) [ 1586.971940][T15038] ? tty_jobctrl_ioctl+0x50/0xd40 [ 1586.971955][T15038] ? complete_change_console+0x3a0/0x3a0 [ 1586.971975][T15038] tty_ioctl+0xa37/0x14f0 [ 1586.971994][T15038] ? tty_vhangup+0x30/0x30 [ 1586.972014][T15038] ? tomoyo_path_number_perm+0x454/0x520 [ 1586.972036][T15038] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1586.972053][T15038] ? tomoyo_path_number_perm+0x25e/0x520 [ 1586.972071][T15038] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1586.972100][T15038] ? tty_vhangup+0x30/0x30 [ 1586.972117][T15038] do_vfs_ioctl+0x977/0x14e0 [ 1586.972141][T15038] ? compat_ioctl_preallocate+0x220/0x220 [ 1586.972157][T15038] ? __fget+0x37f/0x550 [ 1587.040442][T15038] ? ksys_dup3+0x3e0/0x3e0 [ 1587.044896][T15038] ? ns_to_kernel_old_timeval+0x100/0x100 [ 1587.050650][T15038] ? tomoyo_file_ioctl+0x23/0x30 [ 1587.055618][T15038] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1587.061891][T15038] ? security_file_ioctl+0x8d/0xc0 [ 1587.067160][T15038] ksys_ioctl+0xab/0xd0 [ 1587.071349][T15038] __x64_sys_ioctl+0x73/0xb0 [ 1587.075998][T15038] do_syscall_64+0xfa/0x790 [ 1587.080534][T15038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1587.086680][T15038] RIP: 0033:0x45b349 [ 1587.091054][T15038] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1587.110677][T15038] RSP: 002b:00007f9fe05efc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1587.119109][T15038] RAX: ffffffffffffffda RBX: 00007f9fe05f06d4 RCX: 000000000045b349 [ 1587.127203][T15038] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000006 [ 1587.135324][T15038] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1587.143495][T15038] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1587.151491][T15038] R13: 000000000000056f R14: 00000000004c6b33 R15: 000000000075bf2c [ 1587.159583][T15038] [ 1587.161929][T15038] Allocated by task 14688: [ 1587.166371][T15038] save_stack+0x23/0x90 [ 1587.170668][T15038] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1587.176465][T15038] kasan_kmalloc+0x9/0x10 [ 1587.180849][T15038] __kmalloc+0x163/0x770 [ 1587.185143][T15038] set_selection_kernel+0x872/0x13b0 [ 1587.190448][T15038] set_selection_user+0x95/0xd9 [ 1587.195428][T15038] tioclinux+0x11c/0x480 [ 1587.199685][T15038] vt_ioctl+0x1a41/0x26d0 [ 1587.204043][T15038] tty_ioctl+0xa37/0x14f0 [ 1587.208428][T15038] do_vfs_ioctl+0x977/0x14e0 [ 1587.208443][T15038] ksys_ioctl+0xab/0xd0 [ 1587.208457][T15038] __x64_sys_ioctl+0x73/0xb0 [ 1587.208475][T15038] do_syscall_64+0xfa/0x790 [ 1587.208492][T15038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1587.208498][T15038] [ 1587.208506][T15038] Freed by task 14993: [ 1587.208520][T15038] save_stack+0x23/0x90 [ 1587.208531][T15038] __kasan_slab_free+0x102/0x150 [ 1587.208551][T15038] kasan_slab_free+0xe/0x10 [ 1587.252873][T15038] kfree+0x10a/0x2c0 [ 1587.252898][T15038] set_selection_kernel+0x88f/0x13b0 [ 1587.252937][T15038] set_selection_user+0x95/0xd9 [ 1587.252960][T15038] tioclinux+0x11c/0x480 [ 1587.272382][T15038] vt_ioctl+0x1a41/0x26d0 [ 1587.277026][T15038] tty_ioctl+0xa37/0x14f0 [ 1587.281381][T15038] do_vfs_ioctl+0x977/0x14e0 [ 1587.286094][T15038] ksys_ioctl+0xab/0xd0 [ 1587.290275][T15038] __x64_sys_ioctl+0x73/0xb0 [ 1587.294920][T15038] do_syscall_64+0xfa/0x790 [ 1587.299453][T15038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1587.306107][T15038] [ 1587.306128][T15038] The buggy address belongs to the object at ffff888027240000 [ 1587.306128][T15038] which belongs to the cache kmalloc-32k of size 32768 15:00:24 executing program 1: shmget(0x1, 0x4000, 0x1209, &(0x7f000096d000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6777dd2c59b255af, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) mkdirat(r0, 0x0, 0x6b5a729cd8838c77) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1}, 0x6e) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x2b}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x280900, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8, 0xc}]}, 0x24}}, 0x0) sendto(r2, &(0x7f0000000380)="cbfdb0b7f8a5edfef5cb68527f63fea13e226d1922b52b05da5fc00e2b4434cb3d707f7e568184af55d25ebbf22b116b544407c2cf2222e6d4f62a3993034f1988b2aaecb50801dd6f31b98d296008ef2aea120ec997c5de16", 0x59, 0x200000c0, &(0x7f0000000400)=@xdp={0x2c, 0x2}, 0x80) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000002c0)={0x88, 0x9, 0x0, 0x0, 0x3f, 0x67c}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000180)={0x1, 0x0, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000140)=0x700) socket$nl_route(0x10, 0x3, 0x0) [ 1587.306143][T15038] The buggy address is located 506 bytes inside of [ 1587.306143][T15038] 32768-byte region [ffff888027240000, ffff888027248000) [ 1587.306149][T15038] The buggy address belongs to the page: [ 1587.306167][T15038] page:ffffea00009c9000 refcount:1 mapcount:0 mapping:ffff8880aa402540 index:0x0 compound_mapcount: 0 [ 1587.306191][T15038] raw: 00fffe0000010200 ffffea0000981808 ffffea0000982c08 ffff8880aa402540 [ 1587.306210][T15038] raw: 0000000000000000 ffff888027240000 0000000100000001 0000000000000000 [ 1587.306218][T15038] page dumped because: kasan: bad access detected [ 1587.306222][T15038] [ 1587.306227][T15038] Memory state around the buggy address: [ 1587.306241][T15038] ffff888027240080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1587.306253][T15038] ffff888027240100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1587.306274][T15038] >ffff888027240180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1587.306281][T15038] ^ [ 1587.306294][T15038] ffff888027240200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1587.306307][T15038] ffff888027240280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1587.306313][T15038] ================================================================== [ 1587.306321][T15038] Disabling lock debugging due to kernel taint [ 1587.353948][T15038] Kernel panic - not syncing: panic_on_warn set ... [ 1587.353972][T15038] CPU: 0 PID: 15038 Comm: syz-executor.4 Tainted: G B 5.5.0-rc7-syzkaller #0 [ 1587.353980][T15038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1587.353985][T15038] Call Trace: [ 1587.354011][T15038] dump_stack+0x197/0x210 [ 1587.354096][T15038] panic+0x2e3/0x75c [ 1587.354113][T15038] ? add_taint.cold+0x16/0x16 [ 1587.354135][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1587.354153][T15038] ? preempt_schedule+0x4b/0x60 [ 1587.354172][T15038] ? ___preempt_schedule+0x16/0x18 [ 1587.354190][T15038] ? trace_hardirqs_on+0x5e/0x240 [ 1587.354210][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1587.354225][T15038] end_report+0x47/0x4f [ 1587.354242][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1587.354257][T15038] __kasan_report.cold+0xe/0x41 [ 1587.354276][T15038] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1587.354291][T15038] kasan_report+0x12/0x20 [ 1587.354306][T15038] __asan_report_load1_noabort+0x14/0x20 [ 1587.354322][T15038] n_tty_receive_buf_common+0x270f/0x2b70 [ 1587.354335][T15038] ? __kasan_check_read+0x11/0x20 [ 1587.354362][T15038] n_tty_receive_buf2+0x34/0x40 [ 1587.354378][T15038] tty_ldisc_receive_buf+0xad/0x1c0 [ 1587.354391][T15038] ? add_wait_queue+0x112/0x170 [ 1587.354408][T15038] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 1587.354423][T15038] paste_selection+0x1ff/0x460 [ 1587.354440][T15038] ? vcs_remove_sysfs+0x60/0x60 [ 1587.354454][T15038] ? lock_downgrade+0x920/0x920 [ 1587.354470][T15038] ? wake_up_q+0x140/0x140 [ 1587.354492][T15038] tioclinux+0x133/0x480 [ 1587.354506][T15038] vt_ioctl+0x1a41/0x26d0 [ 1587.354519][T15038] ? complete_change_console+0x3a0/0x3a0 [ 1587.354532][T15038] ? lock_downgrade+0x920/0x920 [ 1587.354548][T15038] ? rwlock_bug.part.0+0x90/0x90 [ 1587.354566][T15038] ? tomoyo_path_number_perm+0x214/0x520 [ 1587.354579][T15038] ? find_held_lock+0x35/0x130 [ 1587.354595][T15038] ? tomoyo_path_number_perm+0x214/0x520 [ 1587.354613][T15038] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1587.354629][T15038] ? tty_jobctrl_ioctl+0x50/0xd40 [ 1587.354642][T15038] ? complete_change_console+0x3a0/0x3a0 [ 1587.354658][T15038] tty_ioctl+0xa37/0x14f0 [ 1587.354676][T15038] ? tty_vhangup+0x30/0x30 [ 1587.354691][T15038] ? tomoyo_path_number_perm+0x454/0x520 [ 1587.354709][T15038] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1587.354725][T15038] ? tomoyo_path_number_perm+0x25e/0x520 [ 1587.354743][T15038] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1587.354766][T15038] ? tty_vhangup+0x30/0x30 [ 1587.354782][T15038] do_vfs_ioctl+0x977/0x14e0 [ 1587.354798][T15038] ? compat_ioctl_preallocate+0x220/0x220 [ 1587.354818][T15038] ? __fget+0x37f/0x550 [ 1587.354833][T15038] ? ksys_dup3+0x3e0/0x3e0 [ 1587.354850][T15038] ? ns_to_kernel_old_timeval+0x100/0x100 [ 1587.354870][T15038] ? tomoyo_file_ioctl+0x23/0x30 [ 1587.354885][T15038] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1587.354901][T15038] ? security_file_ioctl+0x8d/0xc0 [ 1587.354915][T15038] ksys_ioctl+0xab/0xd0 [ 1587.354931][T15038] __x64_sys_ioctl+0x73/0xb0 [ 1587.354948][T15038] do_syscall_64+0xfa/0x790 [ 1587.354964][T15038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1587.354979][T15038] RIP: 0033:0x45b349 [ 1587.354993][T15038] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1587.355000][T15038] RSP: 002b:00007f9fe05efc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1587.355012][T15038] RAX: ffffffffffffffda RBX: 00007f9fe05f06d4 RCX: 000000000045b349 [ 1587.355018][T15038] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000006 [ 1587.355024][T15038] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1587.355031][T15038] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1587.355039][T15038] R13: 000000000000056f R14: 00000000004c6b33 R15: 000000000075bf2c [ 1587.356617][T15038] Kernel Offset: disabled [ 1587.890194][T15038] Rebooting in 86400 seconds..