006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:06:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000001000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:29 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:06:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:29 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9300", 0x2}) 06:06:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:06:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000200000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:29 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 06:06:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008f00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:06:29 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 06:06:29 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000600", 0x2}) 06:06:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:06:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060043000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:30 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 06:06:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c6e00", 0x2}) 06:06:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:06:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:30 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 06:06:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7065c00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:06:30 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 06:06:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:06:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9a00", 0x2}) 06:06:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000006000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 06:06:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:31 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:06:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000921c0100", 0x2}) 06:06:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 06:06:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000d00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:31 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:06:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 06:06:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706008f000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 06:06:31 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:06:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706004c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:06:32 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 06:06:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060700000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000a71c0100", 0x2}) 06:06:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7061000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:06:32 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 06:06:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230008d1c0100", 0x2}) 06:06:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:06:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:33 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:06:33 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:06:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9d00", 0x2}) 06:06:33 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) 06:06:33 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 06:06:33 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:06:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000009700012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000011c8100", 0x2}) 06:06:33 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 06:06:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000000400", 0x2}) 06:06:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:06:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 06:06:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c7f00", 0x2}) 06:06:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 06:06:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:06:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7069700000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6800", 0x2}) 06:06:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:06:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 06:06:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:06:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7068c00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00z\x00', 0x2}) 06:06:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 06:06:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060c00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:35 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 06:06:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:06:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00l\x00', 0x2}) 06:06:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000200012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:35 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 06:06:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) 06:06:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706a000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7e00", 0x2}) 06:06:35 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 06:06:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060097000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:35 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 06:06:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:06:36 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 06:06:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c8300", 0x2}) 06:06:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7069000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) 06:06:36 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 06:06:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011ca100", 0x2}) 06:06:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:36 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 06:06:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:06:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000aa1c0100", 0x2}) 06:06:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:06:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706ffffa00000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:36 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 06:06:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:06:37 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 06:06:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000871c0100", 0x2}) 06:06:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) 06:06:37 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:06:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060005000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000011c8b00", 0x2}) 06:06:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7064800000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:37 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 06:06:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:06:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:06:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:37 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:06:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7066000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:06:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000feff00", 0x2}) 06:06:38 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 06:06:38 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 06:06:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060200000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:06:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000711c0100", 0x2}) 06:06:38 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 06:06:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:06:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000600000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) 06:06:39 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 06:06:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00 \x00', 0x2}) 06:06:39 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 06:06:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:06:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600a0000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:39 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 06:06:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:06:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000013c00", 0x2}) 06:06:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:06:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000a000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:40 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 06:06:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00h\x00', 0x2}) 06:06:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060090000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:40 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 06:06:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:06:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:06:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7000", 0x2}) 06:06:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7068300000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:40 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 06:06:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:06:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060500000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:40 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 06:06:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000ffffffff00", 0x2}) 06:06:41 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:06:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:06:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7065300000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:41 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 06:06:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8300", 0x2}) 06:06:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000100012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:41 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0045627, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:06:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:06:41 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 06:06:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000e00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000ad1c0100", 0x2}) 06:06:41 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 06:06:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:06:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000a00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:41 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:42 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) [ 558.862665] FAULT_INJECTION: forcing a failure. [ 558.862665] name failslab, interval 1, probability 0, space 0, times 0 [ 558.932334] CPU: 0 PID: 27084 Comm: syz-executor2 Not tainted 4.19.0+ #219 [ 558.939394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.948749] Call Trace: [ 558.951367] dump_stack+0x244/0x39d [ 558.955012] ? dump_stack_print_info.cold.1+0x20/0x20 [ 558.960255] should_fail.cold.4+0xa/0x17 [ 558.964362] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 558.969505] ? lock_downgrade+0x900/0x900 [ 558.973675] ? check_preemption_disabled+0x48/0x280 [ 558.978723] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 558.983658] ? kasan_check_read+0x11/0x20 [ 558.987810] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 558.993093] ? rcu_softirq_qs+0x20/0x20 [ 558.997131] ? find_held_lock+0x36/0x1c0 [ 559.001218] ? perf_trace_sched_process_exec+0x860/0x860 [ 559.006681] __should_failslab+0x124/0x180 [ 559.010929] should_failslab+0x9/0x14 [ 559.014740] kmem_cache_alloc+0x2be/0x730 [ 559.018893] ? __fget_light+0x2e9/0x430 [ 559.022890] ? fget_raw+0x20/0x20 [ 559.026351] ? sock_destroy_inode+0x60/0x60 [ 559.030675] sock_alloc_inode+0x1d/0x260 [ 559.034756] ? sock_destroy_inode+0x60/0x60 [ 559.039082] alloc_inode+0x63/0x190 [ 559.042717] new_inode_pseudo+0x71/0x1a0 [ 559.046795] ? prune_icache_sb+0x1c0/0x1c0 [ 559.051035] ? kasan_check_write+0x14/0x20 [ 559.055278] sock_alloc+0x41/0x270 [ 559.058823] __sys_accept4+0x11c/0x8a0 [ 559.062725] ? __ia32_sys_listen+0x80/0x80 [ 559.066970] ? check_preemption_disabled+0x48/0x280 [ 559.071998] ? __sb_end_write+0xd9/0x110 [ 559.076067] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 559.081606] ? fput+0x130/0x1a0 [ 559.084893] ? do_fast_syscall_32+0x150/0xfb2 [ 559.089393] ? do_fast_syscall_32+0x150/0xfb2 [ 559.093895] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 559.098485] ? trace_hardirqs_on+0xbd/0x310 [ 559.102808] ? __ia32_sys_read+0xb0/0xb0 [ 559.106887] ? entry_SYSENTER_compat+0x70/0x7f [ 559.111487] ? trace_hardirqs_off_caller+0x310/0x310 [ 559.116594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 559.122151] __ia32_sys_accept4+0x95/0xf0 [ 559.126308] do_fast_syscall_32+0x34d/0xfb2 [ 559.130637] ? do_int80_syscall_32+0x890/0x890 [ 559.135222] ? entry_SYSENTER_compat+0x68/0x7f [ 559.139830] ? trace_hardirqs_off_caller+0xbb/0x310 [ 559.144852] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.149716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.154562] ? trace_hardirqs_on_caller+0x310/0x310 [ 559.159580] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 559.164599] ? prepare_exit_to_usermode+0x291/0x3b0 [ 559.169624] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.174495] entry_SYSENTER_compat+0x70/0x7f [ 559.178918] RIP: 0023:0xf7f78a29 [ 559.182290] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 559.201192] RSP: 002b:00000000f5f740cc EFLAGS: 00000296 ORIG_RAX: 000000000000016c [ 559.208932] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 559.216203] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 559.223473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 06:06:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) 06:06:42 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 559.230739] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 559.238009] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 559.246042] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000ab1c0100", 0x2}) 06:06:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) 06:06:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706008c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 559.544370] FAULT_INJECTION: forcing a failure. [ 559.544370] name failslab, interval 1, probability 0, space 0, times 0 [ 559.556220] CPU: 1 PID: 27108 Comm: syz-executor2 Not tainted 4.19.0+ #219 [ 559.563269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.563277] Call Trace: [ 559.563304] dump_stack+0x244/0x39d [ 559.563328] ? dump_stack_print_info.cold.1+0x20/0x20 [ 559.563349] ? __kernel_text_address+0xd/0x40 [ 559.563376] should_fail.cold.4+0xa/0x17 [ 559.563411] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 559.563436] ? save_stack+0x43/0xd0 [ 559.563480] ? kasan_kmalloc+0xc7/0xe0 [ 559.563497] ? kasan_slab_alloc+0x12/0x20 [ 559.563513] ? kmem_cache_alloc+0x12e/0x730 [ 559.563538] ? sock_alloc_inode+0x1d/0x260 [ 559.584304] ? alloc_inode+0x63/0x190 [ 559.584319] ? new_inode_pseudo+0x71/0x1a0 [ 559.584337] ? __sys_accept4+0x11c/0x8a0 [ 559.584350] ? __ia32_sys_accept4+0x95/0xf0 [ 559.584368] ? do_fast_syscall_32+0x34d/0xfb2 [ 559.584384] ? entry_SYSENTER_compat+0x70/0x7f [ 559.584408] ? find_held_lock+0x36/0x1c0 [ 559.647674] ? perf_trace_sched_process_exec+0x860/0x860 [ 559.653112] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 559.658656] __should_failslab+0x124/0x180 [ 559.662880] should_failslab+0x9/0x14 [ 559.666669] kmem_cache_alloc_trace+0x2d7/0x750 [ 559.671322] ? kmem_cache_alloc+0x33a/0x730 [ 559.675643] ? __fget_light+0x2e9/0x430 [ 559.679600] ? fget_raw+0x20/0x20 [ 559.683044] ? sock_destroy_inode+0x60/0x60 [ 559.687348] sock_alloc_inode+0x66/0x260 [ 559.691397] ? sock_destroy_inode+0x60/0x60 [ 559.695705] alloc_inode+0x63/0x190 [ 559.699318] new_inode_pseudo+0x71/0x1a0 [ 559.703375] ? prune_icache_sb+0x1c0/0x1c0 [ 559.707596] ? kasan_check_write+0x14/0x20 [ 559.711819] sock_alloc+0x41/0x270 [ 559.715347] __sys_accept4+0x11c/0x8a0 [ 559.719227] ? __ia32_sys_listen+0x80/0x80 [ 559.723465] ? check_preemption_disabled+0x48/0x280 [ 559.728476] ? __sb_end_write+0xd9/0x110 [ 559.732528] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 559.738051] ? fput+0x130/0x1a0 [ 559.741320] ? do_fast_syscall_32+0x150/0xfb2 [ 559.745835] ? do_fast_syscall_32+0x150/0xfb2 [ 559.750332] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 559.754904] ? trace_hardirqs_on+0xbd/0x310 [ 559.759210] ? __ia32_sys_read+0xb0/0xb0 [ 559.763264] ? entry_SYSENTER_compat+0x70/0x7f [ 559.767832] ? trace_hardirqs_off_caller+0x310/0x310 [ 559.773125] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 559.778914] __ia32_sys_accept4+0x95/0xf0 [ 559.783055] do_fast_syscall_32+0x34d/0xfb2 [ 559.787365] ? do_int80_syscall_32+0x890/0x890 [ 559.791950] ? entry_SYSENTER_compat+0x68/0x7f [ 559.796519] ? trace_hardirqs_off_caller+0xbb/0x310 [ 559.801524] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.806352] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.811181] ? trace_hardirqs_on_caller+0x310/0x310 [ 559.816184] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 559.821188] ? prepare_exit_to_usermode+0x291/0x3b0 [ 559.826197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 559.831048] entry_SYSENTER_compat+0x70/0x7f [ 559.835469] RIP: 0023:0xf7f78a29 [ 559.838824] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 559.857732] RSP: 002b:00000000f5f740cc EFLAGS: 00000296 ORIG_RAX: 000000000000016c [ 559.865431] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 559.872690] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 559.879944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 559.887220] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 06:06:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:43 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 06:06:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7065800000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) [ 559.894515] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 559.925386] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:43 executing program 2 (fault-call:4 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:43 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:06:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:06:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 560.060623] FAULT_INJECTION: forcing a failure. [ 560.060623] name failslab, interval 1, probability 0, space 0, times 0 [ 560.096684] CPU: 1 PID: 27126 Comm: syz-executor2 Not tainted 4.19.0+ #219 [ 560.103749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.113110] Call Trace: [ 560.115726] dump_stack+0x244/0x39d [ 560.119405] ? dump_stack_print_info.cold.1+0x20/0x20 [ 560.124633] ? __lock_acquire+0x62f/0x4c20 [ 560.128907] should_fail.cold.4+0xa/0x17 [ 560.132997] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 560.138122] ? mark_held_locks+0x130/0x130 [ 560.142373] ? lock_downgrade+0x900/0x900 [ 560.146537] ? check_preemption_disabled+0x48/0x280 [ 560.151588] ? __lock_acquire+0x62f/0x4c20 [ 560.155849] ? rcu_softirq_qs+0x20/0x20 [ 560.159839] ? unwind_dump+0x190/0x190 [ 560.163748] ? find_held_lock+0x36/0x1c0 [ 560.167866] ? perf_trace_sched_process_exec+0x860/0x860 [ 560.173341] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 560.178375] __should_failslab+0x124/0x180 [ 560.182630] should_failslab+0x9/0x14 [ 560.186435] kmem_cache_alloc+0x2be/0x730 [ 560.190599] ? __alloc_fd+0x347/0x6e0 [ 560.194409] __d_alloc+0xc8/0xb90 [ 560.197880] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 560.202900] ? kasan_check_read+0x11/0x20 [ 560.207074] ? do_raw_spin_unlock+0xa7/0x330 [ 560.211518] ? do_raw_spin_trylock+0x270/0x270 [ 560.216125] ? __lock_is_held+0xb5/0x140 [ 560.220219] ? _raw_spin_unlock+0x2c/0x50 [ 560.224394] ? __alloc_fd+0x347/0x6e0 [ 560.228197] ? new_inode_pseudo+0xc1/0x1a0 [ 560.232491] ? exit_files+0xb0/0xb0 [ 560.236132] d_alloc_pseudo+0x1d/0x30 [ 560.239945] alloc_file_pseudo+0x158/0x3f0 [ 560.244187] ? alloc_file+0x4d0/0x4d0 [ 560.248016] ? get_unused_fd_flags+0x122/0x1a0 [ 560.252607] ? __alloc_fd+0x6e0/0x6e0 [ 560.256420] sock_alloc_file+0x4c/0x180 [ 560.260427] __sys_accept4+0x28d/0x8a0 [ 560.264349] ? __ia32_sys_listen+0x80/0x80 [ 560.268620] ? check_preemption_disabled+0x48/0x280 [ 560.273653] ? __sb_end_write+0xd9/0x110 [ 560.277743] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 560.283285] ? fput+0x130/0x1a0 [ 560.286575] ? do_fast_syscall_32+0x150/0xfb2 [ 560.291074] ? do_fast_syscall_32+0x150/0xfb2 [ 560.295593] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 560.300207] ? trace_hardirqs_on+0xbd/0x310 [ 560.304538] ? __ia32_sys_read+0xb0/0xb0 [ 560.308607] ? entry_SYSENTER_compat+0x70/0x7f [ 560.313198] ? trace_hardirqs_off_caller+0x310/0x310 [ 560.318310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 560.323862] __ia32_sys_accept4+0x95/0xf0 [ 560.328021] do_fast_syscall_32+0x34d/0xfb2 [ 560.332369] ? do_int80_syscall_32+0x890/0x890 [ 560.336956] ? entry_SYSENTER_compat+0x68/0x7f [ 560.341548] ? trace_hardirqs_off_caller+0xbb/0x310 [ 560.346568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.351412] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.356268] ? trace_hardirqs_on_caller+0x310/0x310 [ 560.361287] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 560.366308] ? prepare_exit_to_usermode+0x291/0x3b0 [ 560.371333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.376185] entry_SYSENTER_compat+0x70/0x7f [ 560.380632] RIP: 0023:0xf7f78a29 [ 560.384008] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 560.402926] RSP: 002b:00000000f5f740cc EFLAGS: 00000296 ORIG_RAX: 000000000000016c 06:06:43 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 06:06:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000761c0100", 0x2}) [ 560.410638] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 560.417907] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 560.425179] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 560.432491] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 560.439755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 560.452266] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:43 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 06:06:43 executing program 2 (fault-call:4 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 560.592839] FAULT_INJECTION: forcing a failure. [ 560.592839] name failslab, interval 1, probability 0, space 0, times 0 [ 560.633932] CPU: 1 PID: 27148 Comm: syz-executor2 Not tainted 4.19.0+ #219 [ 560.641000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.650360] Call Trace: [ 560.652962] dump_stack+0x244/0x39d [ 560.656605] ? dump_stack_print_info.cold.1+0x20/0x20 [ 560.661806] ? __save_stack_trace+0x8d/0xf0 [ 560.666143] should_fail.cold.4+0xa/0x17 [ 560.670210] ? __lock_acquire+0x62f/0x4c20 [ 560.674465] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 560.679576] ? save_stack+0x43/0xd0 [ 560.683207] ? kasan_kmalloc+0xc7/0xe0 [ 560.687105] ? kasan_slab_alloc+0x12/0x20 [ 560.691272] ? mark_held_locks+0x130/0x130 [ 560.695513] ? percpu_ref_put_many+0x11c/0x260 [ 560.700099] ? zap_class+0x640/0x640 [ 560.703836] ? find_held_lock+0x36/0x1c0 [ 560.707928] ? perf_trace_sched_process_exec+0x860/0x860 [ 560.713395] ? lock_downgrade+0x900/0x900 [ 560.717555] __should_failslab+0x124/0x180 [ 560.721805] should_failslab+0x9/0x14 [ 560.725610] kmem_cache_alloc+0x2be/0x730 [ 560.729770] ? d_set_d_op+0x31d/0x410 [ 560.733588] __alloc_file+0xa8/0x470 [ 560.737307] ? file_free_rcu+0xd0/0xd0 [ 560.741203] ? d_instantiate+0x79/0xa0 [ 560.745117] ? lock_downgrade+0x900/0x900 [ 560.749339] ? kasan_check_read+0x11/0x20 [ 560.753508] ? do_raw_spin_unlock+0xa7/0x330 [ 560.757925] ? do_raw_spin_trylock+0x270/0x270 [ 560.762520] alloc_empty_file+0x72/0x170 [ 560.766591] alloc_file+0x5e/0x4d0 [ 560.770136] ? _raw_spin_unlock+0x2c/0x50 [ 560.774292] alloc_file_pseudo+0x261/0x3f0 [ 560.778535] ? alloc_file+0x4d0/0x4d0 [ 560.782352] ? __alloc_fd+0x6e0/0x6e0 [ 560.786164] sock_alloc_file+0x4c/0x180 [ 560.790146] __sys_accept4+0x28d/0x8a0 [ 560.794045] ? __ia32_sys_listen+0x80/0x80 [ 560.798286] ? check_preemption_disabled+0x48/0x280 [ 560.803319] ? __sb_end_write+0xd9/0x110 [ 560.807391] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 560.812931] ? fput+0x130/0x1a0 [ 560.816248] ? do_fast_syscall_32+0x150/0xfb2 [ 560.820744] ? do_fast_syscall_32+0x150/0xfb2 [ 560.825252] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 560.829842] ? trace_hardirqs_on+0xbd/0x310 [ 560.834172] ? __ia32_sys_read+0xb0/0xb0 [ 560.838242] ? entry_SYSENTER_compat+0x70/0x7f [ 560.842829] ? trace_hardirqs_off_caller+0x310/0x310 [ 560.847935] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 560.853487] __ia32_sys_accept4+0x95/0xf0 [ 560.857647] do_fast_syscall_32+0x34d/0xfb2 [ 560.861978] ? do_int80_syscall_32+0x890/0x890 [ 560.866579] ? entry_SYSENTER_compat+0x68/0x7f [ 560.871166] ? trace_hardirqs_off_caller+0xbb/0x310 [ 560.876187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.881067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.885914] ? trace_hardirqs_on_caller+0x310/0x310 [ 560.890937] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 560.895967] ? prepare_exit_to_usermode+0x291/0x3b0 [ 560.901519] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 560.906370] entry_SYSENTER_compat+0x70/0x7f [ 560.910792] RIP: 0023:0xf7f78a29 [ 560.914166] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 560.933081] RSP: 002b:00000000f5f740cc EFLAGS: 00000296 ORIG_RAX: 000000000000016c [ 560.940815] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 560.948107] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 560.955391] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 560.962673] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 560.969961] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:06:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:06:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) [ 561.020106] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060007000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 06:06:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000781c0100", 0x2}) 06:06:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:06:44 executing program 2 (fault-call:4 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:44 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 06:06:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000e000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 561.292460] FAULT_INJECTION: forcing a failure. [ 561.292460] name failslab, interval 1, probability 0, space 0, times 0 06:06:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) [ 561.426978] CPU: 1 PID: 27178 Comm: syz-executor2 Not tainted 4.19.0+ #219 [ 561.434067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.443436] Call Trace: [ 561.446065] dump_stack+0x244/0x39d [ 561.449724] ? dump_stack_print_info.cold.1+0x20/0x20 [ 561.454938] ? lock_downgrade+0x900/0x900 [ 561.459104] ? check_preemption_disabled+0x48/0x280 [ 561.464161] should_fail.cold.4+0xa/0x17 [ 561.468257] ? rcu_softirq_qs+0x20/0x20 [ 561.472262] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 561.477418] ? is_bpf_text_address+0xd3/0x170 [ 561.481941] ? kernel_text_address+0x79/0xf0 [ 561.481957] ? __kernel_text_address+0xd/0x40 [ 561.481973] ? unwind_get_return_address+0x61/0xa0 [ 561.481989] ? __save_stack_trace+0x8d/0xf0 [ 561.482010] ? find_held_lock+0x36/0x1c0 [ 561.482045] ? __ia32_sys_accept4+0x95/0xf0 [ 561.482061] ? perf_trace_sched_process_exec+0x860/0x860 [ 561.482087] __should_failslab+0x124/0x180 [ 561.482108] should_failslab+0x9/0x14 [ 561.482122] kmem_cache_alloc_trace+0x2d7/0x750 [ 561.482139] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 561.482157] ? check_preemption_disabled+0x48/0x280 [ 561.482178] apparmor_file_alloc_security+0x168/0xaa0 [ 561.482195] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 561.482212] ? apparmor_sock_graft+0x690/0x690 [ 561.482243] ? rcu_read_lock_sched_held+0x14f/0x180 [ 561.482257] ? kmem_cache_alloc+0x33a/0x730 [ 561.482271] ? d_set_d_op+0x31d/0x410 [ 561.482299] security_file_alloc+0x4c/0xa0 [ 561.488893] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 561.491243] __alloc_file+0x12a/0x470 [ 561.491261] ? file_free_rcu+0xd0/0xd0 [ 561.491279] ? d_instantiate+0x79/0xa0 [ 561.491298] ? lock_downgrade+0x900/0x900 [ 561.491321] ? kasan_check_read+0x11/0x20 [ 561.508939] ? do_raw_spin_unlock+0xa7/0x330 [ 561.508960] ? do_raw_spin_trylock+0x270/0x270 [ 561.518648] alloc_empty_file+0x72/0x170 [ 561.518670] alloc_file+0x5e/0x4d0 [ 561.518689] ? _raw_spin_unlock+0x2c/0x50 [ 561.518709] alloc_file_pseudo+0x261/0x3f0 [ 561.527180] ? alloc_file+0x4d0/0x4d0 [ 561.527207] ? __alloc_fd+0x6e0/0x6e0 [ 561.527236] sock_alloc_file+0x4c/0x180 [ 561.537809] __sys_accept4+0x28d/0x8a0 [ 561.537861] ? __ia32_sys_listen+0x80/0x80 [ 561.537885] ? check_preemption_disabled+0x48/0x280 [ 561.548642] ? __sb_end_write+0xd9/0x110 [ 561.558258] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 561.558277] ? fput+0x130/0x1a0 [ 561.558296] ? do_fast_syscall_32+0x150/0xfb2 [ 561.558316] ? do_fast_syscall_32+0x150/0xfb2 [ 561.566430] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 561.566461] ? trace_hardirqs_on+0xbd/0x310 [ 561.566477] ? __ia32_sys_read+0xb0/0xb0 [ 561.566497] ? entry_SYSENTER_compat+0x70/0x7f [ 561.580864] ? trace_hardirqs_off_caller+0x310/0x310 [ 561.580883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 561.580906] __ia32_sys_accept4+0x95/0xf0 [ 561.580930] do_fast_syscall_32+0x34d/0xfb2 [ 561.588636] ? do_int80_syscall_32+0x890/0x890 [ 561.588656] ? entry_SYSENTER_compat+0x68/0x7f [ 561.588676] ? trace_hardirqs_off_caller+0xbb/0x310 [ 561.588696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.625786] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.633375] ? trace_hardirqs_on_caller+0x310/0x310 [ 561.633394] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 561.633410] ? prepare_exit_to_usermode+0x291/0x3b0 [ 561.633429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 561.633462] entry_SYSENTER_compat+0x70/0x7f [ 561.633476] RIP: 0023:0xf7f78a29 [ 561.633497] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 561.779639] RSP: 002b:00000000f5f740cc EFLAGS: 00000296 ORIG_RAX: 000000000000016c [ 561.787342] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 561.794598] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 0000000000000000 [ 561.801853] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 561.809135] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 561.816394] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:06:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:06:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706005c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:45 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 06:06:45 executing program 2 (fault-call:4 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000500", 0x2}) 06:06:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7064c00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:45 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 06:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) [ 561.984971] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:06:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060e00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c8800", 0x2}) 06:06:45 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 06:06:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:06:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:06:46 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 06:06:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 562.859136] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000000400", 0x2}) 06:06:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600ff000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060053000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:46 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 06:06:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:06:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x1c, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060030000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011ca900", 0x2}) 06:06:46 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 06:06:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060020000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) [ 563.743229] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:06:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00z\x00', 0x2}) 06:06:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 06:06:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7068f00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:06:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:06:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x4000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8100", 0x2}) 06:06:47 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 564.542463] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000700012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:06:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000881c0100", 0x2}) 06:06:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xff00) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000003000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 564.785719] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 564.890133] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 06:06:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706003f000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xc0fe) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000651c0100", 0x2}) 06:06:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) [ 565.415438] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:06:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060d00000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfffffffe) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:48 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 06:06:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7064300000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 565.665974] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 565.724340] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00t\x00', 0x2}) 06:06:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) 06:06:49 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 06:06:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000003f00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfc000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) [ 566.315399] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060058000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:49 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 06:06:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfc) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7500", 0x2}) 06:06:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) [ 566.570751] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 566.599554] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:50 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 06:06:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060048000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:06:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x500000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00H\x00', 0x2}) 06:06:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060090000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:50 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 06:06:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) [ 567.233055] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000a000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00z\x00', 0x2}) 06:06:50 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 06:06:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) 06:06:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000043012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:06:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfe80) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:06:51 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 06:06:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011ca800", 0x2}) 06:06:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000007012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x80fe) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:06:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000a00000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:51 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 06:06:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfc00) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:06:51 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 06:06:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6900", 0x2}) 06:06:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x5000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) 06:06:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060030000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:52 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 06:06:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x500) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060005000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:06:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011cb000", 0x2}) 06:06:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000005012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:06:52 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 06:06:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x100000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600008c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7100", 0x2}) 06:06:52 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 06:06:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:06:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000900000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00L\x00', 0x2}) 06:06:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x3f00000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:06:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600008f0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 569.881786] net_ratelimit: 11 callbacks suppressed [ 569.881799] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:06:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 06:06:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706005c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230007e1c0100", 0x2}) 06:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:06:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 06:06:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000a0ffff012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:06:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfc00000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000060012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 06:06:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000681c0100", 0x2}) 06:06:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000053012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:53 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 06:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) [ 570.755089] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:06:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000058012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c8700", 0x2}) 06:06:54 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 06:06:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfe80000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) 06:06:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000300000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 571.166243] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:54 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:06:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060007000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7a00", 0x2}) 06:06:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfeffffff) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 571.559790] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:06:54 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 06:06:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000090012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfe800000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c9b00", 0x2}) 06:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) [ 571.773657] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 571.810831] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000830000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:55 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 06:06:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:06:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfec00000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000034800", 0x2}) [ 572.445131] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:55 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 06:06:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000580000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) [ 572.486816] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfec0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:55 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) [ 572.620812] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:06:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000970000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:06:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c7900", 0x2}) 06:06:55 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 06:06:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x5) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:06:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600a0000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:56 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 06:06:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8700", 0x2}) 06:06:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000200000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:06:56 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 573.375586] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xff0f000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:56 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 06:06:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000e012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230006a1c0100", 0x2}) 06:06:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:06:57 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 06:06:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000030012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x1000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:06:57 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 06:06:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060048000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) 06:06:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230006c1c0100", 0x2}) 06:06:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:06:58 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 06:06:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000600000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfeffffff00000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:06:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000ae1c0100", 0x2}) 06:06:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000d0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:58 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 06:06:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) [ 575.166849] net_ratelimit: 3 callbacks suppressed [ 575.166861] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:06:58 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 06:06:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060002000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000ffffffe400", 0x2}) 06:06:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:06:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000d000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xff0f0000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 575.544309] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:06:59 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 06:06:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000005c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xff0f) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:06:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000a01c0100", 0x2}) 06:06:59 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) [ 575.984663] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 576.017223] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:06:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000097012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x1000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:59 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) [ 576.145556] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 576.164325] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:06:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\a\x00', 0x2}) 06:06:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x3f00) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:06:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:06:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600003f0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:06:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) [ 576.399547] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 576.444374] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:07:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600004c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:00 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 06:07:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xfec0000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:07:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000af1c0100", 0x2}) 06:07:00 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 06:07:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:07:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000002000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 576.978144] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:07:00 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 06:07:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011cb100", 0x2}) 06:07:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:07:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060010000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:00 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 06:07:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x400000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:07:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00H\x00', 0x2}) 06:07:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:07:01 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 06:07:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706008f000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 577.919020] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:07:01 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 06:07:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:07:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230008c1c0100", 0x2}) 06:07:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060043000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:01 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 06:07:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:07:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xff000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000831c0100", 0x2}) 06:07:01 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:07:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:07:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000006000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:02 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040), 0x4) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000008f012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:02 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:07:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230008e1c0100", 0x2}) 06:07:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0xff00000000000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:02 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:07:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000083012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:02 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x30c, 0x210000) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x20}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e22, 0x101, @remote, 0x7}}, 0x1f, 0x4}, &(0x7f0000000140)=0x88) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:02 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) 06:07:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000fffe00", 0x2}) 06:07:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x3f000000) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000004c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:02 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:07:02 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x1, 0x5, 0x3, 0xffffffffffffff7a, 0x1f, 0x8, 0x3ff, 0x101, 0x81, 0xbe8}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$setsig(r2, 0xa, 0x38) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x4e, 0x2, 0x9, 0x79d1, 0x7fffffff, 0x9, 0x3, 0xa}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000240)) 06:07:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigsuspend(&(0x7f00000000c0)={0x5}, 0x8) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000480000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:02 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011ca100", 0x2}) 06:07:03 executing program 5: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x80000) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) 06:07:03 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:07:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060008000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000500", 0x2}) 06:07:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060083000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:03 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x100) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:03 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:07:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000002012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, &(0x7f00000000c0)=@xdp, &(0x7f00000001c0)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001500)) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0186404, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x8, 0x7, 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x6d97}) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000200)="2a7eb1f52daac385db1ec42f8c384875faa2876cd83ed4a7f8f800e16886d300e41e8bc90281d6dc0874941f81b755bde70bdf68bd0b4aa4ca4bbd73adae0c265938283d81584609ace3af03d80c0870c398e20b81e3ec98e8d9d8d3756791ce03c329c4b8638e5dfa58ffed4fdf9bfdfe25d7484d0d4fdb03530ea604bce9b2da9cc403ce19d2c7de5c14df7e8dbd718411438696872d625a08ba3ca8f06d7f5c84e52cbfe671ba975d0e9929a5b2b4ea345fdd2446c1fcdd5d30bdb99614ee", 0xc0}, {&(0x7f00000002c0)="e125154a527ab29cf4d7f3ab6eddf4c2f3148a784fcf00b22971ef9addd946fec5c6bb090f4bc060ee670db81f82069af08aa141a699c54a696ee23d43efc5cb0be5ffccd78e031cdb6b53d354c72676dfdcfc404cebe85a4b43bda04dde31a7419a9f5059b6ceb711d24bbeec37c57f6c179522e2e2d667c17e2fd661b0c6e6a9ac12bf4b009a9928b81fd87df09b3742b7954fea9e42dedb22a8473664ccd2702b1fb709b0b263c84cefee994c805a0f734b414a25eb2bee3ded62675de30836d6fb96564d1d6e98355580", 0xcc}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="f0d067bdeae8685132d9511e85f895a9655a07fd62271dc90e674cf9facd3cb4e5596f4eef32f210021bae1ab273cd7ed7d3b625987f0477cc96db607e5f02b6bd8e6e91ef31784a091c90e49eab0745cf592761a9666eb96072589a2745461c217093f0af60e9502554aa6c8257f23abad721e8328b54871bd93de677b1e7abfa69b19f49778297f620af487c677cdf9ea62f16aafe6b793be4d0a3fb5493d6cb486b4c14da85429d483cdfc90653778a13d91260b7b0143d", 0xb9}, {&(0x7f0000001480)="1ca9749bccea94690d9da955669dfc40769d7cbb804185b365c7871ae2ac915afa7a5276077a55233c302998816f1181ab1ad5a30bfe4f51d8f9bb13117200d0afb23a915673555ddd5d3510150d57a2c5947dde09bdef73e79047fe2c3b1d3b22d9e373d40f630f0c3fcfa31dc26b1f", 0x70}], 0x5, 0x0) 06:07:03 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000861c0100", 0x2}) 06:07:03 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x3) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x101, [], @bt={0xffff, 0x1, 0x2, 0x1, 0x10001, 0xffffffff, 0x18, 0x8}}) 06:07:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000d012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:03 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) 06:07:04 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:07:04 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x9, 0x0, 0x26, 0x4, 0xffff, 0x2, 0x2, 0x7}}) ioctl$FICLONE(r0, 0x40049409, r0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xff, 0x30}, &(0x7f00000001c0)=0xc) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000280)={0x20, "2339e3241399deca5585518c0d55445fa1548d2ac25dc7157564549ecb830087", 0x3, 0x40, 0x179, 0x2, 0x1, 0x0, 0x6, 0x2}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x8000, 0x1f, 0x6, r2}, &(0x7f0000000240)=0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x3f, 0x200) 06:07:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "528e57d55459e49bae149612dde2fae0"}, 0x11, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @rand_addr=0x9}, @in6={0xa, 0x4e23, 0x4, @mcast1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0xfffffffffffffffd, @mcast1}, @in6={0xa, 0x4e21, 0x80000000, @mcast2, 0x1}], 0x94) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000200)={0xc2d, 0x8}) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000001c0)=0xf8, 0x4) 06:07:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000010012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:04 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000741c0100", 0x2}) 06:07:04 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) 06:07:04 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:07:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000048012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:04 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x9, 0x10000) write$eventfd(r1, &(0x7f0000000080)=0xffffffffffffffff, 0x8) 06:07:04 executing program 5: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getgid() r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000280)={0x2, 0x8, 0x2, "a2ee42f809bbc947e43fec6fe3ade7cff622cfd8ad11ac2e2e9fc1472a7790da", 0x3234564e}) fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r0, r1, r3) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000040)={0x3, 0x102, 0x7, {0x93, 0x0, 0x7, 0x5}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:04 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:07:04 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa0000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x6}}, 0x18) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000530000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket(0x11, 0x800, 0x4) getpeername(r0, &(0x7f00000001c0)=@can={0x1d, 0x0}, &(0x7f0000000240)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', r2}) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000037100", 0x2}) 06:07:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:07:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000a0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:05 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xb8, 0x0) 06:07:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0xfffffffffffffffc, 0x969, [], @bt={0x0, 0x0, 0x6, 0x8, 0xfffffffffffffffd, 0x6, 0x8, 0x4}}) 06:07:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:07:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060097000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9800", 0x2}) 06:07:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000e000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) 06:07:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x100000000, 0x20902) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x9, 0x6, 0x93b}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x6467, 0xffffffffffff91f2, 0x4, 0x10001, 0xffff, 0x7, 0xe6a, 0x1f, r2}, &(0x7f0000000200)=0x20) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:06 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [], @bt={0x8, 0x4, 0xff, 0x81, 0x6, 0x80000000, 0x8, 0x2}}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600ffffa000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:07:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8000", 0x2}) 06:07:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000e0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) 06:07:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0xffffffffffffffff, 0x80, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x4e23}}) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x7f, "8fca0cd552d4f95749c57b32f04c1befeaf8cfc34580a22a62dcc12c99bce33410b67a4a78cfbd58fe9ccc5fca1e5a7d68557b1fb7c0ba3fc15e2d3e5365680da71c39aa93451789bd24b4379d06b55ed556b0332835d0c5b675a1bfd44299bb438b77d325f250abfe55efd2092d9ebb1001f872e3a4832ce898cdb54c0a1b"}, &(0x7f0000000100)=0x87) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0xc9b}, &(0x7f0000000300)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x401, 0x2, 0x1000200000, 0x1, 0x400}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:06 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x2000000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c9300", 0x2}) 06:07:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:07:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:07:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:07 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x100, 0x0) listen(r0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x5) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0x5, 0xd, 0x3}) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800000000000008, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f0000000440), r4, 0x100000000}}, 0xfca4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) flock(r3, 0xc) write(r3, &(0x7f0000000000)="56742064525e2ba8aa992753058ed967769d8ac1076206b24c4de6b18541b1be378808b53ed9a969f71fa27b4f97d7d4913962cbb28adb0fa09573027ac0a4bf525c4b3afa49b9871ae5", 0x4a) 06:07:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8d00", 0x2}) 06:07:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x80000, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x84000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r5, 0x2}}, 0x18) openat$cgroup(r1, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@ipv4={[], [], @remote}, 0xb, r3}) 06:07:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:07 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x80) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) 06:07:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000a012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8442, 0x20180) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000050000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000981c0100", 0x2}) 06:07:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:07:07 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$media(&(0x7f0000001780)='/dev/media#\x00', 0x7, 0x602000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffcba) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8001, 0x400000) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000100)) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)=r2) 06:07:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:07:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000070000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) timer_create(0x6, &(0x7f0000000000)={0x0, 0x3c, 0x4, @thr={&(0x7f0000000240)="1633a96b79693f501b7e3e8e66f7e1e369ad25a17e46e11bcacb7f3c3d0f97d019f557dbaa08b3c5b5bc9006a6a7a5054d5bba39030d61d0e790b65382a1645731f92114f26cf8db0f85740b4284775481453add5b5d8d80d4904e018e489c3fbb2fbbf006ac7a40453171cc35e95245b81b2f6de50251cf8a017e0821246a8a96fbee183ca21f85c98bf470291267eac0b75be96a1e416e18bfe2059897525ab899394010a931cde8b3b7c055c8c280e53633f14fb64edf9451d9eec0f06e950097bb9250ec1431c8f8daa9015aeb9ae95cdd38ea970cb16486361784f0865be8ebfd7de956bebe702ad0f78663fd2d9c9b81a6042d9f", &(0x7f0000000340)="0f9ef139fc1d5b88fb3e137598fb5603f62726c9b41dcb06e96274a97cce97f64b74068353b4d6e0aa38bd5d324715f908dfae35c8b80622d3275c7bffef4a3c9c272d62c1e643257236ac86bf70cb5708eb955a984e5732a8111328026361b370fdcfeaf97c3a732569ec6547785f83c6a01466056db7e76f8a512f41a86bfe6d1eb5f5f43fe8d9a38822e197335f02f7227c47926a9f052612"}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r2, &(0x7f00000001c0)=@xdp, &(0x7f0000000100)=0xfffffffffffffce0, 0x800000000000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz0\x00', {0x6b7, 0x9, 0x1ff, 0x1ff}, 0x39, [0x3, 0x4, 0x61, 0x3, 0x4, 0x0, 0x9, 0x7, 0xfffffffffffffff8, 0xd9, 0x5, 0xffffffff, 0xfff, 0x80, 0x10000, 0x2, 0x11b7, 0x4218c396, 0x2, 0x80000000, 0x1, 0x4, 0x4, 0x4, 0x5, 0x2, 0x400, 0x8, 0x9e, 0x5, 0x7, 0x95, 0x8, 0x1, 0x8705, 0x3ff, 0x6234, 0x91, 0x6, 0x3, 0x5, 0x5, 0x8, 0x9, 0xa9, 0x3, 0xfffffffffffffff8, 0x9, 0xe571, 0x8, 0x6c658397, 0x2, 0x25a, 0x100, 0x90f3, 0x100000000, 0x5, 0x7, 0x4, 0x280000000000000, 0xfff, 0x100000000, 0x7, 0x2], [0x9, 0x3f, 0x1, 0x4, 0x9, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x5, 0x0, 0x3, 0x680d, 0x73e, 0x1, 0x6, 0x9, 0x8, 0x0, 0x800, 0xfffffffffffffffc, 0x9fee, 0x0, 0x25be, 0xfffffffffffff800, 0x1f, 0x3, 0x9cec, 0x7, 0xcc0c, 0x1, 0x3, 0x5, 0xb0, 0x8, 0x5, 0x5, 0x8f9f, 0x0, 0x4, 0x3, 0x101, 0x7fff, 0xfff, 0x1000, 0x769, 0x4, 0x626954fe, 0x4d73, 0x9, 0x3ff, 0xffffffff, 0x0, 0x9, 0x0, 0x8, 0x90, 0x14000000000, 0x6, 0x0, 0x800, 0x80000001, 0x245, 0x1b, 0x2, 0x6], [0x9, 0x400, 0x7c272ee4, 0x2, 0xd9, 0x100000000, 0x780000000000000, 0x8, 0x4, 0x0, 0x6, 0x0, 0x8, 0x40, 0x3, 0x17, 0x7ff, 0x7, 0x8, 0x3, 0x10000, 0x100, 0x4, 0xff, 0xe9, 0xd0d, 0x40000000000000, 0x4, 0x2, 0x2, 0x7, 0xd6, 0x5, 0x0, 0x9, 0x1a, 0x40, 0x81, 0xffffffffffffff81, 0x0, 0x0, 0x7fffffff, 0x2be, 0x80000000, 0x3527, 0x6, 0x80000000, 0x3ce4, 0x7, 0x1, 0x10001, 0x0, 0xb318, 0x6, 0x1, 0x385f, 0x8000, 0x1, 0x101, 0x12, 0x1, 0x1f, 0x4, 0x80], [0xfffffffffffffff9, 0x792ccb1, 0x7, 0x0, 0xff, 0x4, 0x7f, 0xfffffffffffff001, 0x54, 0x8, 0x5, 0x345c, 0x2, 0x800, 0x8001, 0xc1ee, 0x6, 0x0, 0x7, 0x6, 0x1000, 0x7448, 0x7fff, 0x2, 0x0, 0x8, 0x9, 0x9, 0xcc3, 0x0, 0x5248, 0x6a33dc2b, 0x7ff, 0x9, 0x7ff, 0x2, 0xfffffffffffff231, 0x3, 0x401, 0x6, 0x10001, 0xfffffffffffffbff, 0x1f, 0x1, 0x9, 0x9, 0x9, 0x80000001, 0xf39, 0xffffffffffff7fff, 0x3, 0xfff, 0xed, 0x3, 0x2, 0x7fffffff, 0x1000, 0x2, 0x800, 0x8, 0x0, 0x401, 0x200, 0x3]}, 0x45c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:08 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x3f, 0xf4, 0x3ff, 0x5, 0xffffffffffff0001, 0x1f, 0x9, 0x100000000, 0x0, 0x8, 0x0, 0x3e5}) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3}}, 0x1e) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706008c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000691c0100", 0x2}) 06:07:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060060000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:07:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/rfkill\x00', 0xa040, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000001c00)={0x0, @win={{0x7, 0x7, 0x100, 0x180f}, 0x8, 0x2, &(0x7f0000001ac0)={{0x5, 0x8, 0x81, 0x2}, &(0x7f0000001a80)={{0xfffffffffffffff8, 0x8, 0x8a7, 0x400}, &(0x7f0000001a40)={{0x1f, 0x6, 0x3, 0x3}}}}, 0x1, &(0x7f0000001b00)="d9aaf9e80ae5ad792dcba6007be87dc3d563da243a4298d037a6995117bc46a4c0dbb768034f38bb16ac93981293cefa8c64e786a78ffbb73f60151f297768b1a3177eeabe639c416d43e47300a9b7eb577fea3579657fd2dca97f14969caed5777c11e02906329086c244c37471fe02084e50673e8de2b19a6f035f51d8b6cff64bb214c71e4147a413ae4d66eb6998f46fa5487aff82f16dbc1358fceee2c56f9ac333a046ae56e07974ac138c645e2911c48a36d992b5a23064b9e377e047e34768cced0d3654ec41c619a7cc839c06fe00baf8715b028fb21124f21f6a234819025ad49bc6bf684e", 0x19c}}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001f40), &(0x7f0000001f00)=0x319) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001d00)={0x0, 0x4}, &(0x7f0000001d40)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001d80)={r2, 0xe5}, &(0x7f0000001dc0)=0x8) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000240)="a75d164714c6baa852c5003d7a102e9b478d7662f61b79307caf805e7e9876ad84a8b4b2ab6add94649533d1853f98583baafb702599fb1c5195c40a45f4526fae7b9b53075837b274488b9284241970277bebe5ed2744a8a37b1d7876b0dac0c06034be27eddfb672695bbf69ccb9f74413ecfc144da1412101819a4120598b4bf74fb474658c4272266deb9c7b8fd76a54e47e6b381d8ef3cb0bfb6ce0c12bb9fe9cd52908e6c3c44ebae2ccfbd998772662f509a9f07a166b8e744e9f9f5e84a4f1c630a8e540d63e81373ba6c94f23ad286db82d1e69124634fcc74ab4a8d4861eb0f3e0ec8df12bcd", 0xeb, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f00000018c0)='user\x00', &(0x7f0000001900)={'syz', 0x3}, &(0x7f0000001940)="915e1f5b8817cbe849eabe666285c090683e0486ac2a5272a0b20f3f2d54c0d3862935a907fbc0e12fa34293aaf065a3cc4479aefd1d55c04d27d637ac0c0f9ee3f3ad5c5996570cecf67d2a6cb4ae616f77103790479db4f502d6a3788fedb513e388e738e0b7d9ace9d47298c4ce8105807d16fab9f66eac874b5f414b8e57398be6d9f396d7073852080ebbbda24ccb2d45ffe27d3ae11ff2646b7a01", 0x9e, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r3, &(0x7f0000001840)=[{&(0x7f0000000340)="252f0f9921e97b6bdd2407ced2495e708e51796f49007b8d1c279152d382d4924aaeef7d45a43a76a2503660c4677d8f82e2e0dacfa5f11cc023a804b42d0217af03d5510d1667096aa6596b6ada8862726fbec73c71c90ebd9934c551d00fb0646f0369f93a82dc993c41c4ac46232e1595b125399a7558b332c030301776667643335595d91ba86ff0699024318b704c31b494d7047b27f38a1e5e6a8a58c1eee4ade491e84ed60f6704043a09ea72862e72234e4aba91e69348e0fb70f142756896d8e42932aa845e6cb260ccebdf757c467c42b206c4468e", 0xda}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="a669d7d67a36ffd494a7e3f2724d61616610bf8fff0c63e21fd62eb6f1cc46bb6d28cab3bdc00b95afe540160d842e2e059b62f106b7787593b70fac0787291846851a97c54ed437596c0fc5af2b44dcf65f44177f7dc5d969c38d7e22a492325b1bdfe49b496f70a05e7e855b523a4ee2a0e66ccfecfca5fd7e2c356b1ce56024a18add02b8f7", 0x87}, {&(0x7f0000000100)="4f75dd03a04f6cc1d401b80b505597fc30bb72cfc8dbce411cec89ac73810b5cbfd237f1f423088e9d1ec021edc12f3a112d418be289d04b9c2bdfc2235fd2c02d1eaef9d0a1bdc41bb9d5adc2b05c6519d2a50b3faed6792c4c7374b3f0608882d33fe2e58d96d0641bdb3dd18833066438fae7731c0a71090c3472620e33", 0x7f}, {&(0x7f0000001500)="67bb0beacb215d7c1fab36044d54fcb176e92455d8c09a67351aac737ac3b4ee0b21e0edd4c0a021e424c190260ca221dfbdc0fe2477298560581a16aacbb9ddcd08bfb20d80ac9c6058339e51fda825a148c73996c47e9f8d1adb86fdb28ee60c9bcf824790dd3b44a0e0a5126ea8a73dc471e63a7d69a4b107b90b85cabb6fc0f625b8e322837e4cc41fb7ce7331da933e80b3e48a8bf244e2c185b53bc2dea650cb9f4b0e55f14bb863a35e2b933e004e2db590", 0xb5}, {&(0x7f00000015c0)="15b0419fe23d83386cba42b4d48dbe21ef94fa6d317ffc479415f371a01ceaf3bb5d6b45774b67b70a78d57831f512b0bca6f245ac3376a0387b12745f767f021628d7bb646321872af0c9cc799198530d52a1f0e7a6d16ac9aa1cce1cf781945947cf4366b329bcfc163649c66f7486bc774f8ac42d25c37fbfdc830b65bfb9f418e9552997ce452e17ec410227c47a0443b19f6274", 0x96}, {&(0x7f0000000080)="318f651be55626d3602cc74635ef1b7203a92e4a56547dabf0fdfb5c2c6880b353573dab12449bfb50358f8b5384", 0x2e}, {&(0x7f0000001680)="f377829c6e705b2a7c4cc39477c2f6e90f6b3efeba49cc21fc7824de39e006d81b771228a10b6f0abb2a4842bae483388226bb2bf3f13bba280301ddb0ef903a9d0f5576f50f8311553f1d0e73ef54511b66555f6bc1dae7c2ebed80f4d94a35655f33741ea2fe0bb30341a7", 0x6c}, {&(0x7f0000001700)="d354a4b94de29c5c3028fda16b06ad922c9f1a02fc95402304ea06f5769162130c799a1715bc781530b273b115c480649a4bda9237b056421cf82ca97f85cfc73bc40cc3f3bce8fb7067b012460064a5654d72546f819bf7c6a01d5c8ecfc82ca233f6b30c34f8ed6651e4146f29ecba391c5a86796276d209647a1b42e66604975982efe4bd89", 0x87}, {&(0x7f00000017c0)="78be111a74a194412bfd4b3328bfbde15c9c2d746373eb6b18efab22cfc8754026187d7244cab59b1cecea9b1ba1ffbf4d76cd03da28ce12b13b91c82e264b90b9dcd729c67f53bbcab7986638911c603a71aa84eeb40221d78dbe1aa7173d1dda09d87d", 0x64}], 0xa, r4) 06:07:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060053000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x440, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000100)={0x6, 0x5, 0xad14}) 06:07:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000601c0100", 0x2}) 06:07:08 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) 06:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060058000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:08 executing program 5: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x10000008448, 0x4a00) r1 = dup(r0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000480)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000440)={0x53, 0xfffffffffffffffc, 0xf1, 0x9, @buffer={0x0, 0x69, &(0x7f0000000500)=""/105}, &(0x7f0000000240)="2b0ffd7ec780b85dfaf0d08410e1f5b5abaafd959acea8179a6f13ff3925460682425c64d237497bb727dc53a17d7c7d56de2932d92edb412eab1ccb70e746ecb0bdec97b55ade2cd9b5f7a2e49dea10ebb7210de1cb07aa3f207786c4ab7528474b4927ee564750ac401a8faeac41ebd39aee7789a7944cb739659b327617b28da6d434c934ff1c75bcde7000b45541da823bc0456f13154507d990729d514f7ae950fa2dd0ed0e9cafda146aebe00d07b1da3fee06552cf994685a4334452be0982480b606e459253711fcdebb912f34cd074264a23587103523a080f5cff0aa22d1d1b574b72dc89ee5e6d4e17bea8f", &(0x7f0000000340)=""/193, 0x7, 0x10000, 0xffffffffffffffff, &(0x7f0000000140)}) 06:07:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:07:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00H\x00', 0x2}) 06:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:08 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) fchmod(r0, 0x11) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) memfd_create(&(0x7f0000000000)='/dev/video#\x00', 0x4) 06:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000008c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x0, 0x7, 0x14c6, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x800, @remote, 0xfff}}, 0x5, 0x2}, 0x88) listen(r0, 0x0) epoll_pwait(r1, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x1ff, &(0x7f0000000340)={0x7}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:07:09 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x3, @loopback, 0x3}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x7fffffff, 0x3, 0x8, 0x400, r2}, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x14000) setsockopt$inet6_dccp_int(r3, 0x21, 0x1f, &(0x7f0000000240)=0x401, 0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000300)={0x100, 0x1ff, 0x4, 0x9a}, 0x8) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x3) getsockopt$inet_mreqsrc(r4, 0x0, 0x2f, &(0x7f0000000080)={@dev, @multicast1}, &(0x7f0000000100)=0xc) 06:07:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8800", 0x2}) 06:07:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000008012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) 06:07:09 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000300)=""/222, 0xde}, {&(0x7f0000000080)=""/53, 0x35}], 0x3, &(0x7f0000000440)=""/252, 0xfc, 0x4}, 0x2020) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000580)=0x3, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0xc, {0x6, 0x8, 0x80, 0x3ff}}) 06:07:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706004c000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:07:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c9000", 0x2}) 06:07:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) 06:07:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) close(r0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:10 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x8000) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 06:07:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000300", 0x2}) 06:07:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:07:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:07:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0xcb7e, "08058528779f8e579c8d1f8193005c995cf1ecddfb8bc5d550b6ce1acbf4b1db", 0x222, 0x94f2, 0x1, 0x4, 0x7}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:07:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000ff012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:10 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) getuid() ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200101, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)}, &(0x7f0000000080), 0x10}, 0x20) 06:07:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000fffe00", 0x2}) 06:07:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:07:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000430000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:11 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0xfffffffffffffffd) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0xfffffffffffffff9, 0x7a, 0x80, 0x3f, 0x3f, 0x7, 0x10, 0x1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xa6e, 0x26e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000280)=0x2ad) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x2, 0x0, 0x9, 0x8, r2}) 06:07:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:07:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f00000001c0)={0x5f, 0x75, 0x2, {0x54, "04f40a89063aaedfd02af42025065e9cc5c6a3fbf4d9eecb6958d50ed9ba3e054461bc42a69766b30c7dba85830e5095ae296046ffd639a410671dac8aa6d5717541322f5261fde98bb713751c5b3b4a4d31a66b"}}, 0x5f) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$NBD_DISCONNECT(r0, 0xab08) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) dup3(r3, r4, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7f00", 0x2}) 06:07:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x23, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xffff, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x1) umount2(&(0x7f0000000140)='./file0\x00', 0x5) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x4db, [], @bt={0x6, 0x8, 0x80000000, 0x80, 0x7fffffff, 0x7, 0x4, 0xa}}) 06:07:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600005c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:07:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9200", 0x2}) 06:07:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000001012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:07:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:11 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000600", @ANYRES16=r1, @ANYBLOB="000027bd7000fcdbdf250700000008000400020000003c00030008000500e00000010800010002000000080005000000000008000800ff000000080003000100000008000300030000000800040003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x20004884) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f0000000000)={0xfff, 0xb, 0x4, 0x2000, {}, {0x3, 0xc, 0x1, 0x3, 0x0, 0x9, "756ac921"}, 0x2, 0x1, @offset=0x8000, 0xffae}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000003f012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:07:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0xc00, 0x4) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c9600", 0x2}) 06:07:12 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x2, 0x2, 0x9, 0x281, 0xbdc5, 0xd24d707, 0x7, 0xffffffffffffffe0, 0x1000, 0x6, 0x8}, 0xb) 06:07:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:07:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:07:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000062d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c7000", 0x2}) 06:07:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:07:12 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x20000000000311, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x2) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000100)=""/51) 06:07:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x8, 0x40, 0x7, 0x0, 0x0, [{r0, 0x0, 0x1}, {r0, 0x0, 0x101}, {r0, 0x0, 0x7fffffff}, {r0, 0x0, 0x8}, {r0, 0x0, 0x3}, {r0, 0x0, 0x3}, {r0, 0x0, 0x1}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) r3 = fcntl$dupfd(r2, 0x406, r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000240)={{0x3, 0x1, 0x5, 0x4, '\x00', 0x9}, 0x4, 0x103, 0x9, r4, 0xa, 0x9, 'syz0\x00', &(0x7f00000001c0)=['@em1$\x00', "28706f7369785f61636c5f6163636573732cc273797374656d2a00", '\x00', '\x00', 'keyringwlan0\x00', '\\\'\tnodev*\x00', '-selfvboxnet1cgroupmd5sum[securitywlan1%\x00', '-\x00trusted%system.\x00', "e66264657600", '[\x00'], 0x7d, [], [0x80000001, 0x10001, 0x6, 0x53b4]}) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\n\x00', 0x2}) 06:07:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:07:12 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1, 0x4}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000d2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000102d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:13 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:07:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) sendfile(r0, r0, &(0x7f0000000080), 0x5) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x4, 0x4, @name="bd659c617cfc66cbc1d6cce614e0b2623f71af82df61f6fa6f110963be287933"}) 06:07:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230007a1c0100", 0x2}) 06:07:13 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) mkdir(&(0x7f0000000100)='./file0\x00', 0x80) 06:07:13 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:07:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400000, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setresgid(r3, r3, r3) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000a000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:13 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) 06:07:13 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:07:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00\f\x00', 0x2}) 06:07:13 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000240)=0x80, 0x800) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x7ff, 0xfff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x4, 0x3, 0x7b, 0x8000, 0x21}, 0x98) 06:07:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600008c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:07:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6300", 0x2}) 06:07:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:07:14 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x1, 0x3, 0x40, 0x8001, 0x8, 0x1, 0x1, 0xf}}) 06:07:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:07:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000900000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011ca700", 0x2}) 06:07:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x585802) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000380)=0xffffffffffffff9c) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = dup2(r0, r1) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x2, 0x0, &(0x7f00000000c0)=""/173, &(0x7f00000001c0)=""/144, &(0x7f0000000280)=""/77, 0x10f000}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:14 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x6, 0x102, 0x0, {0x4, 0x8, 0x0, 0x401}}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0x6, 0x5060, 0x8, 0xffffffff}) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000100)) 06:07:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:07:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffff1f2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:14 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000e2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:07:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @rand_addr=0x100000001}], 0x20) 06:07:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6b00", 0x2}) 06:07:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000a0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:15 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:07:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) chdir(&(0x7f0000000100)='./file0\x00') listen(r0, 0x30000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x23b, 0x7, 0x205, 0x1}) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x801, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x7, 0x804, 0xf43) 06:07:15 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x10000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000500012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\f\x00', 0x2}) 06:07:15 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:07:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000700012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:15 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000040)={0x4, 0xf, 0x4, 0x40000020, {}, {0x5, 0xe, 0x100000001, 0x8, 0x9, 0x7, "ed84cbc1"}, 0x1000, 0x1, @userptr=0x6, 0x4}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/10) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 06:07:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:15 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:07:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230007c1c0100", 0x2}) 06:07:16 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x1, [], @raw_data}) 06:07:16 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:07:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 06:07:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000d00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7400", 0x2}) 06:07:16 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:07:16 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x800) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:16 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data}) 06:07:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000b2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:16 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:07:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c6c00", 0x2}) 06:07:16 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000000, 0x12000) 06:07:16 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:07:17 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0xffffffbffffffffb, 0x0, [], @bt={0x3ce5, 0x41b, 0xffffffffffffff00, 0x3, 0x8, 0x7, 0x18, 0xb}}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x1, 0x0, 0x5}) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000080)={0x3, 0xf, 0x4, 0xc1a8431d55ceae86, {}, {0x2, 0x1, 0x1, 0x9c53, 0x7f, 0x100000001, "2410c640"}, 0x8, 0x4, @offset=0x80000001, 0x4}) 06:07:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000032d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:17 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) 06:07:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7700", 0x2}) 06:07:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) listen(r0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000140)=[0x7ff, 0x5, 0x8000, 0x5, 0x70d], 0x5, 0x85f8, 0x4, 0x10000, 0x5, 0x401, {0x97e, 0x5, 0x1, 0x6, 0x1, 0x8, 0x7fff, 0x9, 0x100000001, 0x2, 0x80000001, 0x15, 0x0, 0xa37, "5a4700e18ecf7cbcd7c48153b0286379c36cda1ccb52fa73331ef99147c01fb8"}}) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:17 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:07:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:17 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 06:07:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000fffe00", 0x2}) 06:07:17 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:07:17 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40400, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f0000000240)={{0x0, 0x2}, 'port1\x00', 0x80, 0x140000, 0x80, 0x0, 0x9, 0xfffffffffffffffe, 0x8, 0x0, 0x1, 0x3f}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x3, 0x7fffffff}) 06:07:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000a00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 594.703190] QAT: Invalid ioctl [ 594.722627] QAT: Invalid ioctl [ 594.739002] QAT: Invalid ioctl [ 594.743540] QAT: Invalid ioctl 06:07:17 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, 0x1, 0x5}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) openat(r0, &(0x7f0000000080)='./file0\x00', 0x840, 0x9a) ioctl$VIDIOC_G_FBUF(r0, 0x802c560a, &(0x7f00000002c0)={0x40, 0x8, &(0x7f0000000280)="4f50a83d5dbc1a2be154686977885c52db878c53cf2f8d2fab", {0xfffffffffffffc00, 0x401, 0x52424752, 0x9, 0x400, 0x3, 0x7, 0xb4b0}}) 06:07:17 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:07:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008f00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='vmnet1proc/)+\x00') accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x2}) 06:07:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000600000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:18 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) 06:07:18 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 06:07:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:18 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0xbd55, 0x0, 0x3, @stepwise={0x7, 0x1, 0x8, 0x4, 0xa1, 0x4}}) 06:07:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:18 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) 06:07:18 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40000, 0x10) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x40000, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@seclabel='seclabel'}]}}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x80) unlinkat(r4, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000050000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c9400", 0x2}) 06:07:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0xf7, r3, 0x1, 0x7, 0x6, @link_local}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:07:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000070000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:19 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x18b21d0c, 0x400800) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/207, 0xcf, 0x60a, 0x8, 0x3033e87f, 0x6, 0x400}, 0x11c) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x2000000002, 0xfffffffffffffff9, [], @raw_data}) 06:07:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011cb100", 0x2}) 06:07:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:07:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600004c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:19 executing program 5: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:19 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:07:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000002000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6a00", 0x2}) 06:07:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80, 0x301000) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000100)) ioctl$void(r2, 0x5451) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:20 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) write(r0, &(0x7f0000000700)="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", 0x60) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000006000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:20 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:07:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230009e1c0100", 0x2}) 06:07:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:20 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:07:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x1000000000000, [], @raw_data}) 06:07:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600005c0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8e00", 0x2}) 06:07:20 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:07:20 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8800, 0x48) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x4000000000000, 0x275, [], @bt={0x10000, 0xb137, 0x3f, 0x20, 0x800, 0x4, 0x18, 0xb}}) 06:07:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000a2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:21 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011ca500", 0x2}) 06:07:21 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) io_setup(0x80000000, &(0x7f0000000000)=0x0) r2 = dup2(r0, r0) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000000240)="b8eae13881678b3032a178b610d00ebc4e2a7bcff217347060912bb103fe36daed1613a83b83da8899d42e1ad7d1e6a570065d8ea29c6ffd61ddb3221a0e564b3b9dc57f5c71082110a54389e7c2b66190732a6449dce856e166ceb955341668f8ddec93cceaf8d0d3f72a0d1321e9854ea91a67f09749901481d3544c18ffed470feea168d787a08e7e65e225641804d9003d21a6e62e175b6b06bcd7eae74ee628a75047c20260025c367eef", 0xad, 0x0, 0x0, 0x0, r2}, &(0x7f0000000080)) 06:07:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000100)=@xdp, &(0x7f00000001c0)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:21 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:07:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000052d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:21 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x88002) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={r3, 0xa9, "2845c2467f010b6421575aa7a573f9437ab2776e2f6de14f89d21fff183a470de3266164da15d3780fec4c43e015c94834761572b2e907c2ef839e4cfc25e82335b48365ed788906528fe9940f10041cfbca81b751bd12f4d4be937760dad76f398b1f1e11cbfbc26268555313fbc701fea584bb77a880f3711141c0e3e2c7d282224fc8b59360ebf12e7c76b719516224a86bbec32b98b8383e73aac04c1e1e3968031f2849224972"}, &(0x7f0000000300)=0xb1) 06:07:21 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:07:21 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) 06:07:21 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011caa00", 0x2}) 06:07:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x20000000000102) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '-\x00'}, &(0x7f00000000c0)='/dev/video#\x00', 0xc, 0x1) poll(&(0x7f0000000100)=[{r0, 0x4000}, {r0, 0x40}, {r0, 0x40}, {r0, 0x4100}], 0x4, 0x5) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) unlink(&(0x7f0000000000)='./file0\x00') 06:07:21 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) 06:07:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000a00000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:21 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x2f87}}, 0x18) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) 06:07:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/Qroc/sys/net/ipv4x/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x4, 0x100, 0x800, 0x8}, 0x8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4d5c) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000480)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x34100, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@llc={0x1a, 0x204, 0x0, 0x31, 0x63b5, 0x1, @broadcast}, {&(0x7f00000001c0)=""/67, 0x43}, &(0x7f0000000140), 0x40}, 0x9c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e24, 0x18ad, @remote, 0x2}}, 0x0, 0x3, 0x6, "869e4e9fffa02f7e83268265d2bf5c48a05083a7b96607edf21ddff8e5534f99e048845b8d67308361d06d20e45180979c97af0a64b16eb5beb0595ca6aecef79d3ed7617a2faf4ad5928abdf0a80fb7"}, 0xd8) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000440)=0x5) 06:07:22 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:07:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600008f0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000791c0100", 0x2}) 06:07:22 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x408200, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000040)={0x3, 0xb, 0x4, 0x52000, {}, {0x2, 0x0, 0x0, 0x81, 0x3f, 0x8000, "7285a62c"}, 0x7, 0x3, @userptr=0x80, 0x4}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000003f00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:22 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x480, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x800}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x7f, 0x3}, &(0x7f00000002c0)=0x8) 06:07:22 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:07:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8445, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000082d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011cb000", 0x2}) 06:07:22 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 06:07:22 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:07:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c6800", 0x2}) 06:07:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000580)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002c80)={0x1, 0xc, &(0x7f0000000380)=@raw=[@generic={0x8, 0x1, 0x4, 0x3}, @exit, @alu={0x7, 0x1, 0x7, 0x0, 0x3, 0x4, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x21}, @generic={0xffffffffffffffc0, 0x5, 0x1, 0x41}, @exit], &(0x7f0000000400)='syzkaller\x00', 0xda9, 0xad, &(0x7f0000000440)=""/173, 0x41000, 0x1, [], r1}, 0x48) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) getsockname$netlink(r3, &(0x7f0000000280), &(0x7f00000002c0)=0xc) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000002a40)={&(0x7f0000000300)=@hci={0x1f, r4, 0x1}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000002a80)="083b441fe758699aee78cf68343601ec2d03e7ab1fcd9b23f172d220a25c6ace13dd877b487481e01731a4c3dc8353db1cbfb852c33a8da8caa5548a47cac26b222648cb48fa9d8974a8d580a599aebad722f85b1babc09ebc4121cf0d1de7ea0c510fe0949193244f2424126f705c6918bce95980ab8ceddbfb19b164c85c4854bed6520938572dcd36834589d66cb17adc6771ebdef3088ba374ffdd381f05b0d5ff44832f59623061315a28144993380c0ad99189c63c5210578348a65d643b31cb0b3697ae34ffbdb6b3760430de950e97", 0xd3}, {&(0x7f0000002b80)="b8fcfce97956130d655aec47d3ee1d633aee51a131321425db723339e68e6d8741a4ba38f324c34893ee869aff7bf4f79e8b469c3961e1fef2848d68d053a6f4e51645ef11ac837a24c8b9fe5f583b57d1e65c5452ae3ed8b1a081b74a29e5d87588ebff01ff0200000025fc2b04eeafc1cf96ac5ffd23fbff9400000000000000000000000000000000dfa313baab3757762105b03c7a4d64b28c3658b5148c9745eff2a38a0887ca127d09da960140754b0c77b9bb6d4f85afd0395066d1a45480", 0x400}, {&(0x7f0000000540)="e21987c6439237cd6556ac6b87e9ad808e63ba13f8f70e816cb2bff303237fc3d74c9d8a85d2", 0x26}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="fd54ef9df546b7ac8ec0255b96220cd7e6fd4bf5073cfa8eda4f84ea23776910366ad1fc6f8b5d46dc258a27329653d13a810c16e9122243ab7e22ec2fe531dd96ad0d6f023a276ba5179546ef37ccdbde5b09f505b9da1930e2c93f02c2f4c315d4ded760e35b5f730c8f69ec767c9377298bf2ce205e4ed4a9e87e5bb9586c1b4b13b920da29bdfbea88ec3992dc09d51ec4fd3dbbebb2fb6ad372f50bb7b6460bda92dbd90dfeb3a9f747420cb5d80208e0ca0aa9bb3d5e818b6a7ddf41f72f18dc9c7b9e623799eefc996e09dbe6b3b5234a36782f3b57b6", 0xda}], 0x6, &(0x7f0000001700)=[{0xb0, 0x186, 0xfff, "63542c2591ea03b8b7633dcdc89ec4d4c42174855d7cb65929cceea043e6fdb3870e8293451fec6a8c063392a61eb5cf340a20158dfd76a146616a07d1b552f7015f0c672b4fc196963b96d21d634e427e52598762bdc990cafa23c733484d4d0bf0195eb71a991f51d69302e4084ee744338af0c1f428ecbcdffe05dd70a199bd9ed88f67b894216a0401d2b462c93b2e57ef1fcfc8c00c8f90aba49da18642866f"}, {0x68, 0x3a, 0x3, "4e81981f927bff8cee59251cf14689201545dd40e6a0c168cb920c22ae4be631029cda6b1ab1c83cd44835a0cb95a6ea9a346e9226bb074793fc57d42592c148c453baa9830646db31c5d21dda67508d3360448e1eb68c61f324e1"}, {0xac, 0x119, 0x3, "325fd6032a7990c156382a99fb40481d832d3f40d71af75d57e4234e12691dd0b8799007468e4d1230934ce0cfdf44c67dfe08beaba1ae179e195083f8d561164d5feff9b3a6c857d9b4a6b1fc3e2f11626a27206c47a38694aa9fae55ecf46390835c39b46e89bd471d4bae73c97343db5596c7a8f274e1c31cf993b8bf2583e01642a09d22651ed9905e199187536361ee43f1094acc2378a3cee84820a82f"}, {0x90, 0x112, 0x3ff, "ba26b0b5d86b3758ca378126e74c42fa2f76bf0926a3845c8ea8e10086acc98c6210e7fa849d3eb868bf5e2cbd63c749e809177aa516c0a00017a3e8deb29b72824fa4327040d9b73b9bf1e2d7a40c78e55bae6191ab9818a96bec5e6c0bc0e052f4c806a8e33f15ae0633595acbfff467f77dcbb29a636f366ff0f794d8f5465be801"}, {0x100c, 0x84, 0x4, "9749a9c28838857ca1fd266594feb67375e477d543ad9a39b54273f0dafd6b5e2b95a67d4476d0035185e7c8a3d6c570707534ee86ac097403e624c87c251ffb8ff0dac3696442fd7d63f0e3943e4a38d64ccbedaee5afc185904841916133b9a0b4abadc167d405a5bce85000bb9915c74640d71635962b9948140c3838ce52f35dab0b8c080ef5e8635bf94df3233d05e652206ad0107ca8ff32eb1523c94b05877f7eee2b4c155274bd0d8128cceebc690865ea6f4b9dea92d8d8f3107349d539011d0aa2e12032fc2e32dd588d376cf7b9515625424e23f9762a25cb1938449d0d5dbabd0f7acee4b8874a4fd1c90045663462f91e38d3fa2e60c60b9482b8dc9c4901056b07ac9170872894956202257c090616573b0802f04b4618d8e55a4738b8f4510e3b6c1519771b538d2db464bf407884beed877ec5289fbece23c854988301efc9d92d7d762c0e0a73322c233dbb9348a8097a7b6cae8f36ec61d7ef9d4fe68346c60fe47f42f438298b93555a5da9ff97e6680fe408bd475e1fa971e6ee2d032afabb1ca54dc1a7c18b9910a85a7f557b52d03efa23a13f67050121dfe5d829f6945dbe41d2893788e72495e69810767eaf7740b7af17ccf5ef665f37f0ae0b177b533eb07787f42e3df2fcbdbb43bb57ba8c6a54f96a5e7e7484aef1e8c8152f68f2a85605d306cca0e50e2a6f6da1b894170d9d2047a97b8f2cc88e4e3d7974c44e949b2f7769f37334544e1f98a637db488649ab2219776c060e9e6164b578e8e7a01b9ab6337645f01b288aadbd57b61eab2ac87d4fade8f9b4592637f64f7188eaedfb978fb663fbbe9bf46b02558018eed2ede70abc0b7cd5e5c5f319c44a06a1e100ad45a961454ec5e0fc81bdfc0882d55a3f6097552039d29ed47902e96c4fd788df82b8cf94de5f6c9b36772ee0e0e52173e1a3517c74d412bec152f9b6c0228e61eb783d52cd0f8ecb88ea7b24a600d334bcf0299cd043a700e47c246c5f91b76ab0e1bc36a7374e264436b0c3674be9b05546219b9d0849c352b0401de763a1ec8e9b845ad6cf5bb9d892d76824946b289c52d128648d189bb9b70a08d51b1f49139737f8342e78bd89175e56276c8f3feab3c9ac357159c17ac66ad877b92604af51e363c060f486a7049ce25ecb4166d06cbae2fe78e248bc37269bd63275174f18ad2d5fe8bb20562e226cb64ab4072c116e4098089cf9d70a01118976fa827c6cbf30f8deecdc4a55cc4df7ec2818862a04a97d06b9320bbc291121f9f1adcc8d4bbae07a4b239267896731777747aea680232d61605c6410a4ab570cf42ce613cf74b92f675a67cacd75226fb1c44e4d502def1cf512124ef95fa4e8f50c5e48837ef72eeda798cbe43450684efec9d08b2e1c956452503ef2cd69b50d9171e0e03243f8879e3fa4807f170b04e153939da63abca885af6cef96aaf71da3b18477670efd9e8e1a682e4abf8432eb3e03fe973025dc84d5046a9d079ff4846d28a5c56af1b515193453d42c7023848223d59255a92909b610f64538649e48327051c90c6ee68400514e3438f7791e92de4576bbad2635951a7db708e6c21dfb9f46c38fb7a04231b352875a359913f9e872cece5a43a154333c6d6992a35b8fcb1b1fd108b4768ac1dbd43be977415ab487ff1406b2417204ef74552c0f07fd11a13fbf22cc63b1e429937d44f3fee8f28fa55a7f23801eb2d16e56231cf66eb0939ef2d01976cf0e577c35fe2755a3b369bd51960267a98137330cd948d1b79965698e88309aca7e1fd2b28a29ee35c25c550655b648f1395a41a1a66cf05a91e56ab5c98830702a9196967d2bda94da2147aab5fe830a3fd48edb76efe3cdfb3aa5cf7f4b21ba86c8d2e9f14f49ca8fc343cdb3b408c559523a37ce5db120067eac61b162019c8e781bd9a48d3b9a0498b65625099f3c0a59234f57408db6cad77aa4346baf4df371a4249725add0c44c7c34e8781b099b8bca4081394864dc4c322fc2e1eba6f1159b38aaf873c849ad1a98b45170adb05cb107b001c65908e2e6e8d02708709570a6bf09343b196c513a475c1ba46db3f6b20a78c66f6aa8228884465b6ed6ebffc85a7e3ca321735911a5ac022433f81f787627abf4e3ef6e49389db995ce33e968ab8420f67738bc93cbefe495ab6e2a76dea7b60f01043716856eb01e13beae7db0526bbb3eaabed587abdb9a7e6a8a357e8b8a892218591876975d964eef7325f62a75b9b4582a563b33d19c60ad533188f682c129abc1073b5452f4ac46d86a463cb0b045bdacb9690937126e8c242212f7473ec0116ca7b4f4b324086a5519a882427f91b562089f80b841b3b8917843181b93d57689b66deafd91505c70b83b6405bb6c3a6fa2dc58cc97fb9c364effd7f22be41913ba887e3951c2fce595a981cf93a59f7e9d940e05bc23ee4c788c82272fda5f2fe1f1e89e4d57c03b51e7a38cc058dd77f1e2c8e8b0a21259685bfedacb6e3d922b1959238ce60ecd5b62ed6806a96aef8250eadf2c99bea83e95ba8b1d0819777cb59852967ad402a7bbd2a59f0291a99196a9efcfd0e42c04a0cd49d96bd149b1a6a022aba9d5e7bf34a6e12e3d8cd6abae78fe0717852380fe3efb2d521ac2b8df6cce9b1b7f7f06bcb1e4b7848601c85df29c442d07877a10b22d0b412b276282f13aa73cff22bba03ed1dc19e159165db277be63ddf8318f9866107acb5b3187eaa272c77c8a7b699361e62398b9566a22f2c3eba297a787981625c2ebe7d0533e5a682574b70ff28c128d307dd069df921d755c1b2035edea0e865d7c1922d1ffbd53b094937010b22ff8f327db64c96a03a8e9e38a7bd221ebf09ca410a6b4c3b38ea2b7ad92135371a2141c572ae06acad13d42c0d40c63b4c10e8b51d75277f24fc209646748c9f6a4895a53bfd8d13cbf4971860d208241104824192ed7f218c5bbd0ad8783dc716a4cc4e2ee5da8c555a3c84e5de6e09ac51dacd50e48670ecd3a00edce041f3573650fad8da8c402790a45f65ead73c1e6bcbb9d86360d11b002dc8438cc7c6e6bb50001ae0d5e8bb912c635a0462bc7f4f473f9cfaeba48c6add603ef5b05511a68a42297645986021f1bad1271ec548b92e59ff5abbd179f09c40ddee438485be36fa450da8b50c8f44997ca063acbd29f9c24845e93b626dfb234c9b72f69a03cbf85b8a38940710b420cd7892c46046e7ddd494ec7fc5305599bc5e0d8dd582b0c47ecfe805aae2ad806ad69067f55bc27d7e0a919bc8cce23d86955dcf759608c28e5e65833153e0f82f1ea6ff8d104b93b45a7771e938084c26eb0ac4299eebf16fbf6bfa2bad7143808855da7e0a7dff0fc478135ab637124b14b4ee643300d2e25f82793a78be33f82898f3d3d8cdd8b6325fb5a7d4e0dedb1305312c377664c332f25dce1942fe124061656d93cfeb1a74f2f09348ff986694628590580cb1ea848adc1604bd057022e5733a4342b5d010432f5a1829f2269c355a4d81193adfce7480144a6913e1e9112438a870bd1274215338dc817043708d816e4b4f8b38137d6521904d8e3c4611e40e36c97f00da345fc08ed95bd766aea13699d28d4486b418be8f69d01235df6fd9f4313dc9b2b58e98022e2e8f8397c93afd28c91b772c78f19a7ee58c553646254d67aaffae5a4ace4a9d18093a41968ecf8e01d05afaa1f08770a00958f9c9ddf3eff65cabfa94e457285a64b5cf7ffbcfcff0ad167125273ee234530150010f4cf81e5819ceb7756b1f04b874b7f34c797e09c643562bba4eed51a0d3471635be89094242547eb97b242b764017780a39e1fec0f501484adfddd576d49e1ed77b156d96610567afc61389f5b2163ca99b3e2b905c606acffe778fdd0dc843b6094af19e40af8f804212aca0b9aff7df88a88bade85cdce4554feb74b62cfcd0b57aec8613c7f9c00f007c83ecab338a8888e2f55662a481c249ba82e62bf75a64f3d1e7f0582e195ac037be65ba652e10fe864b7267c21ddcab9acef33044f324cf710f04a28ed6fcbdcb70ff5bc049e145c3253842515b726b6a809bfeb1ed76ad6296ccdacfe256112d0e06d6df4c8eb86eb644a1a58791d78321051db4cbce4d4dfb3ea239e2096c68d9a0c0c597181f766cbdad001b56534e235f744513880d32543db54f63b28b143cab9760b521afe8c8ae4c801c3abea4b3dc2a85728828e1c349086bfe81e218fa3bc30251e84e07bd28ea3fe06dfa1bb29eb5ea157763f45de012183fa0dd42a2d23ef47b3c7e0e2490ae6da8d33024fd021f0d8baf73c2f090e8f025d3fdb68fe74bcd44dd67556110ffde0e8d14709f796fd576dd4e59033885bcccabc46046b8407988739fc3a05c706c78726eb210cf89e31d9ece00fa6cc5909eaf4cff1b4c74ae9032bff7847c69d42f148aea0192e35a071360569d598812e034de32c13f3d355bbff3e1e95ae5894f4c262362ed76b0c38dcc82117bd339a7a5b05706c8de58b1f48758b517b793c460fef8be1fe6f6130eb31f24c6f86b4aa87e5c7864e603149189ed8d5eefa5c6d452847d36756564a5180c84c34320d74485236a734c26454288d608347e3f9ad0c6452a4a3cd24f49f696118bd06f9aff62b2907a91f25393713a37a41bcc572cf27e15e9f874a2f445c050790f57e8dcfeb675048a29376dae44b7f1d933d003b9648b1e0623386a3b0dc666889f9422071a32a5a61960b508deb5739355bb342b916e0f0c0682c3653e144febf0ae9b2f0f7bb0b7597bc61a6bf95739a9e5ee8ac1b5484945641b2f461b5c7639e32f910ed6bcc66de2800655acfffe19e529ef5118fd26979a4f91dbd23188fed41f73e4891d4294c1b21407f4893de11653408f4a471dd18d8165965d67a68e90823c7fe809e030e768c1e847671853eda612fee87716d379b20420aa581ec20bd801509b4405c1f41d03de512668cac2aec7b638883817e482807414aa7e503907499fe5eb1fd3ea6ec06343ce9bebb5fe4d860204bfa58a60c5c567fcf37f7ed2313f29bd5abd9652ed1e7e9d092b82a771a282af99fcb1605f619dc05dd7b5c22ca3a05e10580b7661f826b0a678fd9e3dc9a8e89fcb80d4a956bec78bd2f69876ce739d038732f0d199deb2ad94c3eec02c119ace4308ff890afcd2576f8de3950ab8f1059e22cb7080570b2a84b6f7a0207836823d4b20e9198e32bcbab5a98a36196966af0b3a03323842ae016142d194a4030060238fc30e64ca19dc9063426bcbcee5ae143d78fa12c73bd5a31b6c3e02db63e75447bf5f31df8a0888bbe8d42e25ac62837d93ed7b9fd16e0e220b643e1204d94fb0af254a246010707305de8f06d0fa1c7beb459bcc4e42c137f007afdce132e2ad8de52a4c29d694244ab5faf817d447044e432457a2ba43c166ae75af12bf52ae6f61d1b1cdd06017caec25dec5df4f3a3657960bfff8b87c0746fddd206f91f21c8373f71041785040ce343aeaf35f020ee10ada83d2fff9169cb87c01b68b88c12202ee0a8671c2a535209bb3f5b0a734410cd606376337482028bf144df86dd936f6efaacea6ce01d2d62e5ff2f243ffae8d218877fed14af845256fe9627068277224435c9c90425d556b6c7c264dfbbc65ae740fcb1b34f7a4051449b93373944698f11f05341a42eac94946775aad6c5f3fe96f22781cf1d144bd36a22559762ef48eb58d8216947180a6d69b53b8a3ae88057663c10250159cd86e7b820248ad425adec4fda7e811901dc8aba485c55"}, {0xc4, 0x6, 0x200, "1864b34f8ab3319ae92452201f28b6116dc667cb0883a8c808f37de03645df6ba61dfbe5b02046c28fff21bfd321db11ade526560421fe2d63fb5e652d2f3d0656424d776ee0e4a02b52138405a0329980968973fcf0c199d2de36527d4ba9875661008c2016abdcbf98feaf87e49171fc45a55fff79d58986ce487aacb75f9e0c7abaabe7608f48f0075afbe8548aca2ea440a46da2fc9174b5cbc63e813ae756bbf58e89ecd0df1e35025edf8b9a3371529b3da9f712da"}], 0x1324, 0x20000000}, 0x4000040) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x3f, @dev={0xfe, 0x80, [], 0xd}, 0x3}}, 0x7, 0x8, 0x4, 0x80000000, 0x5}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000200)={r5, 0xfffffffffffffff8}, &(0x7f0000000240)=0x8) 06:07:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:07:23 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6185, 0x101000) ioctl$KDDISABIO(r1, 0x4b37) 06:07:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:23 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0xca00) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff5b63, 0x80001) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000080)={0x80000000}) 06:07:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) 06:07:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000009000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:07:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c8c00", 0x2}) 06:07:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:23 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) sync_file_range(r1, 0x9, 0x3, 0x7) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) 06:07:23 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000002c0)={0x5, 0x81, 0x80000000, {0x77359400}, 0x7, 0xbcdf}) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000280)={0x3, 0x0, [{0xa85, 0x0, 0xe7}, {0x23f, 0x0, 0x4}, {0xe4f, 0x0, 0x7fff}]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0xf6, 0x2, 0x3f, 0x8, 0x0, 0x401, 0x40, 0x3, 0x8, 0x3ff, 0x3, 0x1, 0x8000, 0x8, 0x0, 0x3, 0x0, 0x1, 0x2, 0x0, 0x299, 0x1, 0x20000000, 0x8001, 0x9, 0x80, 0x1f1c, 0x1000, 0x9, 0x7a89, 0x2, 0x100000001, 0x800, 0x3, 0x1ff, 0x40, 0x0, 0xde, 0x0, @perf_config_ext={0x3, 0x1}, 0x4, 0x7, 0xb4, 0x0, 0x20000000000000, 0x3d6, 0x6}, r3, 0x0, 0xffffffffffffffff, 0xa) 06:07:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000122d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000037100", 0x2}) 06:07:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:23 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x40, 0x1, 0x5}}}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) 06:07:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:07:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000004002d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:24 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0xe5, [], @raw_data=[0x7fffffff, 0x8000, 0x8, 0xfffffffffffffffc, 0x10000, 0x6, 0x6, 0xb803, 0x0, 0x200, 0x9, 0x3, 0x401, 0x4, 0x1, 0x0, 0x13df2de2, 0x800, 0x8000, 0x4, 0x0, 0x5, 0x5, 0x6, 0x9, 0x3, 0x8000000000000, 0x3, 0x5, 0x3, 0x2, 0x81]}) 06:07:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00@\x00', 0x2}) 06:07:24 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:07:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xff, 0x802) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100)={0x200, 0x5}, 0x2) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000200012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:24 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:07:24 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0xfffffffffffffffe) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x400, 0x584e4f53, 0x1ff, 0x6, 0x3, @discrete={0x94e5, 0x8001}}) 06:07:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000841c0100", 0x2}) 06:07:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000300000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:24 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) 06:07:24 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1906f301, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000040)=[0xffffffff, 0x1], 0x2, 0x3, 0x1, 0x40, 0x1c, 0x7f, {0x8, 0xffffffffffffff52, 0xfffffffffffffffc, 0x1, 0x1b, 0x0, 0xfffffffffffffff7, 0x80000000, 0x9, 0x2, 0x9, 0x9, 0x3, 0x4800000000, "8ce9d0898b30e5170d2fe44aa62f1e06f4e06f7231df153bce98d82d8231c070"}}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) fcntl$dupfd(r1, 0x406, r1) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x8001) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0x5f, "d23374a1f45cf01a428e0d341c1b9f06d30ac207f29d79fdaa552860b5dfeb242edd78162815e25fac7cb69b279497d180c55ef2b4a9893ef0b199bb8fd220817e47403e04737421181e600442c49ceee53f280525d06d874841d18a005516"}, &(0x7f0000000400)=0x67) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r2, 0x8000, 0x7}, &(0x7f0000000480)=0x8) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x4) 06:07:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000430000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:24 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x480801, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x2, 0x1d, "2e1c7dfadbd17006b7dad9437f3250dd0866c2926a7a211df3dd993368d0837e939b9285542e10cb9ed8e9cf661e5274a420dc34701ca89372707535af7de92a", "339bcf18051f93525149696f452246983144ed449137303e676974fef4d58f7f", [0x4, 0xfffffffffffffffe]}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x85, 0xffffffffffffffff) pipe2(&(0x7f0000000040), 0x80000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) 06:07:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f00000000c0)={@loopback, @loopback, @remote}, 0xc) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:25 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000721c0100", 0x2}) 06:07:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x34, 0x8003) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x90000) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) r2 = dup2(r0, r0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @remote}, {0x307}, 0xfffffffffffffffc, {0x2, 0x4e23, @multicast1}, 'bcsh0\x00'}) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) 06:07:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:07:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000830000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:07:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000080000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:25 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x80000) r4 = fcntl$dupfd(r0, 0x406, r2) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) sendmsg$can_raw(r3, &(0x7f00000013c0)={&(0x7f0000000140)={0x1d, r5}, 0x10, &(0x7f0000001380)={&(0x7f0000001340)=@can={{0x1, 0x3, 0x100000000, 0x6}, 0x0, 0x3, 0x0, 0x0, "e7c4989706cce9f8"}, 0x10}}, 0x80) sendto$inet6(r0, &(0x7f0000000240)="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", 0x1000, 0x10, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @remote, 0x2e2}, 0x1c) 06:07:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:25 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:07:26 executing program 2: socketpair(0x0, 0x6, 0x5, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f00000001c0)=""/240, &(0x7f0000000140)=0xf0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r4, &(0x7f0000000340)="8218f7f257201c07c60fe0114240e97b42ccbe5faee585812d2acb8edd343a0baba37a48305850a41a6945f20023a3c087e1baa431fb6f98f2374ff4caea4afc48959c6714ab9a4d9d3bb8fd70c969a766a6a3de3fa2843dbb91ec296a6fd938a81135f30d9667f023d5e2a5f16c29499ce70ebdbda5934a", &(0x7f00000003c0)=""/169}, 0x18) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000002c0)={r2}) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) r6 = getpgrp(0xffffffffffffffff) mq_notify(r4, &(0x7f00000004c0)={0x0, 0x1c, 0x3, @tid=r6}) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:26 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c8a00", 0x2}) 06:07:26 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:07:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000d0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:26 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x93) 06:07:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:26 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) 06:07:26 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) 06:07:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000580000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:26 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) 06:07:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000100000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:26 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:07:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000000)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000600", 0x2}) 06:07:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000003f2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x1f, 0x46, 0x7, 0xb7c}, {0x1, 0x0, 0x10000, 0xffff}]}, 0x8) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000240)={0x0, 0x53a1, 0x2, 0x8, &(0x7f0000ffb000/0x2000)=nil, 0x3}) fcntl$setflags(r2, 0x2, 0x1) 06:07:27 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:07:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018c4542d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:27 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:07:27 executing program 5: select(0x40, &(0x7f00000002c0)={0x2, 0x9, 0x0, 0x1, 0x0, 0x1, 0xc8, 0x400}, &(0x7f0000000300)={0xffffffffffffffff, 0xa1, 0x80, 0x1, 0x2bea70c4, 0x2, 0x4, 0x36}, &(0x7f0000000340)={0x1, 0x3, 0x400, 0x8000, 0x7, 0xf13, 0x2bd1f042, 0x7}, &(0x7f0000000380)={0x77359400}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40800, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x1, 0x3421, 0xd337}}, 0x28) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8447, 0x1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x2002, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80206433, &(0x7f0000000100)=""/113) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000003c0)={&(0x7f00000000c0)=[0x7f], 0x1, 0x3, 0x4, 0x4, 0x800000, 0x2, {0x9, 0x1, 0x505, 0x7, 0x77518eab0000, 0xaf6f, 0x910e, 0x9, 0xbd, 0x400, 0x1000, 0xfffffffffffffffb, 0xffff, 0x9, "dea5021e739ed1fb793d1efb44941084d6c8c643cc9ad7bd170b30b1edcb818c"}}) 06:07:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230003c0100", 0x2}) 06:07:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:27 executing program 5: stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000001c0)={0x20000000000001, 0x1, {0x30, 0x30, 0x13, 0x6, 0x2, 0x3ff, 0x2, 0x78}}) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) eventfd(0xffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000000)={0xfffffffffffffffe, 0x4000000000ffff, [], @bt={0x9a82, 0x3f, 0x1, 0x6, 0x5, 0x1, 0x10, 0x3}}) eventfd(0xdd698bb8000000) 06:07:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8448, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x0, 0x3e, 0x7}) 06:07:28 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:07:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000ff00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011ca300", 0x2}) 06:07:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x3}}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:28 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:07:28 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x4, 0x0, [], @bt={0x2, 0x3, 0x7, 0x1, 0xffff, 0x12, 0x1, 0x1}}) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200000080000) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000140)) 06:07:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000003000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:28 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:07:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9900", 0x2}) 06:07:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000009700012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:28 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:07:28 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x35) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x1000) 06:07:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000162d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:28 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:07:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x6, 0x1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) socket$inet6(0xa, 0x4, 0x1) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:29 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$KDSETLED(r1, 0x4b32, 0xb669) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0xc80, 0x2) 06:07:29 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011ca600", 0x2}) 06:07:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:07:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000530000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:07:29 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0xc00) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb, 0x77, 0x1, 0x4}, 0xb) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80) faccessat(r1, &(0x7f0000000280)='./file0\x00', 0xd, 0x200) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @dev}, &(0x7f0000000080)=0xc) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x8fc, @remote, 0x7fffffff}, 0x1c) 06:07:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000022d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:29 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) 06:07:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:29 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x3f, 0x9, 0xb, "60b112d9f6b991c63774bf29d95619db99cc293053c80b2bddbd81d77cd97e44a239d1a12e2345f1e6f4ffb636d0408f705506cbca44247c3f495c43", 0x35, "ada06916329acb5fe8975755f4c320257aa5c299ecf391059179dd066ac463d9275ed2aaf2ba97a9714c97a443231f2e1eacf0099d9eca6c9497ed0e", 0x38}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000a41c0100", 0x2}) 06:07:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000a0ff002d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x100) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x80000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r2, 0x1000, "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"}, &(0x7f0000001280)=0x1008) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x3ff, 0x1, 0xe0, 0x400, 0x8, 0x9, 0x8}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) 06:07:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:07:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:07:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000072d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:30 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@local, @loopback, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @remote}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f0000000400)={{0x8001, 0x9}, 'port1\x00', 0x87, 0x20040, 0xb1, 0x7fff, 0x100000001, 0x0, 0x5, 0x0, 0x0, 0x9}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:30 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:07:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000e4ffffff00", 0x2}) 06:07:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000042d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001380)={r1, 0x28, &(0x7f0000001340)}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x3000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000013c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0xffffffffffffdcdd}}, 0x7, 0x7, 0x599, 0x0, 0xfffffffffffffff8}, &(0x7f00000001c0)=0x98) close(r1) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x14}, 0x25}, 0x1c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000001500)=ANY=[@ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="ffff0100", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="16d27983cc216aa1ebf2d64cf9b26275ff624fc729de9a40902f44ab21ed9e70aa7570ca78e05db19b8b8f8b9ad3906e5d3ea093cf495a3fe8f3481190672943b7d8bb0084362d014f6e93a0f537f06567bb361ccb640442ae904f41ab723c6dab797875c9cd328bacdcf4abf7169b9c941c31c764d172f1360777a2d774b0cfce1037076c768b5dde3bebf4e555aba4ad1497f15e761674babfc418b774bdf02cdd3910033d16c923579730d73e84c6df7d126723892cb7bb89775bf875c211b1ebd7dc05df80a3706e6c73520590d1aae7212813b27ec7fe32c7834975adda4097e6b1bd19a4a697f9f2f78d33cd403ff0c9c56e4bf3ee122f3433276531883a9562da1c686e3595937e76fc29448d4af00b22950214783853e2f921db5754e228abecae389b58e5247af51ecbcba88c43428a1fbec8c88a6bb6c79121223daf9fb3ee88cacb701a42ae8f14243c947d6fe6f09f49abef5eb6106af564c18854cee2ac7282efba36e78e5041a9fa03d1c812588a7976192c908bdb5c0822199efdb042ce195d3d7223a71d1a8caad3cc50d5a9af8babbccbb7f9f10270e4d7a9631b15cbb67473d479778a25c34313d5996f17185b53c986ee78f2b2440e6368d191296336479afbbbbbb586886242e04cbfddb0efacbdf1c672dab107ab4b6c3989c162e3959250e7212ae5342bc65e0daa9abc598aa9aae0b3ee97628be0d925fc5b00cee7605ea819c9e4f6d634e3d4cf83fa11f25820dbbcb978f09ef1a3c76043572ca9f79aa13311b4fbf84b7a0c040aec23d525b1eb7a5ecf942171740a1cf116f9265daf205763fba9924ef82316777e7dbedab0d5adebaa37ff5367f6f3b2110aeb97e135030a1c58d9c1eba4950b8b0dc380ea7b93b03ddf19a47841938b38e82b12a5bb1c26aeed767f583e907f8c29584530bb35378443d061ac875159dfdd8cfb2b5e58ee28f3d54c93df80e77acff8230323bb22fc6231ef8d4d0f38e54ae600a67a9970094ee1a37f9a98f5fad6277ea1725d92293757315218532c543c4c8af8dcba58305cac5960032be73879574f5215ffd99fa32558a3971dadd7d223ad0141118a2d1c296b5eec8c20e52d86a3ead603123ea6088720bab1d4637ab462c78c4f0fbf09c249d9c5ef74f5d6f4a82a62257c8662d538e261bdc12491c96c1fa3e308919cd561623dd08b3c0ae7388de4537ec92c31cce45afd33e0edb3536d2f4ca914efc54a43721888b5268224eac42e24e574acbbe9969143442765a8a46470b17c0987a6e8bbccb24901b1b57d5b83ae47d02a261f0b2c184a57997388de4b495cc0d74dd19277f1a28bccebb13cc94d52ea7c2a1a758cf269698a2e0b9274fcccf66502b89fa699b25c6413903155f6782b687fa030dc670f58139aa1498f781fd30a238227c203b800f82cc8c99f259ce2b7faf212af36092b9ca99b7a34c4cf3c7f913cef15f0562dc7815ea58b8a9aa1e9e9d4df9861c30f37a529396700166a542e82628652588b68448f4b8c0ab1b22834458dfc7a1bae3a744dd2917b6a1d7daf865e99d05a236b45e0a6ad38759f6115a1b3ddf744d245d32f29e8c49ab3e06911a4b670b55e1d1dc61dd5e31fddbf27c8eea17d66194c16941fc23f469d7bfcb105ace3ab6f5e60d5d4be7e57d91f23493683ab9608314a4835c9f5805b133f44c44589fb8e22ad20b546e6a52cab67ceaf8118002cea74a99f42b2dce69add444b2bde81dd6e09cead5804e3efabc0be31b06891689d4455d78114bbef35b7abd381a2e045fb24779ae0f7b09d60c8363d6292c695d1f05083eb9b88cdd24448014b9581f02b422435ea3d12b1dfff2cd5e50fc67dab69f4bc37b4c1f2d23b01270cec9d109a3082e491985dc3c4b432ad4abecbafdaba5a8f242baed70bcccb633ad44c3e5c3cb55e5dbf979489db9b127f7ffee0c6551be4b8ebde7d2781d052874172f9350d607f38a7ce5cfcba2e0019ab47aa07477feb9a5c46f516a28985b0c60e30866cba772754dc1bfedd398290e9ed92a8ec45295387ab88a6037d466963994a5c9f7994dfdee446a657b15d4dfaaf7eb20c714fd92c5a51e895fd5ff3c63f65d58fd81a50bfbb638c829811fd74df3293eb65515ca0d40e15cbccea4afac02bdb2622a020ddd5933c064922c4242dad30ad6041e833e12dc77b3dc330ccfc50c4dc82c480b891edd08ae4ee9bfef1e503bc747a2b63687a31802f083cf467da184db284345688cc165463c32bc4ec9629dd2250a15aac921981304aa4e76cb8dca383f9b5c00e65d1fedf7b9944ffe9e7f8b6ea232dfb1726c6cbb003d5acc56225fba76e538cc766fb6168b44b51aa9e5e46c8804f12228b7f1db4527137afef96920bf64b0f6e295c3085ffcb7449a4d33e4cf292725aca853cd352eb0d59d88992f261c8270c9e48b65b3eae36df1d8bc861597a92c5afb7fb68ce0259cd9b78294733f9091a79b0849fdd5adf8c7b69ae9b5a975c37603e8745f4a9e43e9369c024d0b37af4315e014f96e102f275235bec96a139e8d281ca8eacc0b2505b5162a7278d5f8d94962abfdb30f9e6c46e7bc5765c9e2ccb15d50fcd1ddb5fefd16acc7e0f52143aefb1df71cd5c051e6d243398ef46bd83c128e4660c0ae7baa077024852f80d5a50bf93dd6a7d3da92c276f943d8ee0a91a002b101a342b2b0c2da12735dedb17529bb0c0c953582e56e1325b30455f0368236d54515cebda2143d860dd13d6d7bd2d67731e21116a4926b737a4221a3bf5bf6a594c09d1865a329b0b8a27fc366698bc5251ccd4aff46e4bde40464f8d6e9a3e9db0a76cec7d0a010927d78f80ddb7151415ad60151b64c4a479ee20bd02363465ec8a65f836e1d6f037b35b149ac0182fe23c8d2ad89214ac33170153f1d6de227827197b3c20f7afa56bb32f2b5f91efb83bcb7be7df4084de17895c3e645ccda13bd382df472392f61d851a96cf759c89cc8432c02baf6426d384ad4f6f4b5423c66d531d68df07dafbda32f8372b410e45116d8383c3cce3ed0893b93a941be15f352a7fc0899813f05fd9bb42192bf0a827262b5e6b8d099b29020038e79f86590490af105b475bd8a428a46ba5e1da1589e3fc5bb3672c4e3241e785c8fc72e4330d702c580708d24fe0d6fdb5ee42db784509f4191a7059af5936f1c93d4555c807a14dc202169b92ff162ef9aa9bdd9e6a08ac4aefd64e8aee5b46ca32458a511b49620f9d920a864bc59cf7a8275a0fb3e7187ced873600da362f393682d36962927de1516d13043c3b1516bdcbf4ddd388da69ae0be319ea0e48ea5a5111b55d4196963cedad1ae229dadd8614d435dd9d58f8a731d47764a711382438e463e169206936aa1a7d68ece3d80c79f379e7474fc6e15670dddd246e5b872da5e64b5656048e5b8fadbbe4148cf6c209ed95b71457b357ee2159bf7fb195f16704c653f774409cd6b80562f00a516c056857a5eaff0c27cca5012ec2d9ca157305d0a17f1cdb4b925a3c28a22540ffba372b1bca7d189be53ccd1d7f29dc5dd7180626b30f19458174e38461fef7de6d8ba7e2b9a05eb2d765e6574585dbddf70de3c90c146e5d2ba0e6d935670d0ba56864f121203c050628a75d2fe51e5f5eff32ce220d3c58e1830aabbc8a6cd28d5d905ec8e3790ec064d011eb098508a9352323164903eca894c056fac6f55c5a388dedc1744e5101c2c8433ff6414bb84d23fd5b5b2edc97c102ca9f4819fb281c163d7ebb294fd9fdb9f517bc6b20256fb6083fff6c4c0a9f083cb55d13c2f920cd2b97dbe3a6e4ecec2041e12d32958bcddddaa64ed1dd09b728351c3a61769ac5f1025b9a1420840874ad452d18d95986bf84f1d90801fe9e385903e80f27e18953654c00c854261377bdbd07a034e4b7eca4629008fbbff70f36ab1a8485fd4365914018b56e83751c6b018550e3fd3ab73d00fb3657ff0952fd2660f166db093f7d7341bc8f6c886ba232daf23eb3d8914a29290e54e6ffa4121d27f9d8a40827e73d7e96083ab9fc75facfc29a94ffde21cbfa14a0bf7aff0a95a562a6143ed06d0520527796ef07212d0c80ad7582f0fc5f0659d74c87643be71d9c5a6c353b7948e264dc71f73204d6caed648aae941ed0283c531638ce0cd4875ffdf9f79171ed0a4f65f5ae512710af2478566264c2d3c890c1c615c7fdc8f60267722925d582d8224942b1c96159541fc55804e65a3806b4928970ec4cb9be2192c1a0d68666474ae5df230c94e1318df67238df58f3a790760f0a2804b480108eca9ccb4357ba7f29547f77c0cb9d82894b503adad2ddee6d74e56526bd6e8ab93aa324b64928c8dc582dcc2bc83bd3f6367c895c58bfd317cc952a91e33194296acea30e62c40e4b22037fceef7bfe12dfcabc360183ff0becbe1afa6cd83c4d4277b87e7f7dd2798617c085e6729d6f8add4ae5db624bf25d70256f2f38b2e91267a31039650d827fa9b74959477c9b8d3b5749b6a1c4e7e71db4bc70a8584af5e9777898dee8a1242723d891dd3195201c0dda75dab3e4264ba9171d6c095d054424d81025c953890a54bd3e13ae4f8b708480045f6fe34c0c50117b547c3bdc9683a18487e0b14b7f87a8b7dae39048c9e0d5f2b252eaed1bd96aa7a42aaec49dcfba3c9a8b7c622f4b0932e7169b5ba7770100299789e17cb493fb2d131d4f3c529674e6fe7376e893ab53d547e340f92815905229c77a9187cf13d762b47f8ae1d55d2113f92b4452e898846679e05672059f6bbfce43313a2be97401fc55455bfd4eb6f28380082a1c7fbdbb3a87f9b4b97ab6d5d182d815e6e5d7d97878ca5bbe2698f2b87bc9135749217765c1a3b1cc3947baf38124bcd571521f20a4b42295c74ca9fea0e392af8c3343ed49d40b4273ac7fa81c2432b97ef38345d3f18912fbc8514ad32d6cd7239d1a7edff64083df6afd16dbed453cdbda6e1b84c7eacd63693be1db7e1127db68b907e970b453cac1dbf6ea1a8b5c3017d7dc88da3acde0411747983e43e919cc1d8110285fa283cc5b52922a2d13ff344e88c5817df94ab473da3aaade0de71bf26c2135978b9d297988e362344d6975670984177f8e5dda3709ea87256901a0ced5ec5fe2d57dee97230453480768a9123015ac9acac01f95134dbaf206c86bfe4d4d901f2ddb3d246669e62ee78a0a77f6deacb0fee142922eff4e04dd22b8cd10f40127b37df9afbe4ea55bf789dd4be13365b214914893dcf701f3ac507064feeb60eb2418c65895bdbbddff87c980856402528bc0452506bfdca9182b1b620e231ed6657546baafbbf99d9b10d5862ce5830779e9ecec7cbf93379e835876fb56dc10a06e285023fe903b81cf34b2aef160e94d32b362ff1e0ef31d3961adf8f996b4b0a794263e9342566055232923c5340170c84d20e45ce7e86c27ae84daf949028158ba98bfe78bbb59626456ce02a4d71b137ddbc5076b0aec274d06b0d264ed7140b0c42524c3f2cd0d2c4e9272bc191e6f096afa534f5d7aee7e456dd88c1d2bf458a87690014dee33dc894d8aa0279314d9b09a4efc9181bdd2eeb8ef06c140500b090dc0871e17b5856d4d9ad6d784d591f3db03a18df47bef562c38a56a527f5017d60d312ddc20526cba43465d3adb0a4ad89de7d85cbc4304087f18bbcd419517a8ded4c38ef00493dbd97edcfcfe67ff3579ce51e6bd873a48d0975040c1a3e06ea17c68a8f0a2791ab07972d8ed1827f106913fc8b41321fc82fca35cf9b20000000000"], @ANYBLOB="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"]) 06:07:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 06:07:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000092d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:31 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:07:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7600", 0x2}) 06:07:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000970000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:31 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:07:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xaa3, 0x8000) ioctl$UI_END_FF_UPLOAD(r1, 0x406055c9, &(0x7f0000000040)={0xb, 0x19, {0x53, 0x10001, 0x2, {0x7, 0xdcb6}, {0xe99, 0x9}, @const={0x1, {0x7a, 0x7f, 0x5, 0x4}}}, {0x52, 0x49, 0x7, {0x8, 0x4}, {0x1f, 0x9}, @const={0xd16, {0x101, 0x7ff, 0x4, 0x4}}}}) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)="cdb21566448421da0ff7d22e8c9401a19149407dd7bb35e3a70001613fb68493275063e2f80daf306533d4", 0x2b, 0x0) keyctl$update(0x2, r2, &(0x7f0000000280)="7445ba4c0c4286501e1b0d2b9aec062a067b1820e2b3a92284191e847489bb4592f4d193e5e687af0ec1e34657b19b155c7bc76d76d6b6bfb9d7f841", 0x3c) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 06:07:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000e0000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:31 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6700", 0x2}) 06:07:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0xfffffffffffffffe) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x208200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000300)=ANY=[@ANYBLOB="8d2be8e9b2cf305ee28e1b7cb2fd6b060000000002000000f8fffffff4029923180b49404d1d240fbc9573e680e8a1167d0295416a20724acaaa12fbda87d437e09dae7a87bcf04d01a64f53f6a147cb51bb4e8135a4771f5cb1d69cbbf02330427721511ee5c9529f732071"]) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xc2a}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x6, @dev={0xac, 0x14, 0x14, 0xc}}}, 0xe396, 0x7f}, &(0x7f0000000080)=0x88) 06:07:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) 06:07:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000e00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:32 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', "262604"}, 0x8) 06:07:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c7200", 0x2}) 06:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x20, 0xa000) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000680)) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x14) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 06:07:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:32 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000320029080000000000000000030000001800000014000100070000000000000000000000000000019e8801dad8869a94bcca72a1113d07a5efd9a933670338df82d3102bf2490318ff7cf8ccfc6184d59a10b75645e27f9c769153086289644c22198ea9a5f5f0d0c8dce44097b6c878c66532e2b765fc1d00"], 0x1}}, 0x0) [ 609.132885] audit: type=1400 audit(1541225252.277:48): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=262604 pid=29735 comm="syz-executor5" 06:07:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) 06:07:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) 06:07:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8b00", 0x2}) 06:07:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:07:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000480000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:32 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:07:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000140)=0x4) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x3a, &(0x7f0000000240)={&(0x7f00000001c0)="f20f589a00000000c4c2d903263ec070f095c4e2ad9e59378fc9e0922451c4e2293e000f5b21c4e231bd620c0f38f14a09c4e14c59a905000000", {0x7}, 0x90000006, &(0x7f0000000200)="67f0f69700f0c4e3296c0100c4c30d5de2e2c4c3c10f617edd64366666660f3820e0c4e1d8591542d200009c3e2e0f33660f3841f20f71e27d"}, &(0x7f0000000300)={&(0x7f0000000280)="8d5d8dc4e28107e3c4e2ada6560a660f3805350e0000008296016200006ec4c14012caf3d9fec4e13decba03000000580ffdc0", {}, 0x0, &(0x7f00000002c0)="c4e3a55d7a08000f0f2c457c536885b0c4e1af5f35000000200f81e5e122f1c4e2b1dfc70f2e7c57f6c4e18d73d200c4e1025decd9f5f0810390720000"}, 0x8, &(0x7f0000000340)) r3 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000380)={{0x2, 0x7, 0x400, 0x9, 0x2d, 0x101}, 0x7fffffff}) close(r0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000100)=""/34) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x200, 0x7}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={r4, 0x3, 0x5, 0x100000000, 0x9, 0x4}, 0x14) 06:07:33 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:07:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000a0012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c6400", 0x2}) 06:07:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc={0x27}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:33 executing program 5: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0xfd7c) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000000080)}, 0x0) 06:07:33 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:07:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000003000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c7b00", 0x2}) 06:07:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffe7}}) 06:07:33 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:07:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000700012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffff, 0x40000) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000100)={0x15fb71f, 0x2, 0xb26}) 06:07:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000001a1400010004000000000000000000ffffac1414bb"], 0x1}}, 0x0) 06:07:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:07:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00\n\x00', 0x2}) 06:07:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x3807, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:07:34 executing program 5: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x70}}, 0x0) 06:07:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000009000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000001f00", 0x2}) 06:07:34 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:07:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:07:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001c0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={r1, r2+30000000}, &(0x7f0000000100), 0x8) 06:07:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000a000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000400", 0x2}) 06:07:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/143) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x3f}, &(0x7f0000000400)=0x8) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000500)={@multicast2}, &(0x7f0000000b40)=0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x200, 0x0) write$cgroup_subtree(r4, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000480)=0x100000001, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e24}}, [0x81, 0x0, 0x5, 0x8000, 0x0, 0x9, 0x800000fe, 0x2, 0x6, 0x8, 0x80, 0x4fcb, 0x4, 0x1f]}, &(0x7f00000000c0)=0xfffffffffffffd0d) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r5, 0x2b43}, 0x8) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x3ff, 0x6, 0x10001, 0x6, 0x7bf522ba, 0x2, 0x3, 0x6, 0x117, 0x38, 0x2e3, 0x11, 0x0, 0x20, 0x2, 0x40, 0xff, 0x80000001}, [{0x7, 0x51d0, 0x1f, 0xffffffffffffff0a, 0x3f, 0xfff, 0x31, 0x2}, {0x2, 0x5ae, 0x397, 0x1, 0x81, 0x61, 0x7, 0x100000001}], "1ed47a20e2d41d96a2fe3c7072f20b26f4dc116063e6d4c3eb8087a251e21923a0b3f9d6b5445739739403992e9baab8ea9e2be47ab6d41156", [[], [], [], []]}, 0x4b1) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000440)={0x8}, 0x1) 06:07:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x1009, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:07:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:07:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011caa00", 0x2}) 06:07:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000008c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 06:07:35 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) 06:07:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000001000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\f\x00', 0x2}) 06:07:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xf435, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000a00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) 06:07:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/54, 0x36}], 0x2, 0x0, 0x0, 0x4}, 0x1}, {{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/88, 0x58}], 0x1, &(0x7f0000000540)=""/51, 0x33, 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0xf7}, {&(0x7f0000000680)=""/129, 0x81}, {&(0x7f0000000740)=""/255, 0xff}], 0x3, &(0x7f0000000880)=""/8, 0x8, 0x7}, 0xfff}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000940)=""/32, 0x20}, {&(0x7f0000000980)=""/156, 0x9c}, {&(0x7f0000000a40)=""/252, 0xfc}, {&(0x7f0000000b40)=""/191, 0xbf}, {&(0x7f0000000c00)=""/69, 0x45}, {&(0x7f0000000c80)=""/15, 0xf}, {&(0x7f0000000cc0)=""/231, 0xe7}], 0x7, &(0x7f0000000e00)=""/4096, 0x1000, 0x101}, 0x4}, {{&(0x7f0000001e00)=@nl=@proc, 0x80, &(0x7f0000004080)=[{&(0x7f0000001e80)=""/170, 0xaa}, {&(0x7f0000001f40)=""/31, 0x1f}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/239, 0xef}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x5, 0x0, 0x0, 0x7ff}, 0x2}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000040c0)=""/48, 0x30}, {&(0x7f0000004100)=""/51, 0x33}, {&(0x7f0000004140)=""/231, 0xe7}, {&(0x7f0000004240)=""/191, 0xbf}, {&(0x7f0000004300)=""/254, 0xfe}], 0x5, 0x0, 0x0, 0x7}, 0x8000000000000000}, {{&(0x7f0000004440)=@l2, 0x80, &(0x7f0000004540)=[{&(0x7f00000044c0)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x8}, 0x401}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004580)=""/191, 0xbf}, {&(0x7f0000004640)=""/142, 0x8e}], 0x2, 0x0, 0x0, 0x200}, 0x8}], 0x8, 0x40002140, &(0x7f0000004840)={0x0, 0x1c9c380}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x208402, 0x0) getsockname(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000140)=0x80) 06:07:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000e012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) 06:07:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000882000", 0x2}) 06:07:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000005c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:07:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000d012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:07:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x48, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:36 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c6100", 0x2}) 06:07:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:07:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000053012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x4}, 0xfffffffffffffe9c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400040, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000100)) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c8a00", 0x2}) 06:07:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:07:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:07:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x368, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00L\x00', 0x2}) 06:07:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:07:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:37 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) 06:07:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x181a00, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000100)={0x2, 0x2, 0x201d, 0x1}) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000e00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c9b00", 0x2}) 06:07:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:07:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:07:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x822c, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000ff012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:07:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000011c8900", 0x2}) 06:07:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000043012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/148, &(0x7f00000001c0)=0x94) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:38 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) 06:07:38 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c7500", 0x2}) 06:07:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000058012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000d00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x7e35, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:07:39 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000006000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6f00", 0x2}) 06:07:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008f00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x7e, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8200) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000200)={0x4, 0x3, 0x4}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f00000001c0)={r3, 0x2}) listen(r1, 0x1) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:07:39 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000004c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000751c0100", 0x2}) 06:07:39 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:07:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000048012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:07:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x4432, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000100", 0x2}) 06:07:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000083012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x4}, 0x209) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) r2 = memfd_create(&(0x7f00000000c0)='L/.:[ppp0\x00', 0x4) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)={0x1, 0x1}) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:07:40 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000011c6100", 0x2}) 06:07:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000009700012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005c00012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:40 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:07:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000090012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xf300, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:07:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00H\x00', 0x2}) 06:07:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0xfffffffffffffda8) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0xffffffe3) close(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010007000000000002000400", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="45154064", @ANYRES32=r8, @ANYBLOB="8e6b670c400a16b18898fe4036feefd9307ee8aed8cf2d18fee869ff2de5f44bd271732fe828f14357f184747a3de5e69b1bb6ecdbcbb22325d850b1b00789beb87fea1aace58389d845e6302f8287f68c682ac451e4ff36f09efe58973f3c8d972313bae1e892d63656a10cbfce035db26d84a20459f8c91c463fb236acc7f5b4580cf79fe85d4ddfdf810ac953053e4d06e2ae50c8c9cd5d1d91a88c848a0ef595061cc4f8", @ANYRES32=r9, @ANYBLOB="10000300000000002000050000000000"], 0x5c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:07:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000001f00", 0x2}) 06:07:41 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:07:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000005012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:41 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00H\x00', 0x2}) 06:07:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000004300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) 06:07:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000009d1c0100", 0x2}) 06:07:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xae56, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:07:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000008300012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e1f}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000001c0)={0x1, 0x0, 0x2080, {0x106000, 0xf004, 0x3}, [], "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", "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"}) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:07:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000097012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:42 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:07:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c6600", 0x2}) 06:07:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000a012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000003f012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:07:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000200012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xe738, 0xa000) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x3822, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00?\x00', 0x2}) 06:07:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:07:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000500012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002"], 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) 06:07:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000005800012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c9600", 0x2}) 06:07:43 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:07:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000020012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002"], 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c8b00", 0x2}) 06:07:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:07:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000060012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002"], 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2f7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace(0x11, r2) r3 = dup(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101200, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x2651, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) 06:07:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000008f012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:07:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a00000000000000"], 0x48}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000007012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:07:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000600", 0x2}) 06:07:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000030012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a00000000000000"], 0x48}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:07:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00', 0x2}) 06:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000005c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a00000000000000"], 0x48}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f00000000c0)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x8) write$FUSE_IOCTL(r2, &(0x7f0000000240)={0x20, 0x0, 0x7, {0x6, 0x4, 0x544d, 0x8}}, 0x20) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200100, 0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKROGET(r3, 0x125e, &(0x7f00000001c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000140)={0x8, 0x100000001, 0x7, 0x8, 0x0, 0x3}) 06:07:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x5e26, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) 06:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000003f2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffff"], 0x54}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000004c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000d012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000000000000600", 0x2}) 06:07:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffff"], 0x54}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000005012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) 06:07:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffff"], 0x54}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000007012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00H\x00', 0x2}) 06:07:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x5be3, {{0xa, 0x4e22, 0x68, @ipv4={[], [], @remote}, 0xfff}}}, 0x84) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) fcntl$getflags(r2, 0x40a) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x3c30, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000052d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:07:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000"], 0x5a}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:46 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c6600", 0x2}) 06:07:46 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000122d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000"], 0x5a}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000a2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000"], 0x5a}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c8700", 0x2}) 06:07:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) fcntl$setpipe(r0, 0x407, 0x401) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x3, @remote, 0x7}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) 06:07:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000e2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000"], 0x5d}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000300", 0x2}) 06:07:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x842a, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:07:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000"], 0x5d}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:07:47 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011ca800", 0x2}) 06:07:47 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:07:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000"], 0x5d}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000072d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:07:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00L\x00', 0x2}) 06:07:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x1646, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000062d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000010012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000a012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff00000000000000"], 0x5f}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c9000", 0x2}) 06:07:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:07:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000008012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff00000000000000"], 0x5f}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:48 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) 06:07:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:07:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000032d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff00000000000000"], 0x5f}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:07:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000971c0100", 0x2}) 06:07:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x840f, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) 06:07:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000053012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000083012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:07:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c8100", 0x2}) 06:07:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000000c0)) 06:07:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)=ANY=[@ANYBLOB="020100000c000000000000000000000005000600000000000a00000000000000000800000000000002000000e0000002000000000000000005000500000000000a0000000000000000000000000000000000ffffffffffff0000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:07:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000030012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:07:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c8e00", 0x2}) 06:07:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xbe12, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000043012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:07:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000090012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 06:07:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:07:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000000000001000", 0x2}) 06:07:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000100)={{0x0, 0x2, 0x51, 0x3, 0x7}}) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:51 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x429, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ptrace$cont(0x20, r0, 0x0, 0x0) 06:07:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000d2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:07:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00t\x00', 0x2}) 06:07:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x76, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0}, 0x14) r1 = epoll_create1(0x0) flock(r1, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create1(0x0) flock(r2, 0x1) close(r2) flock(r1, 0x5) munlock(&(0x7f0000ff7000/0x7000)=nil, 0x7000) [ 628.012119] ptrace attach of "/root/syz-executor5"[30722] was attempted by "/root/syz-executor5"[30724] 06:07:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000097012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:07:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000060012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c9e00", 0x2}) 06:07:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x2) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = dup2(r1, r1) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000100)={0x9, 0x100, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:07:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000002012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:52 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpriority(0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) 06:07:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00 \x00', 0x2}) 06:07:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x942e, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000058012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:07:52 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:07:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000b2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 629.143053] kworker/dying (7) used greatest stack depth: 13744 bytes left 06:07:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000004002d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00h\x00', 0x2}) 06:07:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) recvfrom$inet6(r2, &(0x7f00000000c0), 0x0, 0x1, &(0x7f0000000100)={0xa, 0x4e21, 0x6, @loopback, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x400) ioctl$VT_RELDISP(r3, 0x5605) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:07:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x9) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0x0, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x0, 0x3, [0x5, 0x8, 0x651e6fe7]}, &(0x7f0000009140)=0xe) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000600)) getegid() setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) 06:07:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000e012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c6e00", 0x2}) 06:07:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x8e40, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000008f012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:07:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:07:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000092d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:07:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000048012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:53 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) 06:07:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c9900", 0x2}) 06:07:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b706000000008c012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x9) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0x0, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x0, 0x3, [0x5, 0x8, 0x651e6fe7]}, &(0x7f0000009140)=0xe) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000600)) getegid() setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) 06:07:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x4a0c, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:07:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000162d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:07:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c7500", 0x2}) 06:07:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000102d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:07:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000b2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2711, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xa4) 06:07:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) 06:07:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='team0\x00', 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c8900", 0x2}) 06:07:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000092d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:54 executing program 5: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x917473f, 0x14d102) 06:07:54 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:07:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xc206, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:55 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=""/128, 0x80}, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000100)={0x0, @dev, 0x0, 0x0, 'sed\x00'}, 0x2c) write(r0, &(0x7f0000000440), 0x0) 06:07:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:07:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000a2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}}}) 06:07:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00z\x00', 0x2}) 06:07:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000162d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 632.047355] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 632.234123] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 06:07:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438}}}) 06:07:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000082d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000000000013c00", 0x2}) 06:07:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x805) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000080)={0x0, 0x7fff}) r4 = dup3(r3, r2, 0x0) write$UHID_INPUT(r4, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) 06:07:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x2e39, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000d2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:55 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}}) 06:07:55 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mlockall(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x105100) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0x4, 0x10001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) recvfrom$inet(r1, &(0x7f00000004c0)=""/4096, 0x1000, 0x40, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000300)=""/119, 0x77) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000014c0)=""/153, &(0x7f0000001580)=0x99) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) renameat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) 06:07:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}}) [ 632.876091] IPVS: length: 153 != 24 06:07:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000042d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) [ 632.977686] IPVS: length: 153 != 24 06:07:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0xfffffffffffffd17, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x80, 0x4, 0x1}}, 0x14) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011ca100", 0x2}) 06:07:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000062d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x6, 0x4, 0x4, 0x4c, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 06:07:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}}) 06:07:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x8e12, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000180)={0x2, 0x7ff, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40044, 0x88) r4 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x2, 0x3, 0x0, 0x0, 0x7ff, 0x101, 0x6, 0x1f, 0xad7, 0x9, 0x81, 0x80000000, 0x0, 0x8, 0x6]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYBLOB="9a0000000034931b53a51f76694f74cfcf5986783f662b4085efdd7ba8f696df063b28d04c6903d1b14db6349d4240b34e228c6e9f2bd2b31b75da096088e67594b7a5377307cc49c9f7f83fa3dd46beab9015f3ab1455d05c2c6dd94e080312213d24b8e0cbf8c53eca02003cd1c9a819d86524d16c45488071ad4bbc71b9df45892052"], &(0x7f00000003c0)=0x1) connect$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r4, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000500)={0x0, 0x8}, 0x8) r5 = dup(r4) write$FUSE_INIT(r2, &(0x7f0000000440)={0x50, 0x0, 0x3, {0x7, 0x1b, 0xffffffffffffff80, 0x2, 0x7, 0x360, 0x4a6, 0x62}}, 0x50) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r5, 0x403c5404, &(0x7f00000004c0)={{0x0, 0x0, 0x2, 0x3, 0x5}, 0x7, 0x8}) write$P9_RCLUNK(r5, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804000000000000}}}) 06:07:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000052d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:56 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}}) 06:07:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x9) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0x0, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x0, 0x3, [0x5, 0x8, 0x651e6fe7]}, &(0x7f0000009140)=0xe) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000380)='./file0\x00', r3, 0x0) 06:07:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000009b1c0100", 0x2}) 06:07:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000072d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002000000000000}}}) 06:07:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000022d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:07:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000e2d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x4c21, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setfsgid(r3) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x20800, 0x0) ioctl$RTC_PLL_GET(r4, 0x801c7011, &(0x7f0000000100)) 06:07:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) pread64(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000001c0)=""/162) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) umount2(&(0x7f0000000180)='./file0\x00', 0x9) connect$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x40, 0x1, 0x2, 0x0, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x0, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x0, 0x3, [0x5, 0x8, 0x651e6fe7]}, &(0x7f0000009140)=0xe) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000380)='./file0\x00', r3, 0x0) 06:07:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000032d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001}}}) 06:07:57 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\a\x00', 0x2}) 06:07:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:07:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000122d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000b01c0100", 0x2}) 06:07:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}) 06:07:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000102640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}}}) 06:07:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x9e4b, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0xa, 0x0, 0x6) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) poll(&(0x7f0000000100)=[{r1, 0x8}, {r3}, {r3, 0x500}, {r0, 0x80}, {r2, 0x158}], 0x5, 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x4000, 0x0) rt_sigprocmask(0x1, &(0x7f0000000280)={0xf43}, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000200)={r5, 0x1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000240)=0xd8cea6f, 0x4) sendto$inet6(r3, &(0x7f0000000300)="525e521f3d4f23ccf1ddfd2fdb75f59a36be54190e6832e98d7bdc0bec0c4e508544a1363a1a372635b6a2424e702c9199dc58de6fc84694fec0256ae2e5a7e52064c2744c34ff0d5e6d9f43df231f9f42fcf85a6291760e9b18e6d071c522512ce074c40089e9333bbe03571ce805ff81f317bab8e31fe2b6b2e44bf70ad2e83de789bc41ca112f5e39b63951e00f07b5443d9eb383439db36a32b54a8378d815796d3ee03d7fa1", 0xb3, 0x20000004, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x40000400}, 0x1c) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000003c0)) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000000118640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440), 0x2}, 0x20) 06:07:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000961c0100", 0x2}) 06:07:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 06:07:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2711, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xc) 06:07:58 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007000000000000}}}) 06:07:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d641000000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:59 executing program 5: 06:07:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000}}}) 06:07:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640a00000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x8609, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:07:59 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x60040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:07:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000009e1c0100", 0x2}) 06:07:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38040000}}}) 06:07:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x23c, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) dup2(r0, r1) 06:07:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640b00000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640100020000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}}}) 06:07:59 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8c) r2 = socket$inet6(0xa, 0x6, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000240)=""/141, 0x8d, 0x10000, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={0x3ff}, 0x8, 0x80000) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000400)=0x2) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000440)={r4, 0x1}, 0x8) r5 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x7f, 0x116e, 0x6078, 0x5}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x8}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x0, {0x400300}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) setxattr$security_smack_entry(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.SMACK64MMAP\x00', &(0x7f0000000540)='GPL\x00', 0x4, 0x2) 06:07:59 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8007}}}) 06:07:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640e00000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:07:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c7d00", 0x2}) 06:08:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x7619, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640d00000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}}}) 06:08:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000a21c0100", 0x2}) 06:08:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffeb1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @remote}, 0x1c) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x40000) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000100)={0x0, 0x1, 0x3, 0xd, 0x1d}) close(r2) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:00 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mlockall(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x105100) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0x4, 0x10001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) recvfrom$inet(r1, &(0x7f00000004c0)=""/4096, 0x1000, 0x40, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000300)=""/119, 0x77) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000014c0)=""/153, &(0x7f0000001580)=0x99) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000002c0)={@rand_addr=0xfffffffffffffffb, @multicast1, @remote}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback, @loopback}, 0xc) renameat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) 06:08:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff}}}) 06:08:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 637.494718] IPVS: length: 153 != 24 06:08:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}}) [ 637.576953] IPVS: length: 153 != 24 06:08:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c8c00", 0x2}) 06:08:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000340)={@remote}, 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='task\x00') execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000180), 0x0) 06:08:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640800000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020000}}}) 06:08:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640600000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x63b, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c7b00", 0x2}) 06:08:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) getsockname(r1, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x80) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:08:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403003f0000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011ca400", 0x2}) 06:08:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030c000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}}}) 06:08:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x0, 0x7fff}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) 06:08:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 06:08:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640308000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00h\x00', 0x2}) 06:08:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x2408, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$sock_ifreq(r3, 0x89fa, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="20a2236065e1fa9f8f74909a9d377f1b8e1b5da967aa11009f04727149d201b5"}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) accept4(r0, 0x0, &(0x7f00000000c0), 0x80800) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="c8", 0x1, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000002c0)=[0xe1, 0x80]) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x91, 0x0) recvfrom$inet6(r3, &(0x7f0000000240)=""/23, 0x17, 0x12000, &(0x7f0000000280)={0xa, 0x4e24, 0xeb, @mcast1, 0x8a}, 0x1c) keyctl$clear(0x7, r4) 06:08:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:08:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640353000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c6200", 0x2}) 06:08:05 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}}) 06:08:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000083006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x2}) 06:08:06 executing program 5: 06:08:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff}}}) 06:08:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000058006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}) 06:08:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xaa13, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty, 0x7ff}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x1, 0x3f, 0x6, 0xc4e0, 0x49dfd113, 0x6, 0x0, 0x8, r3}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0xd0440, 0x0) 06:08:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300580000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c9300", 0x2}) 06:08:06 executing program 5: 06:08:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) 06:08:06 executing program 5: 06:08:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640302000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:06 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff}}}) 06:08:06 executing program 5: 06:08:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000006e1c0100", 0x2}) 06:08:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000097006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0xce17, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_mr_cache\x00') openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x2) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:08:07 executing program 5: 06:08:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300900000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:07 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00H\x00', 0x2}) 06:08:07 executing program 5: 06:08:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x780}}}) 06:08:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300830000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:07 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:08:07 executing program 5: 06:08:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640397000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x2c0e}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000661c0100", 0x2}) 06:08:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030e000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:08 executing program 5: 06:08:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0020000}}}) [ 645.002346] net_ratelimit: 7 callbacks suppressed [ 645.002354] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:08:08 executing program 5: 06:08:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64038c000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:08:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000681c0100", 0x2}) [ 645.162188] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:08:08 executing program 5: 06:08:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300600000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x11fa}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}}) 06:08:08 executing program 5: 06:08:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640307000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x4, 0x10}, &(0x7f0000000200)=0xc) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000000000000000000100", 0x2}) 06:08:08 executing program 5: 06:08:08 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80070000}}}) 06:08:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403ffffa000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 645.780401] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:08:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011cb100", 0x2}) 06:08:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:08:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 06:08:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030000000e006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240}}}) 06:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x3034}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=""/128, 0x80}, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000500), 0x0) write(r0, &(0x7f0000000440), 0x0) 06:08:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c8000", 0x2}) 06:08:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000090006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe001000000000000}}}) 06:08:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030a000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:09 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7}}}) 06:08:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000034800", 0x2}) 06:08:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000007006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x2, 0x1}}, 0x26) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002000000000000}}}) 06:08:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030000004c006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000981c0100", 0x2}) 06:08:10 executing program 5: 06:08:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xce8}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:10 executing program 5: 06:08:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}}) 06:08:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000001006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:10 executing program 5: 06:08:10 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0010000}}}) 06:08:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000611c0100", 0x2}) 06:08:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socketpair$inet6(0xa, 0x7, 0x2, &(0x7f00000000c0)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:08:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640330000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:11 executing program 5: 06:08:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c7600", 0x2}) 06:08:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x4bc6}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000006c0)={0x1}, 0x18) 06:08:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7}}}) 06:08:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000002006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 648.551367] IPVS: stopping master sync thread 31619 ... [ 648.561577] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 06:08:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000}}}) [ 648.601868] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 648.601976] IPVS: stopping master sync thread 31627 ... 06:08:11 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000}}}) 06:08:11 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e7230000000011c8400", 0x2}) 06:08:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000006c0)={0x1}, 0x18) 06:08:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403000c0000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd}}}) 06:08:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x101, 0x8}, &(0x7f0000000140)=0x88) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'nr0\x00\x00\x00@\x00', 0x2}) 06:08:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x37f4}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000006c0)={0x1}, 0x18) 06:08:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3804}}}) 06:08:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403008c0000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 649.404707] IPVS: stopping master sync thread 31660 ... 06:08:12 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000ad1c0100", 0x2}) [ 649.521936] IPVS: stopping master sync thread 31675 ... [ 649.527541] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 06:08:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0}}}) 06:08:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300006000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000380)={0x0, 0xfffffffffffffffa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = epoll_create(0x1ff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)=""/225, 0xe1}, {&(0x7f0000000440)=""/247, 0xf7}, {&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000140)=""/59, 0x3b}], 0x6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) 06:08:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030000008c006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:12 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e0}}}) 06:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) recvmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@ipx, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000280)=""/43, 0x2b}, {&(0x7f00000002c0)=""/218, 0xda}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000480)=""/61, 0x3d}, {&(0x7f00000004c0)=""/37, 0x25}], 0x6, &(0x7f0000000540)=""/195, 0xc3, 0x7}, 0x10001) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x7a, &(0x7f00000000c0)="5059a1e9c3eb83ef5a51f2e9af4a988c06e562c936c2e3b110336465b422edbd9d274a0fbd6edc73e21cebe4f029ca594c18f51d13ee6543a2cb7b68a5ee86df3b4eee06f3be06a16cfb4e78c7796ce6af718ebd950747ab7f892468a0ec5f81edda76c9d9c52c8290bea7148e9d167a8fe27ec98d2f25ad92ac"}) accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) 06:08:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000a81c0100", 0x2}) 06:08:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300480000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:13 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7}}}) 06:08:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002000290f0000000000000000020000000000000000000004000000000c0014005da0b1fb7bf34cb15f93b7e97c4abaa7e06f4d3946eb98f499ae147a46ee1e760300000000000000a04279e0b830e1d436ccd68d7e65c0a8e096ba196185daaff4c49154a085e8b8ff2562b4fc36565d6147dedf3db91d5ff34b501687772fc3c148cbb42bf1ab86db3144feb871c9ef3a6bdb13629b4984590515", @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) 06:08:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x35ec}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:08:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403000e0000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:13 executing program 5: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x20800005) 06:08:13 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff}}}) 06:08:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403000a0000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:13 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}}}) 06:08:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e72300000671c0100", 0x2}) 06:08:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x2181) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7, 0x6d, 0x1}, 0x106) ioctl$void(r0, 0xc0045c79) r3 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="c03a617c9dff5a75dd4bf7e3556173dd", 0x10) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000100)=0xe77e, 0x4) 06:08:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000000)={'exec ', '&&\x00'}, 0x8) 06:08:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7}}}) 06:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6403000d0000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000840)=""/100, &(0x7f00000008c0)=0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) add_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="df42454d3afd8edbcc0a0e3750dd21b16dfbc47e647c12f0ce2095a3b1935cf2c49bc7a7298183a273225212a84563de756e1dd202cddffe0e5ad5caf5c057a176f8cd9936c0508203eb2ffbad076b55816a313a51828fce076320e4e769704dc9214f84c57576385c83b253ae471c0532beba79b8b68bce4229e0fe054a76ab60dc3e893f2d54410ac5be40c5980d6e4462fcbfbba711259ad1d96ccda6bd3599c5dc5c5aee0fbd5833c28008f6c0d77037bd8aec4fb804166dbd9b5641", 0xbe, 0xfffffffffffffff9) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='/dev/net/tun\x00', 0x0) sendto(r2, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001680)={{{@in6, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000001780)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000017c0)={@mcast2, @empty, @mcast1}) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000200)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={"6e723000000000000000011c6b00", 0x2}) 06:08:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc5e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x463e}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 651.213042] ================================================================== [ 651.220850] BUG: KASAN: slab-out-of-bounds in memcmp+0xe3/0x160 [ 651.226918] Read of size 1 at addr ffff8801c0b07c00 by task syz-executor5/31755 [ 651.234362] [ 651.236003] CPU: 0 PID: 31755 Comm: syz-executor5 Not tainted 4.19.0+ #219 [ 651.243029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.252382] Call Trace: [ 651.252414] dump_stack+0x244/0x39d [ 651.252440] ? dump_stack_print_info.cold.1+0x20/0x20 [ 651.252465] ? printk+0xa7/0xcf [ 651.258683] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 651.267144] print_address_description.cold.7+0x9/0x1ff [ 651.267164] kasan_report.cold.8+0x242/0x309 [ 651.267179] ? memcmp+0xe3/0x160 [ 651.267198] __asan_report_load1_noabort+0x14/0x20 [ 651.277300] memcmp+0xe3/0x160 [ 651.277320] strnstr+0x4b/0x70 [ 651.277342] __aa_lookupn_ns+0xc1/0x570 [ 651.277362] ? aa_find_ns+0x30/0x30 [ 651.293343] ? lock_acquire+0x1ed/0x520 [ 651.304122] ? __aa_lookupn_ns+0x570/0x570 [ 651.312320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.317875] ? check_preemption_disabled+0x48/0x280 [ 651.317900] ? kasan_check_read+0x11/0x20 [ 651.317917] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 651.317937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.327081] ? rcu_softirq_qs+0x20/0x20 [ 651.327103] ? print_usage_bug+0xc0/0xc0 [ 651.327123] ? finish_task_switch+0x1f4/0x910 [ 651.327146] aa_lookupn_ns+0x88/0x1e0 [ 651.337947] aa_fqlookupn_profile+0x1b9/0x1010 [ 651.337967] ? __switch_to_asm+0x40/0x70 [ 651.337982] ? __switch_to_asm+0x34/0x70 [ 651.338002] ? __switch_to_asm+0x34/0x70 [ 651.346025] ? aa_lookup_profile+0x30/0x30 [ 651.346043] ? __lock_acquire+0x62f/0x4c20 [ 651.346059] ? __schedule+0x8d7/0x21d0 [ 651.346081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.354444] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 651.354463] ? refcount_add_not_zero_checked+0x330/0x330 [ 651.354483] ? mark_held_locks+0x130/0x130 [ 651.354503] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.354521] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 651.354552] fqlookupn_profile+0x80/0xc0 [ 651.363179] aa_label_strn_parse+0xa3a/0x1230 [ 651.363201] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 651.363222] ? aa_label_printk+0x850/0x850 [ 651.371329] ? __lock_acquire+0x62f/0x4c20 [ 651.371347] ? preempt_schedule+0x4d/0x60 [ 651.371380] ? ___preempt_schedule+0x16/0x18 [ 651.371402] ? zap_class+0x640/0x640 [ 651.371418] ? __lock_acquire+0x62f/0x4c20 [ 651.371438] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.379915] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 651.379936] ? refcount_add_not_zero_checked+0x330/0x330 [ 651.379955] ? zap_class+0x640/0x640 [ 651.379975] ? find_held_lock+0x36/0x1c0 [ 651.394836] aa_label_parse+0x42/0x50 [ 651.394861] aa_change_profile+0x513/0x3260 [ 651.394884] ? lock_acquire+0x1ed/0x520 [ 651.404589] ? aa_change_hat+0x1890/0x1890 [ 651.404611] ? is_bpf_text_address+0xd3/0x170 [ 651.404639] ? __mutex_lock+0x85e/0x16f0 [ 651.503295] ? proc_pid_attr_write+0x28a/0x540 [ 651.503321] ? mutex_trylock+0x2b0/0x2b0 [ 651.503344] ? save_stack+0xa9/0xd0 [ 651.511985] ? save_stack+0x43/0xd0 [ 651.512000] ? kasan_kmalloc+0xc7/0xe0 [ 651.512015] ? __kmalloc_track_caller+0x157/0x760 [ 651.512064] ? zap_class+0x640/0x640 [ 651.512080] ? ksys_write+0x101/0x260 [ 651.512095] ? __ia32_sys_write+0x71/0xb0 [ 651.512111] ? zap_class+0x640/0x640 [ 651.512140] apparmor_setprocattr+0xa8b/0x1150 [ 651.512158] ? find_held_lock+0x36/0x1c0 [ 651.552184] ? apparmor_file_open+0xd00/0xd00 [ 651.556701] ? lock_downgrade+0x900/0x900 [ 651.560864] ? perf_trace_sched_process_exec+0x860/0x860 [ 651.566360] security_setprocattr+0x66/0xc0 [ 651.570721] proc_pid_attr_write+0x301/0x540 [ 651.575155] __vfs_write+0x119/0x9f0 [ 651.578881] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.584451] ? proc_loginuid_write+0x4f0/0x4f0 [ 651.589054] ? kernel_read+0x120/0x120 [ 651.592969] ? __lock_is_held+0xb5/0x140 [ 651.597054] ? rcu_read_lock_sched_held+0x14f/0x180 [ 651.602085] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 651.607671] ? __sb_start_write+0x1b2/0x370 06:08:14 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x8, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000}}}) 06:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000030006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000010006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64030000000c006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64035c000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:08:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d64038f000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 651.612011] vfs_write+0x1fc/0x560 [ 651.615620] ksys_write+0x101/0x260 [ 651.619264] ? __ia32_sys_read+0xb0/0xb0 [ 651.623355] ? trace_hardirqs_off_caller+0x310/0x310 [ 651.628495] __ia32_sys_write+0x71/0xb0 [ 651.632494] do_fast_syscall_32+0x34d/0xfb2 [ 651.636870] ? do_int80_syscall_32+0x890/0x890 [ 651.641467] ? entry_SYSENTER_compat+0x68/0x7f [ 651.646063] ? trace_hardirqs_off_caller+0xbb/0x310 [ 651.651098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 651.655961] ? trace_hardirqs_on_caller+0x310/0x310 [ 651.660991] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 651.666025] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 651.672711] ? __switch_to_asm+0x40/0x70 [ 651.676783] ? __switch_to_asm+0x34/0x70 [ 651.680867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 651.685728] entry_SYSENTER_compat+0x70/0x7f [ 651.690147] RIP: 0023:0xf7f5da29 [ 651.693538] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 651.712462] RSP: 002b:00000000f5f590cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 651.720189] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000000 [ 651.727468] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000000 [ 651.727477] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 651.727486] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 651.727493] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 651.727513] [ 651.742074] Allocated by task 31754: [ 651.742098] save_stack+0x43/0xd0 [ 651.742115] kasan_kmalloc+0xc7/0xe0 [ 651.742130] kasan_slab_alloc+0x12/0x20 [ 651.742145] kmem_cache_alloc_node+0x144/0x730 [ 651.742165] copy_process+0x2026/0x87a0 [ 651.782145] _do_fork+0x1cb/0x11d0 [ 651.785674] __ia32_compat_sys_x86_clone+0xbc/0x140 [ 651.790681] do_int80_syscall_32+0x1fe/0x890 [ 651.795077] entry_INT80_compat+0x74/0x7e [ 651.799206] [ 651.800844] Freed by task 9: [ 651.803871] save_stack+0x43/0xd0 [ 651.807312] __kasan_slab_free+0x102/0x150 [ 651.811549] kasan_slab_free+0xe/0x10 [ 651.815350] kmem_cache_free+0x83/0x290 [ 651.819312] free_task+0x16e/0x1f0 [ 651.822838] __put_task_struct+0x2e6/0x620 [ 651.827060] delayed_put_task_struct+0x2ff/0x4c0 [ 651.831817] rcu_process_callbacks+0x100a/0x1ac0 [ 651.836577] __do_softirq+0x308/0xb7e [ 651.840365] [ 651.841991] The buggy address belongs to the object at ffff8801c0b06440 [ 651.841991] which belongs to the cache task_struct(97:syz5) of size 6080 [ 651.855538] The buggy address is located 0 bytes to the right of [ 651.855538] 6080-byte region [ffff8801c0b06440, ffff8801c0b07c00) [ 651.867851] The buggy address belongs to the page: [ 651.872782] page:ffffea000702c180 count:1 mapcount:0 mapping:ffff8801b8438980 index:0x0 compound_mapcount: 0 [ 651.882753] flags: 0x2fffc0000010200(slab|head) [ 651.887445] raw: 02fffc0000010200 ffffea00063e1908 ffffea00062d9508 ffff8801b8438980 [ 651.895368] raw: 0000000000000000 ffff8801c0b06440 0000000100000001 ffff880190fca440 [ 651.903270] page dumped because: kasan: bad access detected [ 651.908964] page->mem_cgroup:ffff880190fca440 [ 651.913438] [ 651.915046] Memory state around the buggy address: [ 651.919991] ffff8801c0b07b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 651.927334] ffff8801c0b07b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 651.934716] >ffff8801c0b07c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 651.942056] ^ [ 651.945406] ffff8801c0b07c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 651.952758] ffff8801c0b07d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 651.960135] ================================================================== [ 651.967494] Disabling lock debugging due to kernel taint [ 651.977546] Kernel panic - not syncing: panic_on_warn set ... [ 651.983454] CPU: 1 PID: 31755 Comm: syz-executor5 Tainted: G B 4.19.0+ #219 [ 651.991840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.001178] Call Trace: [ 652.003756] dump_stack+0x244/0x39d [ 652.007373] ? dump_stack_print_info.cold.1+0x20/0x20 [ 652.012579] panic+0x2ad/0x55c [ 652.015789] ? add_taint.cold.5+0x16/0x16 [ 652.019957] ? preempt_schedule+0x4d/0x60 [ 652.024109] ? ___preempt_schedule+0x16/0x18 [ 652.028519] ? trace_hardirqs_on+0xb4/0x310 [ 652.032837] kasan_end_report+0x47/0x4f [ 652.036830] kasan_report.cold.8+0x76/0x309 [ 652.041146] ? memcmp+0xe3/0x160 [ 652.044500] __asan_report_load1_noabort+0x14/0x20 [ 652.049420] memcmp+0xe3/0x160 [ 652.052595] strnstr+0x4b/0x70 [ 652.055777] __aa_lookupn_ns+0xc1/0x570 [ 652.059743] ? aa_find_ns+0x30/0x30 [ 652.063373] ? lock_acquire+0x1ed/0x520 [ 652.067333] ? __aa_lookupn_ns+0x570/0x570 [ 652.071562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.077089] ? check_preemption_disabled+0x48/0x280 [ 652.082095] ? kasan_check_read+0x11/0x20 [ 652.086238] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 652.091536] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.097079] ? rcu_softirq_qs+0x20/0x20 [ 652.101068] ? print_usage_bug+0xc0/0xc0 [ 652.105133] ? finish_task_switch+0x1f4/0x910 [ 652.109647] aa_lookupn_ns+0x88/0x1e0 [ 652.113454] aa_fqlookupn_profile+0x1b9/0x1010 [ 652.118126] ? __switch_to_asm+0x40/0x70 [ 652.122203] ? __switch_to_asm+0x34/0x70 [ 652.126264] ? __switch_to_asm+0x34/0x70 [ 652.130331] ? aa_lookup_profile+0x30/0x30 [ 652.134582] ? __lock_acquire+0x62f/0x4c20 [ 652.138814] ? __schedule+0x8d7/0x21d0 [ 652.142708] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.148247] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 652.153701] ? refcount_add_not_zero_checked+0x330/0x330 [ 652.159167] ? mark_held_locks+0x130/0x130 [ 652.163416] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.168952] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 652.174491] fqlookupn_profile+0x80/0xc0 [ 652.178566] aa_label_strn_parse+0xa3a/0x1230 [ 652.183079] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 652.188185] ? aa_label_printk+0x850/0x850 [ 652.192433] ? __lock_acquire+0x62f/0x4c20 [ 652.196669] ? preempt_schedule+0x4d/0x60 [ 652.200816] ? ___preempt_schedule+0x16/0x18 [ 652.205231] ? zap_class+0x640/0x640 [ 652.208942] ? __lock_acquire+0x62f/0x4c20 [ 652.213180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.218717] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 652.224167] ? refcount_add_not_zero_checked+0x330/0x330 [ 652.229628] ? zap_class+0x640/0x640 [ 652.233344] ? find_held_lock+0x36/0x1c0 [ 652.237409] aa_label_parse+0x42/0x50 [ 652.241211] aa_change_profile+0x513/0x3260 [ 652.245542] ? lock_acquire+0x1ed/0x520 [ 652.249535] ? aa_change_hat+0x1890/0x1890 [ 652.253775] ? is_bpf_text_address+0xd3/0x170 [ 652.258276] ? __mutex_lock+0x85e/0x16f0 [ 652.262344] ? proc_pid_attr_write+0x28a/0x540 [ 652.266929] ? mutex_trylock+0x2b0/0x2b0 [ 652.270991] ? save_stack+0xa9/0xd0 [ 652.274618] ? save_stack+0x43/0xd0 [ 652.278255] ? kasan_kmalloc+0xc7/0xe0 [ 652.282140] ? __kmalloc_track_caller+0x157/0x760 [ 652.286985] ? zap_class+0x640/0x640 [ 652.290696] ? ksys_write+0x101/0x260 [ 652.294494] ? __ia32_sys_write+0x71/0xb0 [ 652.298648] ? zap_class+0x640/0x640 [ 652.302386] apparmor_setprocattr+0xa8b/0x1150 [ 652.306969] ? find_held_lock+0x36/0x1c0 [ 652.311046] ? apparmor_file_open+0xd00/0xd00 [ 652.315551] ? lock_downgrade+0x900/0x900 [ 652.319699] ? perf_trace_sched_process_exec+0x860/0x860 [ 652.325188] security_setprocattr+0x66/0xc0 [ 652.329516] proc_pid_attr_write+0x301/0x540 [ 652.333939] __vfs_write+0x119/0x9f0 [ 652.337685] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.343222] ? proc_loginuid_write+0x4f0/0x4f0 [ 652.347821] ? kernel_read+0x120/0x120 [ 652.351717] ? __lock_is_held+0xb5/0x140 [ 652.355787] ? rcu_read_lock_sched_held+0x14f/0x180 [ 652.360806] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.366344] ? __sb_start_write+0x1b2/0x370 [ 652.370667] vfs_write+0x1fc/0x560 [ 652.374213] ksys_write+0x101/0x260 [ 652.377859] ? __ia32_sys_read+0xb0/0xb0 [ 652.381924] ? trace_hardirqs_off_caller+0x310/0x310 [ 652.387034] __ia32_sys_write+0x71/0xb0 [ 652.391013] do_fast_syscall_32+0x34d/0xfb2 [ 652.395336] ? do_int80_syscall_32+0x890/0x890 [ 652.399917] ? entry_SYSENTER_compat+0x68/0x7f [ 652.404540] ? trace_hardirqs_off_caller+0xbb/0x310 [ 652.409565] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 652.414410] ? trace_hardirqs_on_caller+0x310/0x310 [ 652.419426] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 652.424448] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 652.431116] ? __switch_to_asm+0x40/0x70 [ 652.435180] ? __switch_to_asm+0x34/0x70 [ 652.439242] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 652.444088] entry_SYSENTER_compat+0x70/0x7f [ 652.448500] RIP: 0023:0xf7f5da29 [ 652.451880] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 652.470787] RSP: 002b:00000000f5f590cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 652.478516] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000000 [ 652.485789] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000000 [ 652.493067] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 652.500331] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 652.507598] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 652.515878] Kernel Offset: disabled [ 652.519503] Rebooting in 86400 seconds..