912, 0x400200) close(r0) [ 928.884433] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) [ 928.946384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15654 comm=syz-executor.1 02:20:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 02:20:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @broadcast}, {0x6, @broadcast}, 0x8e, {0x2, 0x4e23, @local}, 'vlan0\x00'}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:46 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x402) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 02:20:46 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x40, 0x1200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0xdc8d2b06556f41dd) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fcntl$notify(r4, 0x402, 0x18) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) syz_emit_ethernet(0x1ac, &(0x7f0000000240)={@broadcast, @dev={[], 0x40}, @void, {@ipv6={0x86dd, @icmpv6={0x6, 0x6, '\b\x00', 0x176, 0x3a, 0x0, @rand_addr="62ea453db3b3487924cd9c112de2c722", @loopback, {[@srh={0x2f, 0xa, 0x4, 0x5, 0x9, 0x0, 0x3ff, [@ipv4={[], [], @multicast1}, @mcast1, @loopback, @loopback, @rand_addr="b6e79b8848e28083ea0da4bc808078ad"]}, @srh={0x16, 0xe, 0x4, 0x7, 0x44, 0x18, 0x6, [@mcast1, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, @remote, @local]}], @ni={0x8c, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, "cc4f7bd29540796ea6d31aa95e45fd952c3bf36082b2d2c59039c0636e4278168e330b47ad86711bdf3899e836b070a461d612a4051da1a5989cd1d7f7fbcc4300036b59993267771d90530c2dcc34e8e38b7b6cabcf7bb26836b6d1c0177c7a70e581b70841ff74826db42073a09aaad003cbfd0b441fcbccd62e2f49e9504672ef4a3da88659641ddbc517deed86627fe25beea4a8"}}}}}}, &(0x7f0000000200)={0x0, 0x4, [0x325, 0xc44, 0xb57, 0x2db]}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:46 executing program 2: r0 = syz_open_dev$cec(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 02:20:46 executing program 2: r0 = syz_open_dev$cec(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 02:20:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000500)="b8", 0x1}, {&(0x7f00000000c0)="1821ef29c73f947cf0b0a3f2f285eb4d09102d9c5e8e1b00fb1bf54c206adad1441d03a97e5f10dd1095be34b13615c8cd8754dd2b6849734ec11801a976efecd48b5e6894e97f3d999befd283f787cced0870cad43cbe26123134d9173099f6a4973fcc6b2c0c871ad3d18ae69ac51b557383d4802d664dd2692f65f1dbdb1764ed521ed58efc19f4ec6ca06410344aa4945851f0a00dc989e775dce9040652a60073cf73c5666f9c0a31c4dc012e885aef2ba67ba38abee8bafdb6df73856c704e98917ce651ef70ee60e32b8c80796d1b7f07445d73a8bc6fd52de07d6144", 0xe0}, {&(0x7f0000000400)="db248249e9a48e750783616bb4fb15cc741fb7057f52186be6c5c7b340e13b3d7daeece43e00cc0b6e66b6beadf8acf24405a23b477b6f362fedc5e628bbcf1ea63924fda3ef9bfee59520342eb81610ecef3ad7ed515bb880597c68cbbe7b3a5b610ac8644449000761624489cba67ecaf15ebe2a5b48418220de405a5ba489bea01975db25969507b6b90f5ba389aca736da3ba164a560b1a327f8c79c327a34b06bb7fc8e0c4454a1bd011b9dc32a4faa4a6e2c76f26030c79b89b62c1d4f41dd6c0db8980599de12a0d6c669237ae4b4f47c6fb09b7eb4319121a229f49afca946a095030786c98c0da3ce55c0940a80c624fa75ca537ebef1a35f66", 0xfe}, {&(0x7f00000002c0)="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", 0xfe}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000080)) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:46 executing program 2: r0 = syz_open_dev$cec(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 02:20:46 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 02:20:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 02:20:47 executing program 4 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 02:20:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SIOCX25CALLACCPTAPPRV(r12, 0x89e8) r13 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r13, 0x21, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) write(0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 02:20:47 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$unix(r8, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f00000004c0)) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd7000fcdbdf251100000008003200010400000800030071ce6ea0f801001f0000000000000017735f83e59f4ef6942661473e26ed16dc4abe51", @ANYRES32=r11, @ANYBLOB="050030000000000008003a008100000008003900ff010000"], 0x3c}}, 0x20040010) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 02:20:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000100)={0x0, 0x30, 0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000080)=""/254, &(0x7f0000000180)=0xfe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000002b00)=0x0) getresgid(&(0x7f0000002b40)=0x0, &(0x7f0000002b80), &(0x7f0000002bc0)) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000002c40)={0xf000000, 0x5, 0x0, r11, 0x0, &(0x7f0000002c00)={0x9b0941, 0xfffffffe, [], @value64=0x4636}}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) r14 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r14, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r14, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) newfstatat(0xffffffffffffff9c, &(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r18}}]}) r19 = socket$phonet_pipe(0x23, 0x5, 0x2) r20 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003f80)='/dev/dlm-control\x00', 0x101001, 0x0) r21 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/vcs\x00', 0x15001, 0x0) r22 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r22, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r22, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r22, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r23 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r23, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r23, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r23, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r24 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r24, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r24, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r24, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) tkill(r25, 0x23) ptrace$cont(0x18, r25, 0x0, 0x0) ptrace$setregs(0xd, r25, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r25, 0x0, 0x0) lstat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r28}}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004680)={0x0, r2, 0x0, 0xe, &(0x7f0000004640)='memory.events\x00'}, 0x30) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r32 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r32, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r32, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r33 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r33, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r33, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r33, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r34 = gettid() ptrace$setopts(0x4206, r34, 0x0, 0x0) tkill(r34, 0x23) ptrace$cont(0x18, r34, 0x0, 0x0) ptrace$setregs(0xd, r34, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r34, 0x0, 0x0) r35 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r35, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r35, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r35, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_IP_XFRM_POLICY(r35, 0x0, 0x11, &(0x7f0000004840)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000004940)=0xe8) r37 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000004980)='/dev/nvme-fabrics\x00', 0x0, 0x0) r38 = syz_open_dev$sndmidi(&(0x7f0000007000)='/dev/snd/midiC#D#\x00', 0xfff, 0x40) r39 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r39, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r39, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r39, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r40 = gettid() ptrace$setopts(0x4206, r40, 0x0, 0x0) tkill(r40, 0x23) ptrace$cont(0x18, r40, 0x0, 0x0) ptrace$setregs(0xd, r40, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r40, 0x0, 0x0) stat(&(0x7f0000007040)='./file0\x00', &(0x7f0000007080)={0x0, 0x0, 0x0, 0x0, 0x0}) r42 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r43}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r46 = fcntl$dupfd(r45, 0x0, r44) ioctl$PERF_EVENT_IOC_ENABLE(r46, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r46, 0xc0502100, &(0x7f0000007100)={0x0, 0x0}) r48 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r49}}]}) r50 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r50, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r50, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r50, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000007180)=0x0) r52 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r52, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r53) fstat(0xffffffffffffffff, &(0x7f00000071c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r55 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r55, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r55, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r55, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r56 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r56, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r56, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r56, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendmmsg$unix(r3, &(0x7f0000007340)=[{&(0x7f00000001c0)=@file={0x40aa3c89a369b180, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000240)="78bdca4a4abb6212024a50b8850114bec9814ff7d218df9cdcb79604fa2f9de2ea8e4a0aede8f7aa23d815b3526ef4c900b11d7d97b2c6", 0x37}, {&(0x7f0000000280)="596eadf4bc3d946f18f004b97d992fb3ad4e408fc1557fc9a566076d924d7c578b643b099effd5e844cd551e112e28f9ee34e8188a2f7b0b4a5f0a0df40077d6a7be446a88932265de3509a6f0a3338f5084ae41894c71b0655f2250beae6e500f19757d25c71c1df753e35009e9e4c168aac31b475b873df476b9b67fd4946b1e073b030a5026c04c62df3ca333ca8c47be49aa90e17986e10c228043870e34a783c2cbe6f789b506aa570a4613325318aa6765430022daacaf01dc98a557bc549a5811f2734182826050391511bba7880b18e7a661e0bf5e604d52412c9f0fed1f0e46961f3f90a5", 0xe9}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f0000000380)="44392cf959d3dc33c392d388768e1b44a643b2cf34d4edd9ada84caca21008", 0x1f}], 0x5, 0x0, 0x0, 0x20000000}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002a80)=[{&(0x7f00000025c0)="c3b25222e28ad8a13948a470aba8c9f472cc00fcd61ae76cbeb14f75eca790bd16e8a5367556d0eb2224880aa1e654c5e6e7fbb1a0a4ad914a2e0be519a7c61d516a4d1095053f603bc1869ba31a2ededc867813cfe5e042595e9d8fff6b7d04606558739de5f4d7ade6b7b46c8385078180e62c2197da61642418a5eea24294c0f58c96ebae90d13954266fc2e20246d281945a69747dfef5302b761bb741208ff28d55c73b77b6d5e259d8f4abdf04779f1b5df5fe80d29b9637aaacab292afc0b34440822fa65b28166793e16ba2c80e35e4a2f0e28ec0fbdc1fabd593165e132a5620029aa32413e4523395d6aa550b5928fb71c", 0xf6}, {&(0x7f00000004c0)="0c29ebaea56f07303e599137a3227c0f2f4126875e6587b9f1009cfb9855e87432", 0x21}, {&(0x7f00000026c0)="bd8e74effb61645ce23099699966e749be41de6b2f0f769a2e2df20553baaaf8bc2c142cc52012d24b738c04749617d1600d5710890e4362a2441927ef35e3a25a1385b8f40b6f7592335f91cd8f0128e7430416976ac70e76b9c05ea74ab0f4bfa84f11f9945542220a804273698a3e27586eea48ec46561523db61f19618d8c3", 0x81}, {&(0x7f0000002780)="9363fa5cfa09acdc026d4833e32eba18b1b367f3ffa76e2941002269bed80d986b36a440c9092651ddce78b4f6271ae3d4e12f3fa25ad13d5576a821ff10c780ad2e705472a32e154ffbf4", 0x4b}, {&(0x7f0000002800)="068702e2e7a2a0ee41c19641f7ac67507a095ef798f0a3cc9cde0dd64370fb5075ab9ac65f8c84d1fcec6444e8228b3c58135557a51102b33319f0e7f5b8bbea87cdc2d89427efb5b90ff8b4ab8d8d7010123f1ce924427bda94165c6963c47be1c1ec7aae10f6110a21630b770d6156d00963abf0ce3a437d61cc60e18b6b4f8652b8f0e28a5cfff111e0427ca8b9a459edbccee01ddf62dce5e7b1eb9649858f370cab34f9efb354ae4e5982310544aad83859824b96765f9ce78c393306a2e41ec4a732df3d3c630b7a916db3b0", 0xcf}, {&(0x7f0000000540)="7025504de8d75455e1f66ca5efc55a8e7f97583b1b2a6e4a6a82bd1af68ae7", 0x1f}, {&(0x7f0000002900)="ccdecf74932664c4398b2445e349140898e4d170985f41c516ac350b5ef91457a9231a56c3241b6f36a28b6bc81a24bced967176683316b782ee9a264c81dfdfce8187e9847d52de83ffddb8bc3b71a086b33aefc3f1dbeba54ee920cbb97325d9bdd121f7f8541bed09", 0x6a}, {&(0x7f0000002980)="c6a4cfd406765a9ce6be010a0fd3ccac1f1b7db1513373203a628a93d573e810c20affa7882323b8b0373fe29e19e03e81b41c4cc5bbf5688b78c78c3aea971088fd32680e4bd1672f9f91a9a8c35db154571e7d806d7cb8c845652ae23e5c5533e67bbb2490af9e4fd2ca2f93468c5ad82a341cc5139dcd309a7bb954f7b5ff268a3834c706a836fc9f92ea2b4e3fd75322d4d97a469b6de2b3f4c1e473657530fcb6c1e202aad684bc7d9cfc93bc9177ac0f6592ee7e4d9acc89f9fadaef240f", 0xc1}], 0x8, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {r5, r9, r10}}}, @rights={{0x24, 0x1, 0x1, [r12, 0xffffffffffffffff, r13, r14, r2]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r18}}}, @rights={{0x28, 0x1, 0x1, [r19, r20, r21, 0xffffffffffffffff, r22, r23]}}], 0x90, 0x20044000}, {&(0x7f00000040c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004500)=[{&(0x7f0000004140)="995e4fb82f2dca403a71bdc87943a7121fd9dcc20cc3877541d90538cf417dbc68bd7ff5e1000002e1c01a89f1c5a299b9610401d3989ae31c37d762dc6c17f76272e24bb0ae5155fe0957b5c1029f2894f49e9234d91eb166222335005fe9e6efa61b0cb0a3f76a22eb9cb6b8c6c202c2a3cdd39b2fcee990bd259202a180fc5198cc2edac4ebc510b6dd7e279b53e711468a93a86986826cc9000d6fc66962432e272e26cf2e222ff405f1", 0xac}, {&(0x7f0000004200)="f179c27d09a3e9551af25e2e3f591557278c241c40f6b02581f6d6dab905cf88ab06bf4412e8", 0x26}, {&(0x7f0000004240)="7aaa523669afd08ba215d631bff2e354c20bd67e5abb72d6836c919d9e1f1f79401866f701a4906056a9b8a70e18a602e045228ec01b3c6179345a15b4ad4abfec3dc267d9530aba476435fe7f9a954409efc010c89e04e81708064af4273df94aefcd8776d2b4b5cfeb0e187d0bd2013271ef1a0769311fa1a2ef7d3cd74ab776d99b8b45c9103f3133afdcca1d892afed16f81d943fea7bfbf17ea2ef1198b46a44022b86f0d7d1d2fb5c34435c8d20ba210874f8c279223edf74cf638f084532203a857f07cf592c034e9daa2e69c2b404faed0a69e96f50eaf310f1aef189f9b6727e2e8842dac13b94cfddfb1bacbcb", 0xf2}, {&(0x7f0000004340)="2f22d1c22dd3d5444610f43fa9fb214f4e830c41b1d605e46b2eff884305aa0002dedd7e1c2bde9c59c5ce7730b22b230072a4f281fccee2ae8a1bfe36da31e835038e377480166ceb6cfea921c2888d124d898957d05a663d54563bc65cc79cb6f5671da567463778eeb5abe8046eeb5b16c6f7f027c58ca1faeaa7f26a2c8f57fd46c730fbe91974", 0x89}, {&(0x7f0000004400)="cc53ad61ca15ca7ef15a1faa0618852833a114cfecdb2f190ef5bb9f5293ca0403093ec257ff66643eb4f9ea2ef3fb4b612e32e75b08c6df2131885cdf19e509e204edf4678389050539a8fb478def8dabd8c4abf71911e9305369c2f8544dbf4e754f0db98c8e3c111b5fd4078411043b511feea5ea47d07ae7557bcbc84278f15db2a50a2b746a8f5bad992f0c20aa1c2823", 0x93}, {&(0x7f00000044c0)="9453cc447e6f6aee9ac9895174706964220ba54b52aeca7cf5c27c22c30a49f2ec67708ba0b838c87d792c753347405d8fb254b477c7", 0x36}], 0x6, &(0x7f00000049c0)=[@rights={{0x14, 0x1, 0x1, [r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r28}}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}, @rights={{0x18, 0x1, 0x1, [r32, r33]}}, @cred={{0x1c, 0x1, 0x2, {r34, r36, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r37, r0]}}], 0xa8, 0x810}, {&(0x7f0000004a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006f40)=[{&(0x7f0000004b00)="1d454ac55f41eff18f253c5850c24c73d240afca05d27d34f6ded4fe397e5136f9d67ca255d66535c5fb92f9eaf83686d8bfbe3981de474574f12be34d423e4bfcaff8dd67320d7b4d5e3b42923a818e8223cd1824bb0d208a7a437f91cbe08380", 0x61}, {&(0x7f0000004b80)="a75f2acb4eec04a47025e75541feeb5ecc5d55224c3fc7c6e59475f91373174f49cafa5ffbf074024033c4f7d97754d6343507bf5ac83d543b7fc42023e1ecbf04622d7754cfd1a3a3f677e6b7758a831bf5175d1150e4bb5406f0bcf8ef176ee8db06f5bdb1703989afd22d48de4bb8f1295f", 0x73}, {&(0x7f0000004c00)="1be9e295db92a6d6951590d2f55eae7655e9254425896038286e80230c32c09d20993ca70e8ef61a2fd932d32429d47a53c571c0881ced5f4bd09aae2c93ce76d4c9101231981acdd9df8ee6fa04c3b45e72be893452a3304ede64e1036e5a122c03be6927c6993a80d2917c3da79f4d47d71da10e2d0434fb598aa891cf46d3a5553501382fecb478dc5ace5c58b3fd74905fb5100efa0ba8f56b0ada4c8d1276c2db8873a2498a4e115ac9d116b91e929be800b66fd7487904b9aeac22f12aa41fc271277cbcb307bbf62d98743bf61c7077e753a5834b71ee4ff633452f192ed0a1439dc47b5262f2dfacc83afd149b98c760c7d94a230e6b6fe6e836f511012f119052ac4a19a8843791c5029b43aa321346c6c2123363529be2b9b6de61db57dc463673df9e7067c72a87871842614c8955b8ba4178e8136b225e3498b03f42e344641caf1c23dd8be10d698e1df8f6756443328ecfe2c35fa2371437dc1a2ee01ef638c7c768b65095a397fe352543e916019c0f530fd6a641a7252fc403d7ef4a022c724ffa5a9a7a9a21f5832bf51781740b709c7f7eafd802523788fbad0eb1ec09e477adfecbd1409f471f0b61ba120e4b6207c3cff0a20f4607e402dfdd264bb31fd025e136c62af9802d6c375a4400a9a08acb2b77034e23ee7e76ae3c586bd45836bf184d7ac1823234bd9ef68899dec267b02f4f34ce1479c4db812c3d59db4c627358356946e3276a144162d6882b239fefdcb93e511fcad897e6b2d766e9a3fef267b4c95a0e85b0057e4d532ceee86a218b5ddf8799d8fdfeb6537911b1aa58e7d0ef71181be608e9c8f2b671adfafbd41506ea6bc1d2aa06db8c50f7ea0823e473955501e68b8cc53f7305a75670ef36e8d95dc863351ece62ebf7a5f7b73e2c42a9cb6b7ca0838a75977866f08bbd1f9509c60d6997c94d3b08491a8fd8497c0e64aadcc60796faba3743048f3a335512e0cf3f9bb27422cacbe2d8a885e2da554b2d49ae944fbb1f81eb5450e71a2ab08ac79670cc2682a1399273ed5e186626f9d45c0221630ed6634c6666df002b2a2328c74e95a9f69926692be26810780bf8214a88330c60c381e3ac3123c6662c07e28b370dcc89d6b3895244de2a5be50a52b38c16e6490fcd067de93514ed425de80f8a27b381a6c2ea18a8414a5c0038251a84ad7395c5161b525cd5b9c356b7d7a80e2de738fa594462bcc6a37f0ca7ccec06047cdc1a2152130a1d6b7680564f0be04766e4a285aa7887f4e157fe1261e5e0a6976b58b7a4b1e6709f5297640800032cdfc56eb9fc94150cae9bab7617309b8690c0c2a04b7ba85ebb0ddbb09cbe14a221c5dbd82d7bcc57a2e9a6a883663dd0d7b80be1cc7fe8fb94b98097f35278739726ab698417c69fe275c42a24e88bf4f81c9a22ae9de389de9616fefc26938a1c111c8750554add8dfff7fb63c70f6ea10ab1ab35b48dea2cdf68ad0767526d35ec3deacd96cb0249a79cf331dc0c657a04e41bb333f3cfaa56d2e95876a10b8c94856738dad51ff42d3abc1f6b41bee451772f5bc9da0ff179ac35073a944989f4c20270f69fbf4811f9c0febad07842299ad0e270865bb67f394af8ebb7df9c628ef2873cb60910d22b4ab05d90904de531f6b29960f1166db4dd9afabddda44dbfd1c9565b3e577042097d24e60c15a8b7242aa98f10e1c3a296e1d902468c6c4d13983584cc422fa331b28249a1686138e08084ecbc8d8bc20370e79c5c9f3aa30387c3362728d7634c026ff2fcfd0dbd23cf74a284bf777f8b378d8055413424e33d3d762d05ecfac0dbc22d2984d7485f8cdf907e32a0dfc63afe7983906cd69384dd3970c4812b95f7b6fba129556d293e1d7ee62cf9326489a2a933e81b3d768ea1920b36d050a6455a97051962f8d1cd9fbad64b1f5063836d00ebb57e77e05b3e31eb87fd72cd80906da0aa4d76a5afa21a65257519db4c36c89c0219dd2423264eb1b79c898cfd85019e29ab30956f7072cbf6533013593a844312f3a71c0e5adaab4d16a6d9f71fa831726964da24252b1502ae2819b28b51ce441002fc87e7703290ed6b6e83e8dd7e23a68da026a353ef42c385f23c92caaf850ae7e2590779cd138c9e23e9518d33c7f7f148b46d34d67ac03b6b4c069bd2c16cc6bab8e581511f6aed97bbd313111504d4705fe59b313be19d977ff0654fef60af76db58373368d848632d77cf513b9c4da3136dd9ce2945181ee8702a93c8d4bef14105bc605cf123564d1496a14f823eeb14722a70a14ccf4dcdd8e4b41636ea4927187c48d5421ab42b92dca2f5662aad95e8295ecbefaa7a35d2fda38ce838433c7ba4630dc2684ab8589b42a0e634915716f6f9088985e2029f918e33ae12696f449067f931104f7f9bf969958a2303e5e96acc24f94cad148c693126346cd5d1c3e47426fb6f26d4820394f7dfe0e46c0e4226b2ca3863593ac879e1b29814ddddac64c26d0d3550cc231794b700997cbaf88f3bc869381ea72e318187c9bb9e10ac8b46bcc9b98f3313b17b7990f16347f66315c100cf70bd1aa07d63176da5e3b1de60de124f19c892cdb0274130fbc714c5be2adcb94acad46e8bdf9fd466499401a68c921b8dda6c28a086f78e66e4897bd7dc7c5be4cd69d7d573667b288ba02f5c9c0dab10fb02698b5f967628b896aee8b50955b3a4166c0eccfaae8acf59eddff685a231317426f8fa117660ba61d15c3f26f1ec618b835ede5dc332ea222cca5930ca3c9aa5aaf02c80e0082a1bdc864a9494bd8086aee80d6a7e4217d4f1c997c7cc3d812c137e9cda1c78eb290ae93fd7bb5c9c1f06add403040bbbc0fac23b5636e95bd8f125124708854fa9a3b8f2816770d510350b3cd30ef4566546a6e1a26158c6d8a19be662ede0ca25ae3a6ed57b44e10158c17d7518d8d37a8650802f83b84d3c3d470a033e10f9d3f4a1e6d04ee1e47818d8970a9a37749528515c4ec60ad7fd9b657d2754429b200ec2e1f8de2129ad2d946640b073e736a8e6c573382ff8df7fdcaae3c661c3bcdb10fa338c9b754af1ca3bd571cf60ebfe87311837cd82f651095c6f0d1b649e8333f8146d125bc43dfbb6ec537c1d1bbec2809673058303db069cc971355c5ac47899a6fda3214ebbe1da75a8f88472f11ea1ffbf2799227c1412baff676b759fe17411fc9f3b24b9fbb6df17971c4f36cc518a8f14f7dfbfece2665b1b01b4c883481d59d67aea0ba0377bb74d16b7a3d4c84100026a3fa6bf2e40b9f85e228a40f28fb6eec1f8fed608bb33b1c53f4caaa995a9fe4875f937a261e1261bfa2c5089e489be81c71eefe01fe11cbd5e9561af1c211b05fc0dcfd93186543003d1f0bb956d6d39097f232f38c665ee2666ca8c9b871235da28a72558a4f86a4b4b69e695e3f549985ce2f31789aa12a21db922494d542d43fb190b6bd139e325a92964eb6201a1f18130a930d657b066440fc514a2487e8465c3f34552370598f39a3edc7a416f5bd94e6d18f1fcd68bb7608544b6f8a68bda1b77519e618f335ba628f6b2643d0630480ec045cfc05955956616422d14621cb30d2d40d1f9eeac75f34277f19f7b3d9d49a598453d2d7e21b3125af37b25da38211784e168f23ded695dff80891827b32aad83d0cc4fec2107becc381ad5769bb124331fdacf288c8165f1461d4e23ce3aa76c9ce615bc68a7bfcee59672ed3036e8a430c6601688e3168cf62c3a0749a3e825dcba76a9b2921dee3345dba465851c19908b9d61d59f08e069138d9ca61c3d307872f09bcc996a4d313286e067e63228837d0743038a712b32cd451b9323a5a345ce0b7706782af63afe3d57ff58fd737177be282507a436ccf5ac18cc03a3b93a6dad7fb80d770b7220ee3783323379b5b9b29cb29411e02c43985516f1e920fe4c8ebb8cbe5fc3355b8f0f8cb81bdca96d438d4eaad4289df2515dd3a060a95dedb8b02c0b6748faf47a81da67bbdbf5a001a618c8b1b67c423707b5adca1009545911dfec298498a3062d396e2a14ee456b316032045d075cd4d12d7bc8bc506e109c7a171179e925dd3b063495c26d51af990485009648cfa21324aced35bae86935dfcae419f635d2fa368a5ce084ff44b79b41480baf2b44b2ad21b9cdded0d8470b6a490628df0cc43f07fe634c729f4125b02228cff95175c086c74ee5e11368f31fab8d302eda15f4c4aafad3489ffc329ce5982f437e6086371e626198dd89b4c18fb66ba71e533d24a79b2385b917654ef16c540b7dd12a9bbbdd8c58d76cbffce2660e6f3eb26082c2220423f6b8207821606426ddbfb8bd8e728c0fb15352624d1ca62257145018f298aef6e052ef0986a9b755cdc9eff259b7b28058622b5d7faa5d081c527e074b2b9f3caf0039d59f8ec19fd44e3bfab3f9d5489b019877753271697988de5bbb9ab63e1a858fbd8e021965637b84acccdb009bcfd14c17e0f4116eaada343c30cf9ead26569f3cc965a30f5c8625e40d2cacd4eb66bf5a0e802685a2e063d255d8a8aef865c9715c8f237702daffe6749b4a612f07e8e57e07bf41e681aca82bf81546f89b4c0aaca2ba6b3624b8dcea87b44af2528e508a19de0be8e4e5a350afeefffab329bca1f8caf843c4707b55200e142185b0d09c229fdaebe5b85dc33e5b939bdaf631271433548bd2d5062507f1109bfd304a6e5b5fa17edc17b63000ea4b37d75bf7981912533a2318f4d12d065c7599606614f9c9a68c51fb226b0e71641d0af63d3dabedf55d3344682849782ef83cbf9998d4ea50af600757d75c6618d5e9ac6c9f1224c3c74d283f0418876eef4791f70688f794e63de23f88c17c0141e899fece5d3649755f88fe4c3923f7be0543c9c16208a93c96f44ff8fc7218054c98c3b716ddfa56d05b2b8ea646b84a737cdaea46b500b3090e95a9e2ecfafa348de97bc7d762550a2e9adee6e07e7bd8653023a3d88c666dae15bd6f86f9018e94d75b3a4523bd95059e712f7fc646051e72c2cad7d6bd83cc6edfa192ad554635d3f86b1bf050ab6b80aca8206efc8ffaa2be58420d6980977f01f850910dcd9916e39e9fdd01041436199298c7d4eb98eaae03c031a67848c08ff5b2bf73dbe751d368044778b7ecb700f76648d0dc06d9a44c1a2ca7beb5068a2d6d6fe618b4e0f9fcfbc710671e95ca646c186c284bf98946357cd718661ad7b30e68c0de5017a0beddc55dd52f3bf73a42d4646d4518a82b65539cf467d32aec76d2f8f8dae2588301dcf87890a749cd440e199dc30ef6297f5782352b16c644e5613eda300add03ab187b37b5db70a97dbccb474b6ddd8d35813d89475f697c9306d51b142f95c7b235138b51bc426943725fc0e8a25881bfe80321675b7719dd772b0f777b02e642dab1bc69400a2a02c1b43e2bb4dbb8ad0172fc549778c1ef19094899a64578c47931225d8107b64342e49b1d2330c1a987c1e7a765e50792927bfda839e378fc04f617f49de09d09d34424ab83737243f02c3014aff65b8b0223c70d2eedd8a0a6fe7dc5da0d7c3d086c1763223c599e7aa4281e4f95b4afa4efc71fe3129c996f9ff00c3747de108401214565106a64691659f89b4a699f60df5aaa83c49521c386e05c8f1da21a6e0eb79172b742d4b03dffd06704b0e619f7c60a63211aec47a4aa75302f4db2d4a9cfd13792d59792555e773d9dedabbfa465451aca13d6abe1c58894988c74520b19e4d5919d70efcb07db49b8b48149bef8849fb9367c16b85e4d", 0x1000}, {&(0x7f0000005c00)="d127eba7ea61c1b7e6f5e3c0521222f624fdf64128a67bb21a020ca197337e59406bf16f78bd4a1d052be6e0371af18db044d17873795e75e4671cc786189464cdd99899706a03bb4fb987c285d33e734a5f1a7af7a4ef8f63939c98b0c05817c987921d6acc8730e50a2695fdc6d35e0d4bd6062e46c0db369f7eb85f37e22e7c848f87b2cee7d2ce40e8e7b09c2dfa9d845fe97218cd15b1dc210311f993b1b16f3ce6334fcfdec2c9813be7e7bd8b110186c3988b6fb309e4185b959b", 0xbe}, {&(0x7f0000005cc0)="534143bf93a95696c45f0ac54de43eb573b3fae772f5709bf56884996f78e0c10f2ce97eee453066739f4899b3800f5f6c4ae6fb3c58927a69675caf2417fcc39be782067ac9398dfe4ce475133ae71f10021cb2c8656ccf622d999bc3bca0b3ef4541af0534b134578c530000af12601586059e0e84fc5218b6379c798334000f05b91bccfb1e5de8888422fd3171dcf9e90f14725046950076f00290fd4134ff9d462fd35c9c90d690f13029824730d3d02bc4af444ca9172d8417047d16a1f2e6f42a5e086a62", 0xc8}, {&(0x7f0000005dc0)="1d443e74c0f88238c19647e3d6c457dc84913a36cee2a80a6de68b1005de0d35b307541eb4d5", 0x26}, {&(0x7f0000005e00)="21277085c0474715f463fa937e18eae5d4e40d2dad", 0x15}, {&(0x7f0000005e40)="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", 0x1000}, {&(0x7f0000006e40)="9b21c3f2e0cb1e71ee686bb7f5ec094442686bbb773178b894a018a0d7686c85a532b32c9cab5cf65467cad33e24b539eb8858befa628352cb85662211eb14b552eeb482b5459735551ac980d3f2e04eec221738b02313f749d31b10cdc1d7f1e401e1a577e77a999b24f56ce745f1b9ccd3fc126f071c5e68fc7b0c7d4ee9ad60816b063e406536c9bc791ca8c6c713c68209c66bef3cbdc78cc9e58dbea48c629302ac3a47acf7efde4a9310545b57eaa6a468c39d4497b1ac50950b0242528ecd350a128345", 0xc7}], 0x9, &(0x7f0000007240)=[@rights={{0x18, 0x1, 0x1, [r38, r39]}}, @cred={{0x1c, 0x1, 0x2, {r40, r41, r43}}}, @cred={{0x1c, 0x1, 0x2, {r47, 0xee01, r49}}}, @rights={{0x14, 0x1, 0x1, [r50]}}, @cred={{0x1c, 0x1, 0x2, {r51, r53, r54}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r55]}}, @rights={{0x1c, 0x1, 0x1, [r56, r3, 0xffffffffffffffff]}}], 0xe0, 0x2008800}], 0x4, 0x44811) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 02:20:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f00000000c0)={0x7, 0x1, 0xfff, 0x2, 0x7, "cb34e2c3bf5146969af8bd8bf3879326685de7", 0x3f, 0x3}) r4 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) fcntl$notify(r4, 0x402, 0x20) write(0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:20:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) mlockall(0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xec040000, 0x10000000002) syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0xe, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000080)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r9, 0x80}, 0x8) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:20:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x4, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f00000000c0)=""/14) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r9, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:20:48 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x404c0d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:20:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x4}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000f5fd105271c4dcd698579455d79f4d618a5c8ede35c9d357012d67b7b36badc604e244e8b2fcb3cfafa5c6db5b83f074415c52cc9ae73d3f09718a93e1a7e0c5d71745b6ba563ece0e05f3116d53da9aabb8bbcc937c701f26298900e73db5cd5bdb827a39c8afc05e64031522cab33e1a509fcf2235ccd60d17ccb6d3b8215b201c0000000000008af386f67ab94dcd67907bdf17cb6097cb89def415036699db89551d66ccb355cf47db9ad9d4a02739a168da046114190e6b2361daf22d2baa35d4e668cddf9b2ee680f826741798f9c4790aee1e9b0748a76749e7d5167e71", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0xe, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000080)={r12}, 0x8) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$UI_SET_RELBIT(r13, 0x40045566, 0xf) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000000c0)={r12, @in={{0x2, 0x4e23, @loopback}}}, 0x84) write(0xffffffffffffffff, 0x0, 0x0) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 02:20:48 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x7, 0x0, 0x4, 0x4, 0x1, {r0, r1/1000+10000}, {0x4, 0x8, 0x40, 0x9, 0x3f, 0xf9, "605bd6c1"}, 0xd0000000, 0x1, @offset=0x1, 0x9, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x7, 0x2, 0x0, 0xfffffffe, 0x8}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 02:20:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r11, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x13, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x60}}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r8, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x33}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="7a0cd913e75aa08e8b14afc873f3992f"}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:dhcpd_unit_file_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x94}, 0x1, 0x0, 0x0, 0x8044}, 0x4800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:49 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 02:20:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$team(&(0x7f0000001200)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001380)=0xe8) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001800)={0x0, @generic={0xa, "76db3627529b821c2041c9073ba9"}, @can={0x1d, r8}, @llc={0x1a, 0x204, 0x4, 0x8c, 0x4, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)='team_slave_0\x00', 0x1, 0xfffffffffffffffe, 0x8}) r10 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r10, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r10, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000001ac0)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000001bc0)=0xe8) r12 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r12, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r12, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_mreqn(r12, 0x0, 0x23, &(0x7f0000001c00)={@empty, @multicast1, 0x0}, &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001c80)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000001d80)=0xe8) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001dc0)={'team0\x00', 0x0}) r18 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r18, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r18, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r18, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_IP_IPSEC_POLICY(r18, 0x0, 0x10, &(0x7f0000001e00)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001f00)=0xe8) r20 = socket(0x11, 0x800000003, 0x0) bind(r20, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r21, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000002340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002300)={&(0x7f0000001f40)={0x3bc, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x118, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x7, 0xff, 0xff, 0xbef}, {0xb0, 0x8, 0x4, 0x2}, {0x4, 0x1, 0x40, 0x2}, {0x6, 0x3, 0x5f, 0x30cc}, {0x4, 0x5, 0x3, 0xde41}, {0x4, 0x3f, 0x6, 0x1}, {0x302, 0xd5, 0x3, 0x401}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r11}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8af}}}]}}, {{0x8, 0x1, r14}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x41c0, 0xaf, 0x10, 0x81}]}}}]}}, {{0x8, 0x1, r17}, {0x100, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x1000, 0x5, 0x81, 0x6}, {0x6, 0x0, 0x2, 0x100}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r19}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x3bc}}, 0x0) r22 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = fcntl$dupfd(r24, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r25, 0x4018920a, &(0x7f0000000100)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000200)=""/4096, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r26 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r26, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:49 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 02:20:49 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r0) 02:20:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r5, 0x890c, &(0x7f0000000140)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x10001, 'syz0\x00', @null, 0x5, 0x3, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r6, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r10, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0x100, 0x8000, 0x5, 0xde3, 0x800], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x7fffffff, 0xfbfbfbfb}) 02:20:49 executing program 2: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 02:20:49 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x49) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCPNGETOBJECT(r4, 0x89e0, &(0x7f00000001c0)=0xffff) bind(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000140)) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r8, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$kcm(r7, &(0x7f0000000400)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000280)="145ddc3443fe5ec2c81b0fd8d133761be77f43806a7230deb639be715e3480b15b815073ac5854328369", 0x2a}, {&(0x7f00000002c0)="f3601bc86c69673d6d52644a493f57312157ec0f79d94a9fdf4f0d9664de483fd3c0bbb79f69", 0x26}, {&(0x7f0000000340)="fc9171c6e6e90453eff75ccce8018f84bcd0ede45bdcf8028e48ecf7f200aa0be3f3767366f89360826592b41da5f318f2ab59f6b7d26e1908de0f5f98719805950ff34c4da50bdbf2d64e45b7d93bcd10dadd8ce35b701b68e3abddc002b602e5493e1b088781fb1513e183d9c1a891a3bbfa5b", 0x74}, {&(0x7f00000004c0)="602058fc1661edeca3f4f6a1c17c6a998205fa64d4771b22b9afb4f8a28d3e065ca88f0a6b6d7885bf551d4bfa04614eb4ec5ccf7b27aa07813212fcd06ae792848bc3b918d34e9f40ced6e170fba528ac808fb71b3e0362efcb9cfff1014606e11d7066e89888605d8e93a48c50efca696d2440146912a19c4eaa9a3466d84851f8ef6d369c7a112000eb9c697adcede07ce1158a6ec505ca98e5366110711721", 0xa1}, {&(0x7f00000003c0)="05d74ced650328e1fee3d48218c985dc5315cb", 0x13}, {&(0x7f0000000580)="80ce71119f8b3f0680459a5ec70a3e4ed7abab5880c43e92f4b64e86f2f60182eb3e852e7c097af6e8dfa2ecc9e387edb0a3f6804ced6cc99a20c1a168b86b546b5410fb403a4204ea6fde577bb17c640b1021d191fca8d23d7b2797595dbe914fc672db90df303a5ade409f6d10c7434efa2ee3557c7d194f0d356d726039c103cee025351fc71bedd55c081d0f417f109d9e27f179d0ac6b80ea445522dc5c99a85482f0a5289c87834c018fb880459ead4511c826ba72eef5efe11897dd17586f4fbc6989bf2e174362c280d1a1b94985b76f15", 0xd5}, {&(0x7f0000000680)="0c4d4a6adf796fe2c807ab414b1063fb6360590ad93836a84f1ef4d26ea698d28b6e647983a4429787928f0709c8e23491f245ba5239ebe820ca0ec942c0e22c16fa1fe4fea75a4ce43b89f3975385fa499420b4e267f393f3b2246e33cff87253b4c8a47c4e9f57da95ffd2784e7cb4b59213c24b749c5ecbdfbb09", 0x7c}, {&(0x7f0000000700)="a7969f8d844b94a327bd02c7f440aa0486e19c1498305ff3ce849c1418e66bd10789a0961ada3a21a120dadd8a5371e460c52cce3824744583ff1fd768a63035dbfd70ae1eb0aeb2fc796ce6e1c8519929a981e1d731f917d3fd5a25be1b73ab23015cfa68244967353e403a831725ce497c59626766d7ecfa635373b10b1d751bfd926b0dca0103b3b619ef9f019968b6352521980a204746c33903516af890f3b37f9f5d6dc804d3a840203bd84fc408397307ecd9e132d53c13e3", 0xbc}, {&(0x7f00000007c0)="350774a65b585cef8796825431e61294b8d29a4c9799f61ea746e84db665e178d0660fd402e6b9acffd8c954c2968654ffe585598b1591e152c839d978d3549018019108a7de5bce491c2d3df15a94cea73ded30fd558e8ae27bd2695a47b97e3cf93d3023068f31e1df0c0aca91216062bae7", 0x73}], 0x9}, 0x4) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x101400, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r9, 0x110, 0x4, &(0x7f0000000940)=0x1, 0x4) 02:20:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:49 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3f) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000014c0)=0x271) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r7, 0x2, 0x6, @random="7ad17e4b4780"}, 0x10) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r8, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000380)={0x4, 0x0, 0x0, 0xffff9c08}, &(0x7f00000003c0)=0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x9dc1}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r8, 0x10, &(0x7f00000005c0)={&(0x7f0000000240)=""/178, 0xb2, r9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r9, 0x4) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x5c1201, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r10, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xa, 0x3, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x5c}, @jmp={0x5, 0x0, 0x9, 0xa, 0x2, 0x10, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x57}], &(0x7f0000000240)='syzkaller\x00', 0x9, 0xe4, &(0x7f0000000280)=""/228, 0x0, 0x11, [], r7, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x8, 0x9, 0x772e}, 0x10, r9, r10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x14, 0x0, 0x0, 0x0, 0x8, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x4, [], 0x0, 0x19, r4, 0x8, &(0x7f0000000140)={0x6}, 0x8, 0x10, 0x0, 0x0, r9}, 0x78) r11 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x5, &(0x7f00000000c0)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@map={0x18, 0x18, 0x1, 0x0, r11}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, r9}, 0x78) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r12) 02:20:49 executing program 2: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 02:20:49 executing program 2: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 02:20:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x7}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x24044801}, 0x14) 02:20:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/dev/fb0\x00', 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r3, 0xb2aa, 0x1, r4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f00000001c0)={0x4}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r8, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x18240004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x20004001) write(0xffffffffffffffff, 0x0, 0x0) 02:20:49 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r3 = semget$private(0x0, 0x1, 0xe4) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f00000001c0)=""/208) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x4f, 0x0, "2e46bfc19a2c23afde555ff48333af633bb263d747bdd6ad4c1f42a7fe9178e508be21379afa3013dec57462c883a0ab68b50e486ce3e3b6ec805d6c33901230059f9829dfe4a151d8b5e8bb8684a7ba"}, 0xd8) 02:20:49 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}}, &(0x7f00000002c0)='GPL\x00', 0x8, 0xbc, &(0x7f0000000300)=""/188, 0x41000, 0x2, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) 02:20:49 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r9) 02:20:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@remote, 0x4e22, 0x3, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0x2c, 0x0, 0xee00}, {0x1, 0x0, 0x100000000, 0x4, 0x0, 0x40, 0x2, 0x10001}, {0x2, 0x93, 0x2, 0x4d3}, 0x6, 0x6e6bb4, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0xff}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3503, 0x3, 0x3, 0xe7, 0x7f, 0x100, 0x801}}, 0xfffffffffffffe43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 02:20:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) accept4$alg(r4, 0x0, 0x0, 0x100000) 02:20:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:49 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x40040, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x4044881) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x3, 0x7, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x400}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20048000) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$TIOCGPGRP(r4, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x0, 0x0, 0x5, 0x1, 0xfffffffffffffff8}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x5}, 0x10}, 0x78) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) 02:20:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r2) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r5) write(0xffffffffffffffff, 0x0, 0x0) set_tid_address(&(0x7f00000000c0)) 02:20:49 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20c03, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5, 0x55, 0x5, 0xffffffff, 0x9}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x3}, 0x8) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TIOCGPGRP(r5, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) 02:20:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x4}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') accept4$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x800) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000325bd7000fcdbdf250616e554c511a4676700000008003200ff7f000008000600", @ANYRES32=r8, @ANYBLOB="0800340081000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) write(0xffffffffffffffff, 0x0, 0x0) 02:20:50 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$TIOCGPGRP(r4, 0x540f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x0, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2129c2) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) r7 = accept4$phonet_pipe(r1, &(0x7f0000000180), &(0x7f0000000200)=0x10, 0x80000) write$binfmt_misc(r7, &(0x7f00000003c0)={'syz1', "37160261384db2c4d58cccb2a8ccff2b88b32090015e9beb0349bfd01c072b325edb4e400235f3f4e0fcbda6d2f516cf66a3cb53713df699c27b98b092666b9a36f56cd10a58ea71e434214e504d69755f6b987ba1d4f139769d45118dd96a062f28a30962a35a7df660247945e4da90825027814a9852f009f823eaede5c60874061b856de7ac758379917467bf419f30ee7f93a3fc1235c75c8efd7705fb197d55b83ead7b3566cc1b261b605881447538ed25f0f8782902a289cb99a35c770d7a0fb3d9a22a1a4771fe545fa10a8d7f6859904291"}, 0xda) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @identifier="4b7be1d94ac5e25f21d88a755a4938f2"}}) dup(r5) 02:20:50 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x4a, 0x6f, 0x2, {0x5, [{0x0, 0x4}, {0x10, 0x2}, {0x40, 0x4, 0x2}, {0x40, 0x3, 0x4}, {0x4, 0x3, 0x5}]}}, 0x4a) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffff0831, 0x8000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r13, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r12, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0xe, &(0x7f000059aff8)={r14}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r14}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r14, 0x99e}, &(0x7f00000002c0)=0x8) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendmsg$nl_generic(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x6ec, 0x34, 0x100, 0x70bd2c, 0x25dfdbfe, {0x9}, [@nested={0x70, 0x23, 0x0, 0x1, [@typed={0x8, 0x2d, 0x0, 0x0, @ipv4=@local}, @generic="c602873e83201e63e715d1bf61facf7ba662e25123f8c882c8343f4926a2bfa97039af8ffdd673e9f121bd95f4e9aa565185d111d99fb8396b30023b88f22def4a055ee39035dd89fe490ba155fe0e2c4ff7eeb24ef23c2eb97ebf203b5b65b4382eeba0"]}, @typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, @nested={0x4d2, 0x67, 0x0, 0x1, [@generic="a66189b0a7e217018fb1ee89b05493329ae5055a2310b0c23029500373882804b3209886dc0076acfb8f5cede1ff21298c0da5f6a1479c00d87237cebcc0518ba8386a4efa8393ad7207839c26a460d4ad70a91f9dcad418fd7bd627c911a4f9177f0d4568e98b75706141c499f4ada566e6ccb6038e3e2c53d881f1d07006ce5b3c486c83f5f24332", @generic="4fd4d9454e1903ab489d387860498a8359dfc3b7807d4b68c41c0ae27b6acdaa39bce0e466dee8d96b4fe3d12d36f8d8d629f45e36f296c96a808ccbb3fd7d566c6605517ae87e83e866efb522ba2f9e46d7419b69eb31dafe6ad3277e055b45c468e271dea76c6f9a9b36081068324fddd1e2fd4240f5b166e12bcd7d2a512acc5687589769f478ed956f1c60bdc8351f14be16b6a17d350ece9f7c6728def269763838645aff2e2035e60840622d3b9177d8be1ef714d0dbc21f", @generic="e5b579ca254ad54c5c81848bcd4e6bf828bcc5f02edfa6df2f859e34a813b9f51d7d3fddd35c426f8875d8596592a2f8c012231ac5976cb81258b65076d1a34f9e58ba2420f34061eabc1b6bd74076925b61df52d95d0b3a279d822702d2ba3ace93643c63a44ced6196607459135eaba160363cc2aff6714a1b882aa60f3a5755e0d96ae6e0bd9ab99851a904ace917e493", @generic="ff20f58fe1653a89e77ea48264de8ffde45b135b6a8a8e67a99b67f67d035a5ccc1c34f8f241ac74d6c04ad46351185ad52a318bfa104a7161ab07289b366dac8566c3b9eb67a0e361588e7747f43f4f1a7c6bd9ab20afee39c6675a6ee69841894fc1fefb1fa4803e5ab9b8d2b5e504be8705e69713ff95fe3c3cb240214f53cbab5efd04649c8c5c005981d9105823c9c5ac3a53964ef7d93d09f9900567e1867ddaf564764f056022fee6a111454352a411afb49f53514f44db1d5b180cb0c82cabafe53fae19", @generic="2f8205402686cdb459c568563f004e906197a408357b235a33c97fece9ca759f6f3a55e4e12995c2284daac757fae7bc482650e039411c06073c8d43ec36152bd333670171171824a1d77e9eb2ea300828db44a2477e61a77c1f869470e31368123039e33ec2aa050e6441247ea10cb822aa8c467790c7c0fbf67b9c15255e295d95023bbe266ee446a2525655061b882dbd1e36dab905ad46d815f4d76c3e22ad1ed6c90a1f31bc31999656ad91a68d0996a498e246fe7db74d783ecd12298e677e97a9a7ea359fd7eb99d3b9ed1ac98fa0edcf6fd96a42e1492235cb5e011bfb63073ea045e07c0915995c5845c2503a7819e9036249b8e2", @generic="96b6e2299196253d568515892d33700dfd844271b5f473341fcc65fd3af7f9106af9f66c0da075786578eaabcf0c22e57f8cc335b193541b7b4ee2a81bdf9e2099fb498614034b70d37aa307c222a7658462c9708db385415e7c5140c124ff80716d24ff9b8c18a746936cc23ddc94e0a8ce8eb5c9486cfc923434f421978fe834b8f96299fc157327352b81594da07f48fe3d43bc85c1ca3bdf1cfdc5acdcdc3dd3aa9ded0b4d1c1a36cc6118d0667d9e73d4359fb0793395265429ae73", @typed={0xc, 0x18, 0x0, 0x0, @u64=0x6}, @generic="299dec432f0eaeef8b3e8b7d34127c921083e03de9ec4444ed02f8106f91c65c89e2fb49c8ef07df7829ba199ab3ff7b23ef5d1da78b67304ff58a0cbdd2f3946ab2e6780902e4128d91d0fd6afdddc44a", @typed={0x14, 0x22, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x2e}}, @typed={0x8, 0x13, 0x0, 0x0, @uid=r7}]}, @nested={0x13f, 0x5, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @u32=0x469}, @generic, @generic="5b510b310f7e3d5841069b71bf112b45be63ff9d0415d3de727fd20ebf9a9122f0b513823217756f0f974218ae042c4e347ab0c7f786835490fa2b6e74d09483f5361a55000f5c16a69ad00c658905020fb2978040d3596b2f51cb1973f4ae57d8bb1d7c37818863c3563607549ec2f2654e342d8d35d57802a1f8d7ddc4f157ae75461ddbde946c636589c8ae15d0d7ac7372413b349bd866d07a", @typed={0x8, 0x80, 0x0, 0x0, @fd=r8}, @typed={0x8f, 0x1c, 0x0, 0x0, @binary="7b0c711c97d2d94bf193f92adb2b1c9a7612cdb6087fc66f04f12eb0f49398630fc9fad4a72fe1a6767070073b4fb683f313cffea93c36059990e6c31c744589ab3f0d2cab6473e451162e6a0c94c3b4d441ff0e5397f0d428ccdf0c758ed64a376094791adb114f8310fb64a020bd7310d3ff0317737c3638d37aa23ed54c9c07618cc712995dd8f7f5f4"}]}, @typed={0x20, 0x7d, 0x0, 0x0, @str='ppp0[&&trustedmd5sum^eth1$&\x00'}, @generic="0d7317af643861f3ca2aeb6aab582743e175d3d42550f2dc776c6fe30252"]}, 0x6ec}, 0x1, 0x0, 0x0, 0x1}, 0x4008081) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:50 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:20:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r8, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0xfc, r8, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x485a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xea5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffe21}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8f00}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000051) fstatfs(r0, &(0x7f0000000200)=""/4096) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) [ 933.525874] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:50 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) mq_unlink(&(0x7f0000000100)='em0\x00') close(r3) 02:20:50 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = accept4(r0, 0x0, &(0x7f0000000100), 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000140)) r10 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r10, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r10, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fsetxattr(r10, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f00000000c0)='memory.events\x00', 0xe, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:50 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fcntl$getflags(r2, 0x40a) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x2, {0x3, 0x0, 0x1}}) close(r0) [ 933.634378] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000100)) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x154, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4448}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x24}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa657}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xdc49}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5dc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x73}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2772}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x154}}, 0x40) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f00000001c0)={0x4}) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000400)={0x40000010}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000240)="65fcd53e6f6997886312e943c7f3204a050b88bef8f4ccb3e5b87c9a9dcb7e741f318779a71289f3199319d8ecd4bc9a670219a4019ac62d6ad82b8c4b392d45ed2935d8ba0ce2116f8b95b529b8c35300a190811cbc32899ba915e7a295a8c96d8f45bb8a5080724597a5ac42b472234512648c2caca3dd8a705eb402239cd2137ef2fb644f5cca4736ae949d7653e9d7d62b0fe671b5eb42ff4aba8a1a265f83ddbf6e49b85e71bf7ea6456f0b527b43a9e61c4f62ae235cd65d2ac901e3d9d40aa346138e7c1738e643a1f4", 0xcd}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:50 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000d0000000d0000000040000000e00000004040005ff7f00000700000004000000040000000900000005000000ff0000000a00000003000000020000000100000004000000000000000a0000000000000a030000000b0000000000000b02000000100000000000000201000000060000000000000802000000100000000000000b0500000000000000600d000e0100000000000000000000000300000d000000000c0000000100000003000000000000000b000000010000000b000000000000070000a70000000000000000030000000001000000040000007b00000000306100"], &(0x7f00000001c0)=""/222, 0xec, 0xde}, 0x20) 02:20:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0xe, 0x2) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f00000000c0)=0xff, 0x4) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:51 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400900, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f00000001c0)) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000140), 0x2) 02:20:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x2c}}, 0x4) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="010006e10000000007000000fcff7fffc1009900876f010001000000"]) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x1}) 02:20:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$sndseq(r5, &(0x7f0000000080)=[{0x80, 0x6, 0x6, 0x6, @time={0x7, 0x7}, {0x0, 0x1f}, {0x5, 0x1}, @connect={{0x5, 0x3}, {0xff, 0x20}}}, {0x9, 0x47, 0x5, 0x9, @time={0x4, 0x1}, {0x40, 0x3}, {0x81}, @note={0x54, 0x7f, 0x0, 0x4, 0x7fffffff}}], 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r9, 0x40345632, &(0x7f00000000c0)={0x6, "19abeb6c75ca73cc03db205d0366ee404488a8cc984b92b86a56015ea11938d2", 0x3, 0x1}) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x2, 0x0, 0x0, 0x0, 0x88a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_hci(r5, 0x400448e2, &(0x7f0000000300)="3be57148ca47220b10de864ac194d266278e04e55280765ccd85655d4bb043174a0ce9d7f3fdf7a9d479b2bd1638db3a0d5798009d938740d17626681c7a421b150b98e31a2cdcee01447cbbd4c16f22646ee3d24b852f29e8c9de30d099635e72a0c444004fa54c66db042a48456bdca717653860fa0285eee12700a0938fd3b1bd80076c872c2931d1d77ae74961a7eca0a77cf9ddcea5f65ad1d3443bd859ae60e22d85e9058481844e36915511ae9c44743bfd988594a92a9ca52037c8d4e6fd4b155fc42e9d24f78fee5db4e71d3cd69b121e55baf4e2787b") r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x200000e, 0x4000010, r7, 0x7b3000) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) read(r6, &(0x7f0000000200)=""/245, 0xf5) 02:20:51 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) 02:20:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000140)='trusted\x00', &(0x7f0000000180)='\'vboxnet1-)]cgroup\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) read$char_usb(r2, &(0x7f0000000080)=""/159, 0x9f) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410403, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240092d1ac330000b47719e97f0000008ab500010e0001002f6465760000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000280)={0x1, 0x7, 0x4, 0x1000, 0x0, {}, {0x5, 0x1, 0x3, 0x66, 0x5, 0x8, "6b0358b6"}, 0x1ff, 0x3, @fd=r2, 0x2, 0x0, r2}) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000003c0)=@urb_type_bulk={0x3, {0x7a}, 0x5, 0x4, &(0x7f0000000440)="a6d63df341e1ca21f4f991983ee6dfd67d798ae4c00e3d3c1ee5be97ac931eb37956bed1434ecc73a4e114115d89213be7f7ee56fc740776bee05ce8fcaeae74749901957716e793537fcb395598d392539a1c", 0x53, 0x100, 0xb75, 0x4, 0x1, 0x3, &(0x7f0000000380)="d5f9101b85f8a0e4bf72372b5fe8b6678be889"}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200)=0x6, &(0x7f0000000240)=0x4) close(r0) 02:20:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000004580)=[{&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000100)=""/172, 0xac}, {&(0x7f00000001c0)=""/245, 0xf5}, {&(0x7f0000001340)=""/244, 0xf4}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000002440)=""/82, 0x52}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x9, &(0x7f0000000300)=""/4096, 0x1000}, 0x2042) 02:20:51 executing program 5: pipe2(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001ec0), &(0x7f0000001f00)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat(r0, &(0x7f0000001e40)='./file0\x00', r4, &(0x7f0000001e80)='./file0\x00') syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r6 = accept4(r5, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000180)=0x80, 0x80000) sendmmsg$alg(r6, &(0x7f0000001d40)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000200)="7f33b93e242df61406788ea841ff42e89ea125650c19a4994cee780d0ae408d2a205ad5297f76d6e9728b26e2ec151d22a93328d2e195c7f9d28bf07ef2ac31d305affadc53c365847c9313bc20239adbb3b4468c9453608bbb2848d2f9307fda03e2d8dbbf660ba31d74f11de6d8c169f48c04530673e49698eb211483798dd87fc16af14d40c5ea378ae7166b1c6041635c5094455d879b7e25acb23be081418a64ec9a5f72a8127d246ab7e8852a0a1ffa37a741eab2cce0cd0c044dcd5b2534d4745718e1c5e7c53303fddec4dbca520d56bbdf325c436545f4c1ad290f714596ccc3ea83a8989", 0xe9}, {&(0x7f0000000300)="30a5d7ab976e97ddc5b22babcad4b1201eee29e33c547ae8e922abadcd561dd844b3fcff", 0x24}, {&(0x7f0000000340)="14ac10609c52dc83b214cb6293616ad70139242bbf3bb43341bd6a7ce81b7cdd477a4a8196ee1bf458ef1a9564fa47c7102744c5c4eaaaa082943162dd1d1be31c5a0aa77b43605ed2c8f219783052d988513905455cd75d076301d29786c6348109548da83d465ccd5ed320fe4a717a913c4ad108", 0x75}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="a59f98257206831062f10f2c21b875794315e6586649af14bf4228860e323a181e13b06f3ad0bfadc935beb5fcbf520ae65af20db8849f0df07923bab502e20c7dd32834baf15d08fd67efc0", 0x4c}, {&(0x7f0000001440)="a392cf6c79ce7ed3d5c9a594c6f3293a664fa61d9f14c344e5cc95871ba46f390e326b809b22b3f579ee6f6b74f6bd982f60f7c311e54a36b9a5f939197a4673f7aef0aad8de9ca1d87f54260aa236bd94cea14b2fcf8240d1cc97256e6a09f2f490153979aef87725fadb722642eeb423f5281827fd50125d0ceab4628f5b5b158fa8f27bde4cd8c308b0037b82c6ce20bb1916b4ae4e9bbc3b2da0e5e43203af62df96d0b635e00429ef7e618efc56b496fd3bbc0392e9a43851bfcb5166178dae4fa6dc04ecb9b36dc754447112bd24c7a9972cc62df6495aa59dc93d591d8a959b630f0599c275d8bda5097c95633f9b47", 0xf3}, {&(0x7f0000001540)="3deb9073a60ac3b7350c1a6ba6cd4486cebbef8754c79d28944c7264f3d06a80689fb1e16d734f8863b289049ecaccbd0d614a50f184c275a308c3a46aff07c30a4d7cba926ba541e4d7a86f685c28a0a893db4c564cd1c3dce92f3d741b9bf388fc3cc5d4743f8a698f5096bf69bed722d5893ca7b3fbef04658ab0f32c0d88683fd23bd6580e300b48c1f1d370cf8a5281300a3720ca3a41909cc354dcc3f054a1a21a4e7b1ed7c836a1e1f4441541c8", 0xb1}], 0x7, &(0x7f0000001680)=[@iv={0x28, 0x117, 0x2, 0x11, "72c89f3afb7885480b83bd8304ded9ef71"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x40, 0x2000c081}, {0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000016c0)="95d5e0d80d9fbdf066c7297aee9568a4ff51e8ada793502ad46129693efaf4991a63f17e23c31cc4e66a8e80ac773f81b1b903cc3f4b0adf1de19780e8559e0d8f884b4b36b3307d5ef309f48281c37cd19db50e049c7cbb2b800ea68181c8adef1d9677b88c62183ef6dd4d20a823f1557c979d1619fdb091423b1671bcb67f7bffa9eeea19c75dc5e25a9b6868c5d0dff7b35f7e811b07a11ec4c2576a291297f630", 0xa3}], 0x1, &(0x7f00000017c0), 0x0, 0x5}, {0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)="43519b11ae393f8d6d2cba60912d21f641591e54945d05422d231397819ab8a9a08e771a65bd304f34f1", 0x2a}, {&(0x7f0000001840)="a8b85e77041cde25faa8befa0b95c1983debd5f965d97975647c5079d1fdd5f97a688dcd94d65d4c975faeec95875c3a792c94680e5e20991706dee8b864dc745453c4df8af73b51a92f189fae81b6adc0fc382a5ad1138ecc2f0160dfd02b04bd4de535dbf1fb13c2d5391f781163aa79d70491d331dc9f4d116c00c4139e5ff294", 0x82}], 0x2, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x100, 0x4000010}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="809e9ef91aa75864c83353bd52641217b0ff6c3ab4197646b95e5d1a65ad1844d666f761c889272ec4f2cecf66f32fdd1498b130ba05c79ed0176c4927d82be748ecec8a8cc61c99470ee56639250800a8610a4d7aaec4b4724cf1790dcdf5b025f8ed42af2cf683ae3ee09493e8d0cbf676dd20a29323e7a121b04d91d2e8a958c3dca7252a6c153d0e2a9b22b405a88e18e59eb2cb02f97d", 0x99}, {&(0x7f0000001b00)="d90751fe63cfa0a16184e257f36af38a7490d64e544a9f95fde79d54809891d5102741fffd9930a677069859e900f494db1a94e6e5f02347719872468f5356d037baad21c997a5851d44d1cc9e816d00655cc2e9847c85cd571dbef901f46f55fa1129a6ffff56844b9989514881a5a80fdda002b1877d87b27e84ccb91bf7334849a064c0df180be836d0", 0x8b}], 0x2, &(0x7f0000001c00)=ANY=[@ANYBLOB="9000000000000000170100fcffffff007500000036c0a6110667574199b52bec12d803aa57ee42a0e9d1d1a8cb697117a71bfd1c58b4cb345959ec4fa0647b8cdbf70b7e5c3ced08f1970000a3a33ca6fe30f11a1223a9ed83f4371ed211cb71e624ea6dd3efd9f4dae5ac3410e6dc60e05506f6b59e03f82d419d2742b6507b95a1cd215aaf7895450000000000000018000000000000001701000003000000000000000000000030000000000000001701004702000000180000006e43d8663bf4700de1b57de78290f44ce76a9f8807d22ccb000000001800000000000000170100000400000008000000000000001800000000000000170100000300"/264], 0x108, 0x24000091}], 0x4, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200, 0x0) close(r7) 02:20:51 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2500, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) 02:20:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ftruncate(r1, 0x6) 02:20:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffff422}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3b}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x56b}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_NAT_DST={0x64, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1a}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @broadcast}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x15}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="88566fc3eaa7895c0a9e120cbe0f1890"}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr="3679c3aef623df7d3d9e5dfe699740e5"}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_LABELS_MASK={0x10, 0x17, [0x7, 0x5, 0x2]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xd4e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xc2b}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}]}, @CTA_ZONE={0x6}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) close(r1) 02:20:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x111000, 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x16, 0x4}, 0x0, 0x100000000010000}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x5, &(0x7f0000000240)={0x0, 0x34, 0x1, @tid=r3}, &(0x7f0000000280)) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x15, 0xa, 0x0, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x7}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x81) close(r0) 02:20:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendto(r2, &(0x7f00000002c0)="60950b83527d0bbb3ce8a580802522c918484d2a4beb3f8c284ef640500ebc83b2f2bf282ac9c0dcb349ff4f2e1d058dcc30a5f23b20e76ab72d7f0ae531baa29fdd4895ca5018fb1653392bdd9dfc53de6a6d1ec0c075ffb8c18c14f1241fe110ebb91913f0dfa3a5e72dfd29fdd4155d73217a95b433e825518bce9bcb5361fa24d2225273a3bb7be4e093156a07839d7de32fa64606056d732f4f8e14f6aa891bb82a340288538aa1f7f6c1d1f797727d542540aad564028fbf6450e6c1a7afab48e45d2473d6c3967c9c", 0xcc, 0x8084, &(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80) setuid(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setresuid(r1, r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r7, 0x21, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r8 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r8) 02:20:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='net/fib_trie\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="286ab6b12e50de1fd673", 0xa, r3) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000300)=0x4, 0xdd, 0x7) dup3(r1, r5, 0x80000) 02:20:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x4, 0x1, 0x1, {0x7, 0x80000000, 0xffffffff, 0x1}}) syz_mount_image$gfs2(&(0x7f0000000b00)='gfs2\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@noloccookie='noloccookie'}]}) close(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd3) ioctl$TCSBRK(r1, 0x5409, 0x5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000140)={r2, 0x7f}, 0x8) [ 935.326586] gfs2: not a GFS2 filesystem [ 935.396271] gfs2: not a GFS2 filesystem 02:20:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000100)={0x4f8, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IE_ASSOC_RESP={0x4d1, 0x80, "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"}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac0e]}]}, 0x4f8}, 0x1, 0x0, 0x0, 0x80}, 0x20040015) 02:20:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/shm\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000003c0)=0x9, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 02:20:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x5, 0x1}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = dup3(r0, r4, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0xe, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r11}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000240)={r11, 0x10}, 0x8) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000200)=0x4) getsockopt$bt_l2cap_L2CAP_LM(r14, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:20:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:20:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) 02:20:52 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r3) 02:20:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f00000000c0)={'veth1_to_team\x00'}) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:52 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = dup(r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d2, &(0x7f0000000040)={@any=[0x3]}) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80001, 0x0) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40045000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r9, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x44008) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00042dbd7000fbdbdf250400000006000b001a000000080007007f0000011e00010076626f786e6574306d696d655f747970650000001d62477b1853aa2b2f783a5d54f607fd8bde9d9cf78bb5766a88cb8732d12cbb917f81f3c2cb6e2c8aed308418fd782fbb951afee26a9402f986b839127a36f52e377075d8cc22e2e145fa6e7aaecbcafb221f0915821deaf5419bef1968f173858a2a3a4d"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r9, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0xc}, 0x24000844) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r9, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0xc}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24000898}, 0x4000885) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r16, 0x7006) writev(r13, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000000, 0x10012, r13, 0x0) r17 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r17, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 935.825479] device macsec0 entered promiscuous mode [ 935.863831] device veth1_macvtap left promiscuous mode [ 935.889213] device macsec0 left promiscuous mode 02:20:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000000c0)=0x101) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) 02:20:53 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, r1) 02:20:53 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'batadv0\x00', {0x7}, 0x3ebd}) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x0, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7fff, 0x2) close(r2) 02:20:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x10000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x4}) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0), 0x10) write(r7, 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="02002abd7000fbdbdf25160000003400098008000100000000800800010000000000080001000101000008000200050000000800010007000000080001007c8b0000"], 0x48}, 0x1, 0x0, 0x0, 0x40448d0}, 0x4000) r9 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r9, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r9, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet_sctp(0x2, 0x5, 0x84) r14 = dup3(r12, r13, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r14, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r13, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02fbff00", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r14, 0x84, 0xe, &(0x7f000059aff8)={r15}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000080)={r15}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000000300)={r15}, 0x8) 02:20:53 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x82, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000800)={[{@hash_rupasov='hash=rupasov'}, {@errors_continue='errors=continue'}, {@noacl='noacl'}, {@balloc_notest4='block-allocator=notest4'}, {@hash_rupasov='hash=rupasov'}, {@jdev={'jdev', 0x3d, './file0'}}], [{@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'smackfsdef'}}, {@obj_role={'obj_role', 0x3d, '[},}'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f00000000c0)) close(r0) 02:20:53 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x5, 0xff) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a000007000000000020000000894105001a0000000000206509a3ed13177f1a25250600000063d3adc2d1ba000015ca000024427238297f5a9adc53ab00375d4672efe783439ddc829343f792474b7e8d3362dd15d2c72fff9d286c0d6565c7fbb94fd9f6f736c83e3232e31eff4ca074f42336c7abd8dc3e86071ae2b790ee597424e258ccb02534e06cf743ac61c24acb0a11cecb25"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000200000000de2100000000000100020100400002000100010000000006f40100fd000005000500000000000a004872bb010000000000000013eae239be593f77070000000100170041000077c34df65d914e2086cbb90ffcad6ea9d370a48e54bd796ac57b7d4b3eaa23490778b3457c0004000000000000a9a3a70bf1feddb53ffff17738bb6bb23b1152c1c7372591ea45c7dac9413881b67f50b892de1e87c0d2a9077cd8dfc37794d65fe3f7f31901b168206b567d847829f84143d40f4a2829c375dd531fb6a8cafdd90b0b181845d44777dc29ef16d518e5f6d1fc0787a3bc158de2e8bbba015c705184cde652f27dbd3396eb5b43ca8126cce56d70eda40ffcd1d398d57a5ee90ea7eba392deb6011ff027c7b8a90fb32fe6e2b99937ab3f8fbda329611923dc6f2c628021104005cbace5c08c0272c427e9acb8772bc96fbeb3a635e44c34c3da073841de6abb087f45f33350b741cfabd795ce70e62bf4d045560c27326fa73813b80134062971021521288389c971cbd585dffdab25e83cf558badd631252a084f2a8796cabb2ce757021c3d27042c861d7372477aa986835b44c09573b768e6b3f128a656062f9c93d5a38a951bbb2f2eb15d3ac58159e57fd6ebd0100000000000000b17897ae9ddfc4af9d15e0eb3461a1ec30a2ff3178d410ad120929fd1e62f52bc07e149b26ef278480472e11e9d84de4c89cf8634776bb986b91ecacc0f0470390f5d0cf1a05ee93321ee254e71dc05b877764904b8218868049a0acac88e209b6282a115c21126ee2bb562816eb25f71981943c94558cea903c6e03c00ac65867c6e63a8f546ad9f1e5e9610000000000000000000000000000009cee1015e05fbc3cc6bfe993683154c3415309e7585bd339cfe96ea9572ba38ec70869245fcbf7dfeb2b0923eca33b6559b942ae3618ef6f64ca320713cac2a93b656bbfe4426f0505467d2a5facc59d40f163fbdb9ef54347ad3f3690648b3e62242038b2274de42399bb8bc7d6250a43257e63eff8e0b980b6d7743ae7cdcd5e04d2f22521be6b108cb0214abea8925e8f722a571a6b49fe3dfa0a109d884e344a2a250f89022ae1b9fe023b37d3b1f4826402e0ed97d20d6c22de50753299fe65ad8ece374633d225342a5581a5bfef1c6a6f486bb1b6d4589823501e63aee06b9bcfdad42da351c9234b99df51af58904e9c2fbb3472c2d47cd57b1d6f7297d901d16bd1c8200b7966fefc33fb818016be2ee3dfe50cd102bf31151c18000000c4d75cf4139e6a516f406e1f4780ab"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x130, 0x0, 0x130, 0x0, 0x130, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000000)={0xfffeffff}, 0x8) close(r9) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r12, 0x4122, 0x0) [ 936.480814] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "hash=rupasov" 02:20:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000df2a2d5b7682e12f310c1c4228375a978278690400b988a621a0f7d8e719c52794d4d87d681560b44f46a49e98a0d5d97238e660c5e82a7c0bb818a56d949cf42e24d6769c09979f849d7819b04e390a6534843202947860a542cf6d8f8650be640ddb46d553705dc71e1e7006e89553969fa6dbba2962ee56454e1fb693a52f184604b053d81b55a7d062a596d0", @ANYRES16=r4, @ANYBLOB="010000000000000000000a0000000c0003800800010001000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x490}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048801}, 0x8811) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc, r9, 0x0) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r10, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:53 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="67e482e17d4682b8d902fdcd22ebf7b7c2a8170ebff314dc6e8914353607b8536d16d7d88aa9634176fffde34161b4af0dc51546b0a3dc972f0f0c7bbb9d8b08d799533aa389c29a104867c9b26e891ea81fa321700377accb25a7237dc2c2aa6b98a81d10c7eea00514977d19db0a1bf64ed3e4d8", 0x75}, {&(0x7f00000000c0)="ae971731e15469a8cb654ad59bb58cc0b3a541052b70b2937537eb", 0x1b}, {&(0x7f0000000100)="536527851dd066db18c14fa98d8ece5920097933728dffed90749341d62cb511505ab97df44bb41ed18ee27c0c074f1d00b85a039178e21ae618e08460b8082005697e85d17a7c4961491d69ac3cdf41e2494e69f7d21f4f67cd8eb7b3c07c0ffe9ef3b20545605bd459d05de4d05c0fa125a3bfa1724cb4638f7be52ee304e6c87c", 0x82}, {&(0x7f00000001c0)="603a530a3566fd1e6a9bfd7efd2994f724819727df28746012c997e4ba8d2879a1912f215a91d28d006578efd2938ded9998519edd86989942ae6c105a35d0b4cf475234798b8f7e31b2991f87f8b0fd4788d53a294c62ca7ecde9e27b34089f413ef74aa378dc9b576e367d8bcbc9a60c4738b55b886a3939af8157a20b279fc5d165eb3f588554a55fbf6fc4fc5c5c6bf97246f99e0779be99f9f4a593e6a56de7748ccd404e387531a9cb1b2daa1ddbf596ef69e27cd72e", 0xb9}, {&(0x7f0000000280)="eae3db0ca14db04cd0d660cd912a4a5e", 0x10}], 0x5, &(0x7f0000000340)=[@op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x55e7}, @iv={0xb8, 0x117, 0x2, 0xa3, "b7c9f25510acea6416afcb19989a139f2747a43698818cd8cab473122ff08f5de7d35d962456c204784a10a3a740cb64ff4d9fa0bc5c0b8d2b1be0a8166a456487efe6eca3256804a6f8fc2d5561a54e059c9569e582fec20774d041b786a72a97931958636460d57e4cceda53fbed5030a60535d8fdc71402097ab7ed6d77894747fd749be02c0612b77d17ea1bb4e4605c5da03497a4eb5446dfbaa3a5fa0a823679"}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xa0, 0x117, 0x2, 0x8b, "be39fd22b037850e8d0152a4e7399cd36de5a7fe85ae672d1a4c52a24fefcceeec2211098e4ca2d4c8123ef8420d29fa788614bb3417aa1d53893e33acb13ecf19b009bc3f0f8fa384c571aa7adf47aa9c9bd412fa1518db168ce645d13fc86d2127cb5ff0c10a09515e2bec2a33fa99c262c8ab72bed39df01a1dbe45c775aa00b8f4dabfa86d76d94922"}], 0x1200, 0x4040040}, {0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001540)="13afc7f368fb963fb495d0c72aaaac07806b2a5f27edab247308a95550b58ea4eb", 0x21}, {&(0x7f0000001580)="a49ce53140ccce397f2eef4afa69962d92e9b9662c1445458f86630ef24b5d9a51bebd", 0x23}, {&(0x7f00000015c0)="79326e10", 0x4}, {&(0x7f0000001600)="bee2e7e83c2ca281f056b131548f86766740fd917af77b352a181b59745930de832f34a4c2a90d1763649f6ff78b9c357ac5555fb7ba93a4ef85ac32ed6a9aa26ff86023adc4d1bab526525210d7e6fa5923bf9993aa015a55ccfb3153a191fb5485d358c7e7883f633152b1689a5bedb776fcbeb527635d6af850ec34926ffb499bbeb333681c99160cac53707c5258c73ff202e277ea1d1cd9d42d77c39b70c81bdf644e89cdc0d6e6a994d30778683b", 0xb1}], 0x4, &(0x7f0000001700)=[@iv={0xf8, 0x117, 0x2, 0xe3, "ef2b2b0c73451d128784527fbd5b50a7ec9ffae677f5c345a1930b51a7cb2443a5ffe1740ac4c8be947b41def70233098803d147838fd2968bc5ce967a318a75c337a170606f2f797937afe48937aa614677081f2b6a3e087d570ce7837da5122480b35d250196470c1d91d891aad35adf96ff9768284eac2ccbd45fdbaaf8820ade7766a9e9af7809ad030c9d5d2b5573d1f59764af0554b6565458bd804df8685fa07b9931cb7b8cf464a5f613a5a4617bd06d8b8872427980e0440c56e998bfc471be53040c82958a8ae4e165b4ad12c497139d3fd7e15ec83788e0c53cf6683ceb"}], 0xf8, 0x8000}], 0x2, 0x4c800) [ 936.570666] xt_l2tp: missing protocol rule (udp|l2tpip) 02:20:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000080)=0x80) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="6636f30fae3636c50f20c06635020000000f22c02f90360fc72d6767660f3a204a850066b9800000c00f326635002000000f300f20c06635040000000f22c00f19140fed8c0a00", 0x47}], 0x1, 0x40, &(0x7f0000000200)=[@flags={0x3, 0x48201}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r9, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:53 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, &(0x7f0000000240)="db40951195b6532950", 0x9) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r6 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000480)="3fdc87bf028ecdc120e02d5df7a57947701dbcba2b5a848bc824a3731f19683eec522caed0263930f7df5c3edec8852c", 0x30, 0xfffffffffffffffa) keyctl$negate(0xd, r4, 0x1, r6) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000000)={0x7, 0x384c4150, 0x2, @stepwise={0x5, 0x4, 0x7, 0x5, 0xfff, 0x7fffffff}}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0xad5, 0x4, 0x2, 0x6b, 0x8}, 0x14) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) write$P9_RSTATu(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="759691fa9752076113d3ab94059c9185087d0100000056000500ff0700000000f746e8000000060000000a002f6465762f636563230000000f00626465766b677972696e670a002f6465762f63656300000a002f6465762f6365632300006e6d385d00000000000000000000000000000000000000000000093761b3332fa94969d051644e1f638a34bf601ed705226c01aee0d490c3a3d0a519791a74574d89a4fd11386a8269057b118444cda5bcbf5d900e8835b26d51fbc1f42aea1a010400005c00d48419b1cfadad6cfefba836f29499bbaf0cfd2f8970095e91096fd5834653a39f15b55d05d35f19074c44edcc8cc2d23cc5e500"/257, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r11], 0x75) 02:20:53 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010027bd7000fbdbdf250a000000110007002b2c69ccf87c9713589b12cbb000000004002800080037000000000009000702858a1be08f0000000800370000000000"], 0x48}, 0x1, 0x0, 0x0, 0x200000c0}, 0x44010) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r6}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xffffffffffffff81, 0x400) fanotify_mark(r7, 0x10, 0x10, r8, &(0x7f00000001c0)='./file1\x00') r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r9, 0x1260, &(0x7f0000000240)) 02:20:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r7, 0xae47, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x406, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xcc5, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101, 0x4}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8014}, 0x20000000) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r7, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x4c, r7, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:53 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = dup3(r2, r0, 0x0) close(r4) 02:20:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r6, 0x40044104, &(0x7f00000000c0)=0x9) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x8b000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x4) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 02:20:54 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) close(r0) 02:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x1) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r6) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="d78dc47afbeb4147d103aae6dc041f21809ef496400218dd36394d399694627fb19ceffc251959404dea0fcc40af50e417881b5047beb11cce4938985334199713b3ceb5698a7a6a4148eec26f689d992439105d5ea91ed7378f8db93749cc846df0953d8901c9", 0x67, r6) r8 = add_key(&(0x7f00000004c0)='rxrpc\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000001640)="ff246f51636866a21d512f81d194fbb2fe195a84929428c3e6acdf4a4376e8a9b2e71bcd923ecc65bbe8d273e330acd8e28eccba82e8e034b6b43026eb0d458f42920ba302b116a4e04307da2161099998bfb28404903a2481cc90", 0x5b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RSYMLINK(r11, &(0x7f0000001700)={0x14, 0x11, 0x1, {0x1, 0x2, 0x8}}, 0x14) keyctl$instantiate_iov(0x14, r7, &(0x7f00000015c0)=[{&(0x7f0000000280)="7370bbcc2aff25307512fcb9b8fde7f97d87f9b9d86e082e143903ce9edaf232f592cb39e8d8f2c2a9e75ba640a6c6254b4a9e4290da7f571a1b7b39367a10c72c8a86b4c462f4b4cd7870ca87be91a559172165d9916a5ead0b14b8a5b0e5b988b9725b14b36f35303b1cc46af2c5a78405681bbe5d7c514293f7ee9d7166c2fbf18bcc658a0072aacd4a2f363fd36e9cb3f86435", 0x95}, {&(0x7f00000005c0)="d94c06cd39bd734f5e5ed529bf2f5c946aab891d99539020bd721bc16065e686628aa876d67fdd3b5fc61e0df218c532ea7999df0a01f92f84968491fbfb928f8b1ae3a0698ced98080c622f8f0fe586718c09f07e3116a999cfc26b328a3ea2d6959d35d1d150afdc0eb446073e19c3e88c3710cf3dc9a8b03ea7b7f139030520c3c03040498083171cecc3f96eb9ba58f41383982aefe079a1e1e360939598b0d7e814f29e55d5835174d4ef82fbac6a6817650999b64ca96790467e73e2ef5bd35d2aaee187f98f0fd6df53bc15e5f6371693af96fb981206600866ba24be98cdf17e38242ae96dcd38d3112a001e0245c07e505bdfbaa32c0a87bf6ac452b312a5e8b8035cfd9b7275c61dbaebd092628991592f16e468150f3ebf1fe22cef9138873a46f40a2ef84fbd06ffd475197c1e59ceb77e4f273aa52b3dc3f2a0336b96eb5576576d8024055ade3573e7ed0eec904e32666cdd760c55164b8a80eb210d0b50241a48ea3322ce3a5ab9c4c9ff71ba4b897116f49d6d156704f1b53b3a3eb8b3b167c026b4bf3d9c164ec40a211cea1de7a91086b4e095f62ab4a74900b2c3e89dae9e8bc2ca4cdf9c62948e2d32b4532dbf5f3198eb9849b2654eef4834559d852e29bc6434bb45a4a35801578d152896db058188c9af4d5ceb291ff905b56da2c9f12bde4048e0597ccda5f3733224fe4976340b10c9ad90821b3a7e7ff7f861220c4529e0ceeab31f91ca24dc2da74aa9b514bcd74e57871898dba71b2f423fe89f9dda7124f22f5413680c56a279ffee790f96130d1b83501709106abccb357a7a41b3070ab63e369d6d7e9bcd2a28e4f42078893bc429044c34f3dc254ec182c4cab29fcb8572dff52c743fa75ee144d7bb05f4823421e01c4e7176483a28c5d0dc12aa5f2d2c36dc2ed41a49b9ace1eb56aa45ba382ea6dadeeec186760b7fb11ce8e46fa4dcb0263353f131f5ff46486e4e2dfdd61e3e392a2c620385a4dd9b6de5dff3d763764ddb26590392662dde68631b25f549a9c31cc187cd5fa819f2226d4cc31d0716431e327d9ee05d8242920dc2a0db76f22ca58e0866d17ad4ccc7a8e0004ba93ded8451e48891afadcc74d5705f41cda27b65284f8b0f2e4338c5eb9c2b0b6d6d0ed0f23acac53dd8fba6fde3d8de16eeece0598a8fc7a4e95c46486a24381ba1535cca8ebb18aaef1da64b3bc7757a90eaaf136754d186258066953fa6f5b0f997aebd85365465a6ebdadaf15fea679fcf8765fb7aee52eb72d00bc2fb820996f9986dcb4500b877ed0b813ee82320cc6a47c4bf6fbf111a61105b0424efac1693e8cb7f10b8dd775c27293dfaba2e5c9b47415e42551047307c901c685790e208399ce7ad8df7bad239dbfb46f7c819b18819de0db5fa27539327a1b83c430eb4e538aba5b408b99fa7020242edd2ae6044d1f6653c8ffc0e055c59a23d3e0b805ad7435c9490d90565b3402ab2b0f82c35b8a7810dc0d86a30a891b604e425a3d2f23e7821ea34c5c08f9ae988f6978c08d6a8a86d8e2f03d9e646c3315be494e0538caf8d101a1d67571117b5bb37dcd1dcc1871c3ab634468619257b950c5b0e8c400e9e7a3c3a3d3ee4972e0d48d43ecaedc7753c0443c64cfee38e3f7a08dbdd087579dccbfb09e419dd7ed2209f09032a967a7a32b8a0138cf42659bd3ae8e391e997a3053bda9996c94df4f84a87c5f0cdd23ba2420fc7f4c26d9a24891087e8bc239ae702357013518a37ac307aafe421d552c896e5e33b28732da44786a26298b996e67dfed9e1dae6e21eeda3a6be22b134bad6878b72a61e9ef8e2b33602eb6582d76a5d335a2fc07b7735adbcdbc900712c47eb44a7178e29fed3528fbc3ae73b9f41ce4ccd8600ada841655ac09d203bdd56320c52b8f19f3ab5bf85758905efd1c1109c87213923888a23e9ba5d2962dde2c648575cc0f2a8bb2eb5645337ca072a0ab7e55af31e1071835d174f3de2b20226d96aef049b1c19c77894b2054e38aa41a924ddfa7c2c5b61666ccf1963381243730951f920257d6998be42416998d804dbdb026eb6436c4d4f386370bd246bd119408c79468ba7080cfb453278267c1c0027df2a0d69abee0c01d60f0e0cb80ef86b955a2031449d45f4e5da4d40d41823cc5e484097ec0c451122a9d4f8f6d903fdd186fd7506b822b677002890e1ffc5862dd57b3a4024127857fcacb253fb799bb1bfa284b0d1946a68c0bb446522e68b9ee0a7db86ed309c71340e8f326870040aca0e628d7a11ff75a6dada8459354f408ba0ff7f86b5ebb11802fed61e6a3ec56044a4e26166454eed0367429506720a0db91ede74d53672130f3438d29c6de93f18c2e363c1d5393a71a87391c0c3f2e69b2725ef6f21014134511191876c5639de100dafed16fae03480a069558bbe0c31fcf6592b20db7df89edf5f1d0156987a1252f98e5ed7ddadf861aab5b16e99c21bca71f5d4708236bbecc91be4b51ea4154588f6827bb3db09169c27d6ea687ac03a47c7dc6f600d06e0e7a518f2b8067b80d09e2fa9c6af0fd39070cc4ac67e47fdcca9f088b2a26ba0a9f387f3c7f9044ac70dcf9bf1e3afe8c40fca26e96bd3fe60b6b640bb885229485e0fffcc84ee612950c856081a8c8d0b4a4aebece8fc06343933b1a960b06210cbdc6ede8382b3b588a15033ef6d5b09789afe41d779519f3c2f46c0194a53873c1e01330c8c716d30101eaeb2510384a0226d97e85a273d235ff67417c8db80e378b4912050e7ab64f826f112f662ad18a9a579c16834f6694b405cbd1646e9c0b14cb1b5ed2aacbe7f57a58422a9964578f474a9ec95af10de9bba8faf1e3a14a5b509b6dbe34206a8d9bfbae1fd95edf9de324b0077acf5c59cdeecee4d8aa578d00a8ef82ad3050a1dd9f8e50abcc2a887a9fc73c8d009019f67ea1be1edd0fc469152264f09c7ee2300d81f87a1d0d2b20131a5f256c9e3deaafe9cbde130a525461ab07144559b908dfb5c6b4d14bc58406471faa63a72722a00116691091bd0e862efb429eab034d93a42af2796f8b2e918c4a7c62ee09dfde64368d5a52a59a0c5884be609a5ef02047e6d3913dbffa80e937aa10aa1452d3ee5b97389aaec7cfa76d4383d9806d04f9b2110cf230354919fd79c97161128f0e914ccebdd09ea1ea3ca9a3cb73843c4ffac4d5ccbbf05cf936100e2319267dabcf545042eb70d378c5057854a180d620240dffd068b5031dbcb526407e90e10cb7285014432bd4358af65c2efa5d05e8d57a21564850106855156f3e0871577d74527bd194102bb4e6c572ee0de4c5f4cc5969e3f9608ad1c9744de387059bcc5e8a38586f15716762de9d84497bab41538e5b71a0d9f0755f73920c4fb9d94dc44106507755ebbe44199d5e339213ad3a1d75d54e24f305fbb5d197263d744daeba2af8ac0abee628cb495cad281adcf0778a0cb13c574c3e8019c496178542ec7cb4912a7839670bccb6a60a960b9ccf003bd7597d57801aa0d6cee426680b1acedec3d0287d745555f3ee84900964bf38d66ea1ee064704207c98377528e1787e96c5dfecb924001921000e045b8dd41966771c6a0675ec974b77cbf2fd53d832458b298aca118872f4b8af9fc0473798a2ea7bdf326774f18b0024c63e6a576185461153aef303110d54a850b38206e8a9fb28eeaee51fe7d35c99b6dfc7e86d93c53494ce4905f9decb8f72a3ab95ad69c64b93d578e2323af742284a801a0de5e88249b983228fd433d9df4839e9807b9edb071d184b44a9a754b233c1bc072d3a4e534767f69834c3c733cf7cc7bbc75618bf150e0b955987474d01d6bb0371dc5122d76e5083d9d2dd75dd5bf7bdc88a1530bf49116f73edc8baa71205df91f8e5efac42d2a94bea0c87ca930d942e69f271a4c7e0b833fdce53043fe2198b7c08be468af564cadb9857bd1fb519ac46b050d5f0ce20b34552d1e2a7150ca4154eec1163c96070dbd4c0ecbf74e52485c06294b78b51e465db3e9e6193f65683792dc97f1128ccfe946106392f3d3e31366e4ce5130134168b160c72d6572b957bfc5763ea983c74dd7fe703d5d84e0c7a47a28afe3c3a5d6c608f5ac3e5c1acf22fd9606f3e6125545811100a3b542e38a2a21e9881bdeca5315ccc8c55520faef6cbf3ddbe32b78c2aa6f01b25eb16aad92510ec448bbbc962f01e06f014367b8a2687eca929a2f2e29e6565068512b651a826d1e280199ca6b3a19d0e1e3feff0ef0362becdb77fec57d12f7bb4d02de8f5a808a440721780c5795d388cda64a157dd832a04e115d93ff4b77c164cb86ffa851b1f3960f32daaa98c79aad6cef9c7d1cd74d6bddb5e7ea1b750e40d82a66c2c14903f54f24cdbf77e43b904ae3dd6ea1d8f406905d4935d9a7a64f8718f64cdaf8dc0f473bd427ea7c5f30e2dff925cfe3411422ad693d08c4cde47ff7272340b261ff867dac3cf361b63679744593afdf2f4e9ed2cb7b6f376d03d8c34875e51ea3e85eb82b268819f717571e795b52fa5e6664d58b353a536508aee4ddbebdba10adc6e6be29f6dbeeb1fab79122b0abb000b3e6d1e95bb60c66fca50f318ca17907bcb3d72a8634aff076c6fd4cab6b61669e8e4e09d2208ace946fd092a580c561269a3ae13e85ca5f3337540ec403d6807a5e6fd9d35149ea58989bf6362ecb15c3e27bfeaf82948677f8fde4b08e4f206d6c079a2574503b0078e42e94131629f68827074815959c9fd3ee93ec5608a3bdcccdfd98bacbdab7652f5b7a2417d0ecc0a14856725f67da6b81a6a326a59694c20cd0788540cb36ef3e0508db17974240d8db8dd30522d2410e63ba47bf1e4c9548a48a46aa123da3bfbe49cd258c0188b8e5bbd4a0a595b45a3a8772ee8c2f6f1cbe1a5bfd0b7e3cedca8c663bc617c49db99bac0cbcc8735b1c6741825e84c457fb877bbcb65675df4006745186c7bbdc7e28b7d1db88fa3b162472b4cf4c3ec5d8ce3c76927aa1e8e7d5c7492bb9b45a17cf284184be002e0e6d88ab3e23d10a3c939c36350cc68863d20cbf9317aa604f49d494b0a3fb011ac0c8c8fb44ecc9d14f18d4bfec917b6b03d890e9ebd9a6216a07584e3a0f681a5980ee8d27bc063afe0363977b2e2d6e1e305d2a1bca2362d021877225cde2088e1b73292e7fc0ecbf17d62aeed913d25896bcb4c86e6da5971233acbbd26d5add5546f54c292bf4509c14de4c3803d0adbd3c0f421a54c089c5d7f4f51a1261963dd4b5ea4bbd928c622328bd8c013432638135c80396063a798ce0ea7762bcaecd7a5e748101a67d69908bb4ef979bcfc84109db31014b5d3db2352a9b088f2035c2f05993374bb695bbaa9ed16f2135c75b138878654ef2c653cdb1f4fc3ae1332dad0145e9946a3430f0699bbfecc97e357225e2fa0117824e30ec9de9380f830d7279e893bb06563a9156b22c8dbc3ad085ae1c174f06fe084a86e9de27d6643e2f7739e37942f5d6ecbd0ba10d9b1ee21428629d44bfc96296ced03df172f5b1d8888ba4f7b31a0be00ac1c319365a30360baa7e6f6f549e4d23ebbec360a8b72a21d0089219e84e34249f00016ef37f3d7d74317409e539b4b13bcbf026b561fadb1018ed7b54a08e5a25768c86ad0ec0758b941404eccafe933f33a45bd8fa15f8d4d30f8c7b45c2d0297d6a97c665bd9f4d5c8f79828c63ccc35351e38ee78d9e24d58b91074fefd8ea5a515d45c1c4781278f320563a515ff90bf69323548a82a4367faaf0d1d20a9ebe89a01d", 0x1000}, {&(0x7f0000000340)="9eff854076f1f864c4b8262d4bdcba377cde827cd439a5a5ccdeefac6009d42e5667bb73d732c38b91c951ff71091cc374f4e58b7c9182ec6ed0b3ee1f90f8e3d150b3a1837994edec190f96475d06e5339e31e1f5ff6f5c56330ffe3188c982e8daedcc48cbaedc0cdb84e2fe557422d4", 0x71}, {&(0x7f00000003c0)="44148bdf9f56c19cf091a304c8f1739a713688438dba5a815c81a7fa84ae30776c7db4e2dfaaea2084df7dc4ff72e80f02c6c55c3c2e05a7f9d73c3f3578542cda16b8d7a7118b3b178dc28365796b22bf2800953d845abfdebbb2e7ca41ad2b8e60d99bd093000f209e2aa8f3e55e5169fc4509ea4bf08f31fbab0f36a40555437ff8dd602e3d5a", 0x88}, {&(0x7f0000000480)="8d19aa71f836d0bc496c5b6d571b7b6fc673447defd102a6e8fb6087", 0x1c}], 0x5, r8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r13 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r13, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r13, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r13, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) writev(r13, &(0x7f0000001780), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r12, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x80201, 0x0) ioctl$VIDIOC_G_EDID(r16, 0xc0285628, &(0x7f00000016c0)={0x0, 0x5, 0x8000, [], &(0x7f0000000580)=0xf3}) r17 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r17, 0xc00caee0, &(0x7f0000000080)={0x3, r12}) ioctl$UI_DEV_CREATE(r12, 0x5501) flistxattr(r18, &(0x7f00000000c0)=""/142, 0x8e) r19 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r19, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000005000000bf230000000000002703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000000007d60b7030000000000006a0a00fe800000008500000026000000b7000000000000009500000000000000acaa8e5374bf16d94ef0987b00a749a8e55da870f7778d3e77ad85319f0113fe7699162334343befce832cb8075c5f08e30cde221371f0fe0c2067e4b75da95370ae6fd2b99ac18f98403494d4a94e95fb8dcd813487b2bdb006c6465c15f044855a94eaaa9e8b6133b0cd417bdc68af2b4ca5467a97184c8e9d34b3e382b25e968e634e8e09194f2d89dd6a0bfe10ddba1a3797a2f6dcb45d5ff81603ddbd17ffe1db35609d1cdf1eaa3fc722fb4f1689dfd5b688e68cea4585f759c70f26174770e4dfd1c82a694efc62e1ef9c8c0ea1efa5b949ef865a32b9839d39fd74aa0542a55b3893b1951de63abf46da58f35b9c18b79b20ed9a0047e9158fa252c41c81e0f761e747973b831b1ccd153b8f89e64e5332e997a05a2753317c472837168311f13ed9269916140543b560ff6bd0ff2790ac7e3477aa86d0b6167f122b12038aa0bc7ced53b3a2367fb58d714c3b1c52c81a009ae6b56722d569a3d771842f7673dfa74ae2f10d891884a4a954a3bd22591ab4d300fd8c52e826e901c3b22149ec3696d3a6b97cc98dfb374e96193367e994a1b6d5f1e8501499699907021568285650ec5bd051fa0ff9f88269003b24442e85f4aade467f343440f368a5b9722dc5b857db17e6c9246918ac93c70bc0a4c94ec544ee9306881cb002c04dafce6da82b5904a377d1194c2fb0b14a488ad5c97694a515c1c94aeadbae299f6637a4cf0181e2e3eab9273e143ed4fe4d8fd1471aa3a694d3cc9c870d2b79b164bc8a3cb335608b672845e6badcdd949a4dab1620474820886c077a7f6426ac102c97d6971e7d45e5020000009aceaf901635efb5bc86bc3b8a42ecc012f2fd198287ff49647bc4a402828af602b2236fa4556f45e70b4f275fd830b23084289e73b0bd5fe37832e0a649f29012872c8bb518ed714629d3c725dafcb851df05262dc519464af610bcbedb91ed76e9747540d117c348e6c68d57a7f705abd47ac3876fc418136aa2734e53c1c8d31f742bc2179f1c45294bcdb0de70cfbe6eb0ab75da97958cdfd4ec4f3c63a4bdca0ee1f1e5eac63c765dc0b57f331a40b6217070bb3cac67f0d2ab3f60fb12141237b8d030d828300468f535671ad381600b160d11a9b35be19c546d5c1fa50e69ec8321af5ab8c96f6f0f41205a426b4ff303eb2dd879714342f7cf8c13854575f3d21116f7b4bf3f3324f1958512eb9b6295e78f3f7a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff, 0x0, 0x0, 0x45}, 0x28) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$unix(r3, 0x0, &(0x7f0000000000)) dup2(r0, r0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000040)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r7, 0xc05064a7, &(0x7f0000000380)={&(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x7, 0x4, 0x0, 0x4}) 02:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x1001, 0x4) 02:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x400280) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x4, 0x8, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:54 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000100)=0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000a000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000426bd7000fcdbdf25020000000800020000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4008005}, 0x4000) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r9 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r9, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r9, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fsetxattr(r9, &(0x7f0000000280)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)='sit0\x00', 0x5, 0x3) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x201, 0x0) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000200)={0x2, 0x6, 0x2, 0x0, 0x0, [{{r10}, 0xfffffffffffffff8}, {{r11}, 0x8}]}) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 02:20:54 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x200201, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={0x0, @default, @bpq0='bpq0\x00', 0x67f3, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 02:20:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xb0f, 0x20000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000200), 0x3, {0xa, 0x4e23, 0x6, @rand_addr="3cd6b09e4488d48a62a0b73cbde2a153", 0x3f}, r8}}, 0x38) write(0xffffffffffffffff, 0x0, 0x0) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = getpgid(r9) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x7fff, 0x7fff, 0x3, 0x5, 0x101, r10}) 02:20:54 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x4000) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @random="6a98d618279d"}, 0x10) 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = accept4(r1, &(0x7f0000000440)=@nl=@unspec, &(0x7f00000004c0)=0x80, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000001700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB='h\x00\b\x00', @ANYRES16=r5, @ANYBLOB="00022dbd7000fddbdf250800000008000100ffffffff08000100ffffffff140004006361696630000000000000000000000014000400626f6e645f736c6176655f300000000008000300", @ANYRES32=r8, @ANYBLOB="08000500040000000c00990001000000ffffffff"], 0x68}, 0x1, 0x0, 0x0, 0x40c0}, 0xa1) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) prctl$PR_CAPBSET_DROP(0x18, 0x19) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x3) r4 = semget$private(0x0, 0x8, 0x0) semop(r4, &(0x7f0000000080)=[{0x0, 0x3}, {}], 0x2) semop(r4, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) semop(r4, &(0x7f0000001a80)=[{0x4, 0x2, 0x1000}, {0x4, 0x3, 0x1800}, {0x3, 0x7, 0x1000}, {0x1, 0x8dd1, 0x800}, {0x4, 0x200, 0x1000}, {0x0, 0xab7, 0x1000}, {0x3, 0x5, 0x1000}, {0x1, 0x1, 0x800}], 0x8) semop(r4, &(0x7f0000000140)=[{0x0, 0x6, 0x1800}, {0x1, 0x5, 0x800}, {0x4, 0x4, 0x400}, {0x2, 0x0, 0x800}, {0x0, 0x9}, {0x0, 0xce74, 0x1800}, {0x1, 0x9, 0x800}], 0x7) close(r3) sendmsg$alg(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000200)="6f4d1c9291c4f96bbd6b6a8c610bc77453c3667cd7b5", 0x16}, {&(0x7f0000001940)="f66c379371e245419296c469ff1e36adc20bfd4e443395eb2cf7f57248447de3fb117f8af70b8f106e993260372bf01332ec6a341f5d8a66cd470150ca03efb101a23cccf16c6961d7f5fc66d9ccd2ac77969e29355666c6a0c799619c795c6430d80269301ed80875e6df5896ac0de8d305d733116be34d9b2216542d2412a35c0e343926302d6e21782b45c3308af22e475ca75cdde16454007d42ac73618ee2300a3378d0f16aa0f07e129b375dc4dc45252e4defc4af047ad67951341c2dbfef8fc614632ae02bc321b4f3", 0xcd}], 0x2, &(0x7f0000001a80), 0x0, 0x20004905}, 0x20040840) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000280)=""/4096, &(0x7f0000000180)=0x1000) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000040)={0xe15, 0x2, 0x401, 0x251c8c23}) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000001340)=@urb_type_iso={0x0, {0x4}, 0x4, 0x0, &(0x7f00000001c0)="b8ec63f6fc242c16eb0e3b1063c5e976b4ec745aa4bb9dc9239a0a2e3b474640650aed29dc5ee8063e2137280e", 0x2d, 0x32, 0x1, 0x78, 0x0, 0x43, &(0x7f0000001280)="0ff46e9d1e1460f3aeb744764f02a5a9c7711e68dcd0d0124c67efb6724f502a3bfdc092462eb5a8e74cf65a34fde35133de6d0da9149334d98d708e5d6b64e1bfbd75afb298b4b2d7d7716d132022d83386d29fb2c3e500ffe734f4ad4c2300c98fa07e407cc9bcefc5c9bb5b1b0cd2f799c816a403c6dbc92a2382f2ea9cf876414778bc95b51cc48fdf98825bd87d329e944c88fb73ab48c9c995969b4f5495bbbcfc5d28a31a7f2c4e65fb686ce8", [{0xdd57, 0x5, 0x6}, {0x800, 0xffffffff, 0x7fffffff}, {0x401, 0x3, 0x3}, {0x8, 0x10000000, 0x7}, {0x1, 0x101, 0x1}, {0xfffffc00, 0xffff52eb}, {0x1ff, 0x1, 0xfffffffc}, {0x2, 0x8, 0x2}, {0x2, 0x40, 0x1}, {0x5, 0x4, 0x7}, {0x1, 0x5, 0x6}, {0xfffffffb, 0x5f, 0x800}, {0xeb, 0x80, 0x10000}, {0x1, 0x4, 0x6}, {0x56a1, 0x4}, {0xb8a, 0x4, 0x8}, {0x3, 0x1721, 0xffffffff}, {0x101, 0x20, 0x96f}, {0x4, 0x4}, {0x1, 0x3e, 0x10000}, {0x5, 0x10000, 0xc8}, {0x3, 0xadd}, {0x2, 0xfffff344}, {0x4, 0x2, 0x7fff}, {0x4, 0x40, 0x2}, {0x0, 0x100, 0x6}, {0x8, 0x9, 0x7f}, {0x1, 0x0, 0xbc}, {0x2, 0xf0ad, 0x1000}, {0x4, 0x200, 0x1c}, {0x2, 0x2, 0x4}, {0x2, 0x800}, {0x1000, 0x4, 0x8}, {0x6, 0x2, 0xdd}, {0x40, 0x8, 0x13}, {0x80, 0x20, 0x10001}, {0x81, 0x1ff, 0x4}, {0x400, 0x81, 0xfffffff8}, {0x6, 0x5f, 0x7f}, {0x7fffffff, 0x6, 0x81}, {0x1, 0x1f, 0x7}, {0x0, 0x81f}, {0x2, 0x6, 0x100}, {0xc96, 0x9, 0x1000}, {0x3, 0xff, 0x2}, {0x80000001, 0xebb, 0x101}, {0xffffffe0, 0x1ff, 0x7}, {0x9, 0x8, 0x101}, {0x1, 0x2, 0x800}, {0x9, 0x7, 0x1ff}, {0x101, 0x8000, 0x9}, {0x3, 0x68000000, 0xffffffff}, {0x5, 0x100, 0x2}, {0x0, 0x1f, 0x3}, {0x80000000, 0x9, 0x6e}, {0x9d, 0x80000000, 0x3}, {0x1, 0x80, 0x1ff}, {0x0, 0x2, 0xb9}, {0x1, 0x3f, 0x7501a18f}, {0x100, 0x400, 0x6}, {0x4, 0x800, 0xb38}, {0x8, 0xfffffffd, 0xff}, {0x10001, 0x1, 0x9}, {0x6, 0x2}, {0x0, 0xfffffffd, 0x5}, {0xb86c, 0x68d, 0x3adf}, {0x7fffffff, 0x6, 0x3}, {0x101, 0xfffffffa, 0x3485}, {0x7, 0x9, 0x8}, {0x3368, 0x1, 0x9}, {0x9, 0x3, 0x1f}, {0x6, 0x3, 0x1ab7}, {0x0, 0x0, 0x8}, {0xdd95, 0x9, 0x10000}, {0x1f, 0x6, 0x3}, {0xfffff800, 0x80, 0xf6}, {0x0, 0x800, 0xf2b}, {0x40, 0x401, 0x7}, {0x4, 0x7ff, 0x2}, {0xffffffc0, 0x401, 0x6}, {0x7fffffff, 0x6, 0xf1}, {0xfffffc01, 0x5, 0x100}, {0x80000001, 0x8, 0x7ff}, {0x200, 0x4, 0x8001}, {0x3, 0x5, 0xfffffffd}, {0xd, 0x1000, 0x8001}, {0xfffffff9, 0x7f, 0x5}, {0x2, 0x2, 0x1ff}, {0x19b0000, 0x3, 0x7f}, {0x81, 0xfffffff7, 0xff}, {0x21e, 0x4, 0x2}, {0x1, 0x0, 0x6}, {0x400, 0x0, 0x6}, {0x80000001, 0x1000, 0x6}, {0xec, 0x4, 0x85}, {0x8, 0x81, 0x2}, {0x6, 0x3, 0xcb}, {0x1f, 0x1, 0x75f0}, {0xf6, 0x8001, 0xfffffe00}, {0x1, 0xd1, 0x7}, {0x400, 0x9, 0x1}, {0x4, 0x5, 0x6}, {0x0, 0x5, 0x2}, {0x5d3, 0x1, 0x8}, {0x32, 0x0, 0x4}, {0x3, 0x200, 0x1}, {0x2, 0x6, 0x10001}, {0x6, 0x2, 0xa6}, {0x8270, 0x9, 0x3}, {0x1, 0x800, 0x8001}, {0x15, 0x1ff, 0x9}, {0x6, 0x8, 0x4}, {0x3, 0x8001, 0x3}, {0xfff, 0x7, 0x7}, {0x8, 0x4, 0x79}, {0xfffffffd, 0x619d42a9, 0x8000}, {0x2ae9b384, 0x6, 0x10001}, {0x8, 0x0, 0x2}, {0x8, 0x2, 0x3}, {0x2623d5f, 0x1, 0xa3}]}) 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000140)={0x8, [0xbb, 0xf916, 0x4, 0xbc00, 0x5, 0x20, 0x5db8, 0xfe00]}, &(0x7f0000000180)=0x14) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000100)) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:55 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050710ec03000174120000000000", @ANYRES32=0x0, @ANYBLOB="032e000003fa0000140012000c0001006d6163766c616e00040002000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="34321ab28c23069109252827fdddc42d555deaeb93dbda47273a81210da60c2f659356ccdadfe86a3d6e2406453aa76c3ffbb2226444"], 0x48}}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x9, 0x0, 0x2, 0xe, 0x2}, &(0x7f00000000c0)=0x20) 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x80006, 0x1f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fcntl$setflags(r2, 0x2, 0x1) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@volatile={0x9, 0x0, 0x0, 0x9, 0x5}, @typedef={0xd, 0x0, 0x0, 0x8, 0x1}, @struct={0x6, 0xa, 0x0, 0x4, 0x0, 0x3, [{0x8, 0x3, 0x3ff}, {0xa, 0x4, 0x5}, {0x2, 0x1, 0x9}, {0xb, 0x5, 0x10000}, {0x9, 0x3, 0x20}, {0x8, 0x3, 0x4}, {0x10, 0x4, 0x48}, {0x4, 0x5, 0x1}, {0xd, 0x0, 0x6}, {0x4, 0x5, 0x6}]}]}, {0x0, [0x2e, 0x61, 0x6f]}}, &(0x7f0000000200)=""/122, 0xb9, 0x7a}, 0x20) dup2(r4, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000440)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r16}}]}) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r20}}]}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}, {0x2, 0x2, r5}, {0x2, 0x3, r7}, {0x2, 0x4, r14}], {0x4, 0x1}, [{0x8, 0x0, r16}, {0x8, 0x7, r18}, {0x8, 0x1, r20}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x2) r21 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r21, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) [ 938.467413] device gretap0 entered promiscuous mode [ 938.508334] device gretap0 left promiscuous mode [ 938.567012] hfsplus: gid requires an argument [ 938.572028] hfsplus: unable to parse mount options 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 938.620476] hfsplus: unable to find HFS+ superblock 02:20:55 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40400, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x8, &(0x7f0000000140)=[{0x6, 0xfc, 0x2, 0x9}, {0x6, 0x8, 0x1, 0x1}, {0xc83, 0x5, 0x7f, 0x7fffffff}, {0x800, 0x5, 0x7, 0x1}, {0x7, 0xbb, 0x7, 0x1}, {0x5, 0x1f, 0x19, 0x9}, {0x12, 0x3, 0x5, 0x9}, {0x4, 0x20, 0x6, 0x6}]}) r1 = socket(0x28, 0x4000000000080002, 0x2) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 938.662486] hfsplus: gid requires an argument [ 938.667157] hfsplus: unable to parse mount options 02:20:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x1a, 0x200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x10, 0x2, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r12, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r10, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r12, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x96}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x63f}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xfb}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe6}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x2000c880) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 02:20:55 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c085, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setpipe(r3, 0x407, 0x79) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) connect(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast2}, 0x2, 0x1, 0x3}}, 0x80) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffffffffffffbff, 0x82800) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x440141, 0x0) ioctl$FBIOPUT_CON2FBMAP(r8, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x80800) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x1015, 0x4, 0x0, "d516a7159ec91009067d440a13134c75", "715c153ce111a9f9030c90561182bd7389028791dc83b509c24a635dbb45cacd9d76511ac462171da7fcbf5866db994a76674dbf41f447a3f5a22b81bf66bba57b5bd1d6e1368e53af73488dcc9b2764952764c00b5aeb4c0a231df469974b0ce993f8baead5a0384238d895777018480d0dddc517d597a296e6a1a959fa09d99a82aabe313b6be398872c299001ab1ea0b7710a216d581d3e3b18c11a6d340791fdabdfb438d183b44724c1fe98b11764b1c8e56c511344d527baf47062fb3a6003790c900ad52f2aeae5a4e02818e16c75fe03600fe23b9d4b703eabea271148b899ea55d7f66dc8e345edc92089a91801fcd001be7ad0f4b448d57f33ffb569792ee3befde2245cf856feecbd6e30a1febfd1e8e512ae8e8a59388ee4cd0ea5b54cb2ba4ddf103e66bcb92ab3a1552dfaaae0bd378711d3a3977b2fac29348e4f143e50d43a4550a0c286683bb0e47b53bc1d5044f05b8a1f9df19ff5a5cc5c4cdb2d3633ce98b30ebdf467093d4351f329b301b0f1fac015134f2a0e30f0938659fc80aa235a49245e6df1edd1e4988464aa0f19b861350bd5117b908c0408f3865de320dead354ad9baf5423684b6fb72295228b0dee5ad9d4b5a5d7716588a6d3c35da1c47f45a360144ea0456bd1689718ca22dad45f3c585dc3b95aae95eee35b7bc605182ed91a30e63cb2d7eff55fcc569eb6898c18dccf03faf9fec3dd5a6e37106ebeba1cb9c0f45c3bb9d3c51d0c73c2b348e5d4dcfe478615094b05f61da2527414e8e3b99373fe905a36364a296d1723d64351fd08183f922e10e675bb2bcdce63085941c3f04c2d0492d18244856527e4f64b40ffcd5b1214190909d2ffa3ef3671b75af745c692fcee3ddb8b1eb3d90e2176c783a32d6dab9a20dee1619cd99f6806e792bc359a658e1469bf1c74d19fc74a61dd4ac924d3f6a5b45e09d6c68d47e99a2aca2f4222c6db492b8cf6ce8d0533f4351414f1f18aeb65dfff361f316bd4314bc73a6842336508412cd7cb22d96048ffc4ec39ed867d5baadf786c635711d5587885935615a680fa20fda9e8d9aaeac10436b5d2b29df0a3496eda0b0bd838c65a1561351b42241f7f6b6db13a6963bff0b8024bf1748e1db9d6b561f74012df7fc5acec593b4bf70bc60c48dbfcce7835e5031bd3d4db9798c3f3a21aa22e8f10a2d1123dedf69192d8dd19b785a144f3fba2b497810d6222b7baf76a562a0cc6a0653200061788341a9cc7ec1530493416b0fe51b96980590fc7bf69ed1962cdb8704d56383ca259e2aa13d8efb9d2554f7e8f66c20966f2b0d9eb9bffb0f5984910da1fb88ac89d0f9f787716f3898526f506e079aebc5866720f78e48a74c8e84a0124162b70df0ee2109290d6d23ed63390b7d33d02f3627c6d78c04f57dce325c233d12e4d46658bcd20a8398e5138d6129e8b84c3081bd10e96654a4ef47c721589d533232e574d34d4d09ddeadcb8ae9ebef1571b143eab3649a7db2503613d3a4889d584084bb149e4fadd698ca7432cb4c86b7cd10de2b11f62db4b4f8cce311339132365f5d8fcaf771328a0a9194ef885c2da2019797366156a5a13fa57679a49d8134e5f090cc37447182ebb9b037f613c9eab83f75ab95a8b437c460e7249bd2d6a78ce61b0166f521a25fe69133cbe358702855a27d2ab3ba2e82441150f9168edc2a95c026dcff7e40aa5d29e3199b7a6c8c46012fd20e39501823e344cc04cd702164938630683da23693e431f2f79d0db8ae4a177a338307d94bc1a511824987c4f243a7eaad8a10f1b71c67e82f28240cf2d3a6bac303bda35b9cfde7b701b9c6a8e6428aaa5e63e66dfd00efa522594d98b919062c6509061dce5ee43042598c66b413ad9a329e9a23aa5100336cc0ace802266398166c2c2099d94c46b7b566f9b7c60cb731fb6acb7f8101d6eaa1106a5957f3bdcb47eb4face713a7db991fb2c1f09a21475da37ba6fb07c24757ea47e7e0df16c4473fc802eb73ed2f8fe7010b727a1deea94ae044cc00337baa9b2ef0cd3ff605c47372148f2a5d86215d420d282e7fb7a5d136eb925e5b39368711f01650e9c62eb5dc5d200aa1df94f9442226601b42500116759cbe5c5dcd37e0ce809fa335e62273ea1c6ea5517fb7cc7739d15c88d28658a283ae8884fa51a08e4368d035c321dbc6d4e2a0cc37b38569eaaa44582aa2ba4c16ac941f783bd611cacd0f6346bdf782133c6084313b5e2b59efd86b4b4c96c5918bf723a4c5e9ef7452f56725b45c677b7f5d79d25c6a18ba5ff1f95f424ecf256e1f4ec38675801d105babae6d804544c4250531ee453f39f5c26b96d2d53b9c0c95691f73c3176c7e5c818d6187203f886012cc030ee6279eb5af9ecb62835f723baa306e1212f1903ec2d7663df1885d4269daf82af9f83e627010661861acdb480f87b8e4787e8ec410f75b57b0903fef902f2727de376ac27ca1d866144343c48c87c47effc7df145316c0f84b016f84f3daa352e22585c15595dcc3b7b60fb72589d56a4991fd8b7b0b1697a99baa3d54bf8021d76b32d720e0105bbee0606d1d487dc4a54bf8e394604e95ff081b6a0440dcdf6c5232faa1a9ea9239851ac97e3cdf8565a58d72e034870e4be723c58ef8971991ca11ed1668dcd0c45faaa78186c52010c38d63af9cbadf3ca6dc6fc9056c7cb81ac77ebf820c6a8134f9e68e42caa75e45666adb61a491242fdc4eeef58627e6c506b0eb1ba10bd83062f530cfb4152559cfb511dbcf554bdf9629e1113a15e82fa8d22a2da2e5cef35f37e38a355182eda609aa5b6012ff7554a6d11f4a8ae5129fc611b472f242c86277478a671f08ad4e2f09ac69eb51883073547388dfe169d5bdbd9df715b44b34db3f9f09a410121b9b95d907e142d21395e882cbd2926801a5215c42023a07f6d363dbc170382854f905d6cc7d7bb9924ff2169caffb05574b33a586c422bd5469274c21ab5ffc0568e0c41dd4be983a6c49360946cf46f20645668d2991fa6fb8cfe0a9255cfa9a57a04834a3a5a70066df450c3f1abb17d58e5246f6f5d93aebd7f4eb8e37751a3ab57d899e7dbd957e27b990f5f14e2dc1a618086a22b026ffe3b4df65ac39ba7dd6af780877578decc79d29cccf855bb904641a8e8aa9eed4ed7786ca32f87b547097bde82a83285479d1cf649b78b011908d209baf0c0abdb654e261e7636f2143734b9321cb2875434a895d46a752fdcdc51efd3ac3b3eab3c285abc18198989523cbf89e119daea637c9f39c5e748bac0be1699e1e2a231d91674441112c229c7ca3f29269e786f28af39fb792fac19aee4cd0c0cf8e1ec7b6858c67ca29aa51f49dc1c592425843daaf13c0e5cd5afebd87d59ace5f6ff61e9042e8bcc27d116c0e36c53c27b468400270809fd1cb37c093f38416041dbf5d19b17b139ebc45dce8460f01334f2cb4c447e06a7fcbd4a00fb323888703aaf74f069b7ec10df62d1644415675a5f88ace712fce26c0d6b3703c6811ff0f739cbd4a904ce90b55bf4357255719b7ea59e43ee50a673ad68cf23f2d2479a6a744792db9f1d38b73351e54bb7b4ae9a34c8cc926ee145a4cf48f13d394b05935076faeb7065c74c98d2a5accc0eda4fbede86ddb7a53c2c638098aebfd597128eb894cd142582ee71c1ee0eef2b50b42681c5c66e0e73de71f7ee6cb04e12f01699a0c4cf5c2047e04c99e68f132d292508676f63d87d748591a421d0a7d71f74d7ebf25ec71533406aecaa7be5437e2c1f132aafa51f3c9537e483ecc0f9b8029c03aa8e598d7a2044e1fad165606245bfd04c6d25ed251cc911b03637a6a8b4e502443e5d3608ff274ce4b6df4d039b44e0e5d9d8506747356b84ea10f458691a02b6bca15c7091b5725e36888de548fcbd805b822775d9cb639306042f1acc5e81bb40f352ca8501b7ffcb2929160483a6a7bd7c389937baf3104d27b3eae82a228f2e16bfb09b50cf67b618187e66ed42f3402cf60e8e41ba504bba5db1c72b82b5656cec45a7420341e1441c342f84024b58153f8ac07a7cdece9a07b5024da03bfc6122ab122b2a0b1e37a24798ac6d0a3aff39fd98cf204621cdbe695180c57f88ed62cfb0441a853aaa923a9b1311b1daa782d5f15704cd8c1d171d95a064243c72cfe607d5600a21643022683c977dda3a723c5eed50edf2b352dbcb9d864def08cb0d6ff8e66ad45bbbe352a52210a0140d21e17c80f8caacdeafed9f736bb100a967282aa2be476656785991230cb4d855d97ad0eeb4bf786483b6e4136eb9474685445e2b54a63bf6fa6711dc88633cb09ccb8034f0883c64d98af4ed5e93ce5b9a6b9cff0878a8863b97cf3d1f719b242ae79f165186a610514a3a9647c2d0e15202c4b310c1e638034f0b19d25cd81a5515cb35d5887baf917cc260a26991cc73dba5c634927d353c7dcee00f1d4205f2f30468635724cbf2bd9398de70024cd1d03d7cec54fb1d7d48d85d7d24c519c65049f3d95ad2bd20f32fe125d65d95f397df65f3f9ddd13d9f5a66d332b05040ddf5411059345547bc080067dafa815388f8d3e00120dc78e4320de9256c7c519e1419b611ac7b2fba3e9880d7b6474d8ccd27fbde0e2a0acf00ca2211d03d3f9e0cae8e7f401f59155d3bb1654253751d5bcbc0191fdaa94386318194a76d624f560e628b4de4abdf6a561be59944b0c41865ead0d540ff1d6bd9c636e435a3d0d621ea196c01f0569986fac0ce0cb5e05afe4dd9148b584d08bbf2c9ea46bb1d6557ba14f0000561d0c659c5aea3a056ccca00feb191b31523691d1ea12a042dcfb6135c46671e66a05e0e25ddf2a142c36b1e7c6fa331df0087d80b6610db138b8dc7a7b2ade4a8ca8ec2ea110ac109538ad41e7707eca5f67b3a3b16e8566d14be348e0192d38b3f966334555b626b07015f48fb7ceef42a133a6614f71923a83ef5adbf8a2ef8aab196d6873c2d95b9995360a3e71743ccef73275a8c39a5909bb319f52bc0ab33250694e1b74414ff17d0f3af628795acdb15ecd87eb2636d48be746cfba647c9d320895fb4dc5a35c0e3bd46303651027af62ff3bb252c44113096ae852e9e91d68bc7e04b5ece7294685070e45a8179a63bd316a78685ce0ebdc53e98423d617774390f708b1949b9fef50bea68163d592995764b6f218bbd533d628b1ba80281fceb7a3c96a02cd82ebce282feeda4bfd0a94907da415915f2c58cc0ed6c76484aa9ecb8129fc69b4eaddfb5fcefc19cea9b05661f8c3e281250ce0883ae0598e5cb0789c4fc344851b1c43d0fa26b4eb4a53a484f67d36b588413ee39828c08833cb2e6c7579f9593f1cb3cd2075528d65bf04e8c768993f4261ec4da4624f1c6d0bd4d24190a839591ea33ca1a120658b7e521953a5510700449f71f909614b6106d2b07aa364e49de51e4dfd854b3f98d05b052f074ecd28f3976eb75ea8252ad774147f35340ef3ec1b9542e68b4e85c0520ea6a7c0113a970c9fab7bc2b0b7d268bc5e1518f28dda0e7dbc86ee20b1ca672bfe128ab454bd9b7cad26c583ec3da260f8886758d297e62a88681c9b8e0211d0d6cc116f19abdd2d898749f809eb6fee8343fa6ef0651e50ef527691134f0a8d677f781b03faee416ccb61b61993fa5bdec573e26c4e1811da61822b787f50cb794b247a59719e2a4b00079749198db8a13d2f2e8c82745ce3a0a6513ea4c8df952e5673c459eafe59c951812e865b157df005eb26c2d0b69d1c25e2cdcb913bb38d73e12"}, 0x1015, 0x3) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:55 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6cd1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @random="a282098fc589"}, 0x10) [ 938.872046] device gretap0 entered promiscuous mode [ 938.890633] device gretap0 left promiscuous mode 02:20:55 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) 02:20:56 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000180)={0x200, 0x2, 0x5}) close(r0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "994a55c6f3ef1158412b69d8c7ea476714e49a3ba510a4d215378970198cad83fd92a27c4c41bdfd51ac4e0e8e07fad17c44d740bf83e93d9425ba8696ff5ce4c18674adb4e55ecd43103e9030a9ce0b263fd01ce5652a68077d6badc0242ea3fb3abb9256876896eaed1a64360230e781562997751ae5409e11f0260c4058979583b120ffe0d390eb670de08e9b1f73b3b132acc5b93da81c03aa5b176574d70ae9da575742fd52e4cd292d98acdde8fe35f6963f2a3c20f8f57a4cc64714877cf15a2d4c2db2b260886a79f903f3d6b717fa0e1612bdffbd42cea96cdfdff77cf9e61afadc8d10c16243ebfa75bdebea9d3e30"}, 0xf8) 02:20:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0xcd}]}}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x97e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000040)={0x4, 0x2, "ee6cff85403d3dc79b3d3f9a45663e8bc872105881c3c46e0c86237bb8e2f2e1", 0x480, 0x579, 0xfffff800, 0x2, 0xa0}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0xd41450d0a49f6764, 0x4, 0x7, 0x4000, r10}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:56 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000017c0)='/dev/vcs#\x00', 0xfef9, 0x2500) accept4$inet6(r0, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001840)=0x1c, 0x180000) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r9 = fcntl$getown(r8, 0x9) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000001900)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="000000007e421810bdd8bd7f0f6ea54f00ce790012e4835154c690f0b1925dbfb384513240e72c9ba2b3faa3bdf5c9d421bfacd4846e06c88bed0ba44d4b5b9799b1b00ee8b39b00000000000000f7289acc0000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf2506000000080001007063690011000200303030303a30303a31302e3000000000080003000200000006000400010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040001000000080001007063690011000200303030303a30303a31302e300000000008000300030000000600040000000000080001007063690011000200303030303a30303a31302e3000000000080003000100000006000400010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040002000000"], 0xf8}, 0x1, 0x0, 0x0, 0x44801}, 0x20004048) ptrace$setregset(0x4205, r9, 0x2, &(0x7f0000001740)={&(0x7f0000001640)="812b8d1f03dfaa8bdbbcf03b7d491deed5d78912a2605ecabb236391f267f24e9e8451668582666f83d23b67c00f4715075b1097aa2af9e540d051c832e829d5fea2a0901e4237a58ad684874bcf2246f70a11f087fdfdf6dc84ea6dcf6c8e65d9e44fd7e70f91787746564f171f9a8be94076c9765933c1e42d3807e08f0e8a97da34596b5c2c8b3eda2e1dba0d34f7d5043e2ceee58d951e5ddba816988dcf758639b28d1ce565a59920506768060ab58f8377fd9d0c8e25b4cd579df0370237443c454bf1e26f733ebc9347c7081ea34f992c5e8e88c13c26", 0xda}) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000180)="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", 0xfc, 0x4}, {&(0x7f0000000280)="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", 0x1000, 0x7e90}, {&(0x7f0000001280)="116281c3bad9a200cff793ec965561421ea5a2084b7ca9a457dfc4d9e7975d9807092f2431f8778ed44adfc0de708a3ad5712253335aa1c3c4f3e3bf04ef9ab834037dadeb6d4e071645309fda1afe8657d8af62218b16bc90740574b27a984288957255b9c6ddec5c20205d570bdf3441c2ccb78cfb073e6cb50dbd2a5ca819eae629616c599b61eb5d69aaaff6e06fcfb7e797247e615a3f805b7eb24705c4231453a8abe0a81b0413505c2362fa34304357c7f014585fcda9eeee9d81fd07e92d4e13e38cce90640260cca524fab66bdb5e11229110f3d304ec8be74dea5641af916d4f8ff7ae8944b237c8103a", 0xef, 0x1}, {&(0x7f0000001380)="2979239612585c8a0362162daf2bd05441f6a2f9e68c3b6781f8a0e43ad40332d7508987ce4611afc2acb8ae5af6cc99987c51aa9cf2de558978b47944e296e74e7886a95336fb4ae8adb5ff8b0b864bc810838f9c9ba3142478e6c7e6f65c9fa1105fa30572881b14d1c5ea16f8579da9a6198c4c3d07da11fcde8c6c01e0905bf5794d1e908b30512a570ad21bbfc6669900", 0x93}, {&(0x7f0000001440)="5de79c0ba8d1429f9018e4dde14fd06b356739fcce411044e1996205cee6661a42b2371f8f430ddfcaea4ed77207b17f6c6259beef4506308fd65c6713489bda6d6902a917c6c50a9fa999083277f2e2154d965d2ccbda4d6d8513d6c45c9a59", 0x60, 0x7}], 0x200011, &(0x7f0000001540)={[{@iocharset={'iocharset', 0x3d, 'cp737'}}, {@type={'type', 0x3d, "4672e190"}}, {@codepage={'codepage', 0x3d, 'none'}}, {@quiet='quiet'}, {@quiet='quiet'}, {@umask={'umask', 0x3d, 0x7}}, {@creator={'creator', 0x3d, "981b89e2"}}, {@codepage={'codepage', 0x3d, 'cp865'}}, {@umask={'umask', 0x3d, 0x7}}], [{@subj_type={'subj_type', 0x3d, '/dev/cec#\x00'}}, {@fsname={'fsname', 0x3d, 'eth1wlan1eth0vmnet1@\\'}}, {@audit='audit'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000000c0)={0x40, 0x7, 0x4, 0x2, 0x87, {0x77359400}, {0x3, 0x0, 0x0, 0x5, 0x7, 0x8, "ba7b9b7e"}, 0x4, 0x4, @fd=r7, 0x3, 0x0, r10}) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r13, &(0x7f0000001d80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001b80)={0x1ac, 0x1d, 0x0, 0x70bd2d, 0x25dfdbfb, {0x7}, [@typed={0x14, 0x8e, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @nested={0x181, 0x30, 0x0, 0x1, [@typed={0x8, 0x68, 0x0, 0x0, @uid=r14}, @generic="2c0e46d3b97d88a84d2361a717a244f718cc8f2c28295d5662b84bf0d3c4a2e2b87b0265a00f3283be1486f25579d149879870bd101ac370ecc503381070e69cc242d826698405073c65d6cf34b225fb26cb0bea650b12fc2a8ac18ba124d499f3af4e8cdba94dc6cb4e8b1edafe75a058543511a28f010dc704f8caa1fbbd23ef50b879e27d3c7f9cdb", @generic="51cad9c6ca75f1e2d7ceff276c7601687b3aad741bcd608732de0b81852501935c58d8eb65660a58624a1fe1eef6fb31ade21dd39121965927f0537eae8c", @generic="bfa94aaecd46e4c16f373f5ee8e7d8db2d5df42fac52196db9499b6d2f2e28ced0e0512d47c7f4e580bd1eb20a61470c1a1f29911f5e89b91f0674c6eda09ea6a02ac88ba4ef54ad7037171e5cb274f3a802a6001bf1a0835df4a1635eb3617750863bff547cbece90fa27985f2d1d7219b5183fefeebbc39cc6fbdb0d1f3e84e6fad0e1d8984771e402d4c77d9cd8982d9b5ffa4a940037b57593b2b85f694b98fe650be95feacfe9019fe847"]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x10}, 0x0) 02:20:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r4 = socket$inet(0x2, 0x6, 0xe0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r6 = inotify_init() r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0x0, 0x4884, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r9 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r9, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r9, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r10 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r10, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r10, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) poll(&(0x7f00000000c0)=[{r4, 0x700}, {r5, 0x40}, {r6, 0x3004}, {r7, 0x2000}, {0xffffffffffffffff, 0x2}, {r8, 0xb010}, {r9, 0x4158}, {r10, 0x4196}], 0x8, 0x4) write(0xffffffffffffffff, 0x0, 0x0) 02:20:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000080)={0x18, 0x0, 0x3, {0xfffffffc}}, 0x18) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 939.248317] hfs: unable to load codepage "none" [ 939.256276] hfs: unable to parse mount options 02:20:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000080)={'rose0\x00', 0x9}) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:56 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000080)={0x7, {0x9, 0x2, 0x3ff, 0x98}}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0xe8200, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff, 0x0, 0xff, 0xa, 0x7, 0x20}, &(0x7f0000000140)=0x20) 02:20:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101200, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0x4) setsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f0000000200)=0x1, 0x4) 02:20:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2110, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) connect$bt_sco(r4, &(0x7f0000000100)={0x1f, @none}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xa00000000000e21) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:56 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'vlan1\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x40, 0x40, 0xbc, 0x0, 0x8, 0x42, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4175, 0x1, @perf_config_ext={0x8, 0x3ff}, 0x110, 0x80000001, 0xf, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0x10012, r3, 0x4000) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x4001) socketpair(0x1a, 0x5, 0x8, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r6, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x44, r6, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x8805}, 0x40000c8) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000000c0), 0x4) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x4, 0x5, 0x81, 0x0, 0x0, 0xffff, 0x140, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000100), 0xe}, 0x34801, 0x19b, 0x1c000000, 0x4, 0x3f, 0x200, 0x5}, r5, 0xc, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0x0, r6, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280)={0x1ff, 0x6, 0x9}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000fb3e66efa9b664494978c334d606efbb047035b9590cb677ada1bf5dfead1d2c81a6e02c5c0a082207b0580902b4832f1594845dd39acca941c157833693adacce49b5671ac66e6cf7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0xe, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000080)={r12}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r12, 0x800}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r13, 0x7}, &(0x7f0000000180)=0x8) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000240)={0x2001, 0x6, 0xfff, 0xe012}) write$rfkill(r6, &(0x7f0000000080)={0x62, 0x2, 0x0, 0x0, 0x1}, 0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r14 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r14, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r6, 0x40044103, &(0x7f00000000c0)=0x40) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x10000) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="879d1da7cf074f37e6593b084870496e86f62d1d47e70c968cc1072b96ff09b77567ca611c4caccc77d400549324929575dea22a665c688284735da10713de770b47d95a11", 0x45}, {&(0x7f0000000200)="d5992d5f5faa6dea77c43af3cbd1a30d85d214d12bede0587786bbd6c50721e3e9d82ae6998c90ca688596d0699acc42048ea36722e5c31f9a7a57d2090d2d36e72d50c64e031250fae2af7367d8c7c6e3ce7a96e59e3bfe5f40a0e9e6c19de26819e670b6aa359a7229da216f19662c5bb61f511cfca9acbe", 0x79}, {&(0x7f0000000280)="4208c7585cffc227c60fbb2140c8c081d973237b3cb148e60829a3dcfd00f2c6f8585027ccbdcd7b14f1beff2a7e54dd0d34e3ca9809111ac4ae246d59f696d223e1d03605fe9eea2de55cb6b660c1ce56570980bb63099ffb56ac9af08fd5a48988a2b4311d3642123358476061e8c57b8d60bf17f70c33e8181abeece487ca4e1a06e2790cde7ca26d5ebfcb807b88758f9c6a0a09113e3af7e1b573fa89e950d7bb4f32adf795463a4d0904a06a257e7962fb77369bfd91f89f1500a4f1e414a709aafa9227f754821c903436f935", 0xd0}], 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000080), 0x4) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000440), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r8 = fcntl$dupfd(r5, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) renameat2(r8, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x5) prctl$PR_SET_UNALIGN(0x6, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r4 = gettid() ptrace$setregs(0xf, r4, 0x21, &(0x7f0000000200)="5a478b9dd07b50d0d8af04f74b35bfc6b38d0439ba03915cb1736a296be4be1452b9b4743de76c9cb90fce1428d53e69b3abb18cde771f550f98e6290042d38d8f723263e15435403cbb4741fca7d664cca87ad2b388444a9771b1dd8ac9604aaf8ed562ae8f86ff55cf15b7f676fb6c6cfc5c4ea3cadc8055c73ed1b391227d7e0c79ed3e0628aa694c881d3a08b8d682f95eacba01ee45a57cc22c57ef3ed830208fd4abd552551ccfb3e55ce9274b8fc5c783c3461259af836667aba017d0d15d6d47") ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:57 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x1, 0x800000003, 0xff) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:20:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$char_usb(r6, &(0x7f0000000080)=""/72, 0x48) 02:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000000300)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00') write(0xffffffffffffffff, 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r8, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x80) 02:20:58 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x20) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x88200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x26a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x20, 0x4) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0xfffffffe, @empty, 0x67}}, 0x80, 0x5}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={r11, 0x7, 0x10}, 0xc) 02:20:58 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x41, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0xe, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000000240)={r7, 0x2, 0x80}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380)={0x3, 0x7}, 0xc) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = openat$cgroup_ro(r20, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x10acc52c) pwritev(r9, &(0x7f0000000200)=[{&(0x7f0000000100)="bb64aae8261a0db5bd672d56b5f56f67ee38b6eb4b8be7a982f787db3e0f4ddf56003a9c3e1e6e1ffecae4d41ce1cfae42c52bda332b66c2927901430aed3037304e094189a2b5c888280d50968df2949eff56e0b161fda39397c3c7e08803a194ced1f6e517a51c4c544e9ca6eb9b1145a4408ba34389acb88075d53b5899ca0ab31a1b2777d5fa3a8353498c85b2a352a65002d9f89055c8417e8210ca7e58453bf2844fb2c554167921085f7cf238ed04bdffd7a2217ce45e7c806204440a774f70dc", 0xc4}], 0x1, 0xfffffffffffffe01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r24, 0x7439) r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r25, &(0x7f00000004c0)=[{&(0x7f0000000540)="02", 0x50}, {&(0x7f0000000280)="441896c427bec6bb6f92350257bb0e69fb39ac293cffae9bf469aa1acbb370a4b56fe0c60ade0de6d0990122a770eeb994a889a01c9c52496ac363b051c9b8f1c05699cd83ca4b11a70743ef0dc40b58a2f34a544ad81cb1ed4baa5b7948ac8461b2d6d6a7d04044c070864f95a723b6d09cca98e0b625c90bf8a294edd4feec43ad532a74ca8664594015ce23112f4501dd57895062fc17468bdbd0b6f54b6012733598074670def934949b0e1a3ac2553b9ae9ad25b77f4ce4cd246d8b3e243380545313bbb3d2e11ee8c5076ce2c854eb211904526a9bec05566f216483110f1445757c6f87eefb7b99f7f04bf7"}, {&(0x7f00000003c0)="457f27d48df86886045529326299189bff2fbc4c89754291db240741f671face737905"}, {&(0x7f0000000440)="3c7001ddf5a49b05cad3c2a2896d6b58279fadf0fe78559c4405b9ba664c757004913ad0b00609279969d053a313500cce9e0bb7d74e9e1e521fc0ed12fcdc0cb5d78e985063ae7a126ae140fcc6a84e2de1eb636cab7ff8ba773a469e9c5b99c071210422c4d33f694404dedd4fb2354d00000000000000"}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r25, 0x0) r26 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r26, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f00000000c0)='./file0\x00', 0x541, 0x20) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendmsg$sock(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="0573632470fcd8f8baf6a0208d0c6965b1668cb574df7468fdf193899aab45ba0e660926c8bf08771147934e06e50522577b8226ae8cc95b94cb3dbf253178d06724b3c181f8db564deb71ca1d0c2f250923ca9321cbe5d515ed73f09862bebc9612d1637ec45534a7efa624f6c0bca0e8930aecf3e08fce2870a9f2e41b65d79434e9", 0x83}, {&(0x7f0000000140)="c4e7ac9cd83bc26a4c29f4de47b7320a27", 0x11}, {&(0x7f0000000180)="f71a8427a35457c0e75856c0b01fde29e36c2106a3f3ef90996393f5555c121d", 0x20}, {&(0x7f00000001c0)="18ccc4b9d767880414864a9b558797896c7435ee9c29044aa347faf333b8f34e133f7a9d652972c8a669f83dbd5985857c9604df2d7cb48cd0ca4f34017fbfdbf7053eeeb7d8972cd5ac9c8d5dd24cd0db9c2472af7585f08ca7d9e2d545e240e53704ce6ceb84744970cbd2787d59b85e4cb2c34a4c8ff1736670f8817daa01eff35326e6786c881d1e667bde6994902bff5e82fd02288e4a9bff70c99020f16a65ef0cf1fcf90c2106e2aefcc02c972ade5c64a4542a9940c8ba024d55dcaaf99770065ab001", 0xc7}, {&(0x7f00000002c0)="d309d6278331f051298b725d6917d5f146c0a5783505df271f6b84fdb4b150aced6d9d935248f2040986d4aebf6c1ed01a0c6b749bfed75c459f0e15d9e7d54075461249170c062fe224f68775d571cdb911ae8f5c381eb8b883f20730bcdaf61df7d27482eee2bf21ae8ae89cac6d86215dd602d3e4f902617dd30dc92512f751cfd56ace176efab50cea322d80df348aff7742901316ed6c055f5907289757b843ea495df45fe7374a36bdf1880a05d485a06c8869e11428", 0xb9}, {&(0x7f0000000380)="4b14e65a3d358a0dd5dd73c8407e8937939ab79d8e66d3edeb9512af04d2e5217324674356f610ea1d2d5ad0165699a771d9808941865bd8dce4edc26dcb1ce9a2b7d901969b5cc1b0", 0x49}], 0x6, &(0x7f00000005c0)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xfffffbff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0xfffffffffffffde2, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0xc0}, 0x4c841) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) recvfrom$netrom(r3, &(0x7f0000000680)=""/135, 0x87, 0x2020, &(0x7f0000000740)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) 02:20:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:58 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) syz_mount_image$afs(&(0x7f0000000200)='afs\x00', &(0x7f0000000240)='./file0\x00', 0x3, 0x3, &(0x7f0000000580)=[{&(0x7f0000000280)="33f68fd48076dda7e5050d26463e7e0b663b3e1b517d6561d75cdc6ad3aec0de4c8b89c9d2c05827d0dcd3007f31da924cd4eb80caf7d9188660afa042a218a843f634399f1921ac8ec61beb9fb6b2620d8a0d002b81232ad6f45f3d4297414704dd4a92", 0x64, 0x2}, {&(0x7f0000000340)="f685b68db1381965970b87a5b895be86d594b3464c8c68b8653e7c47a1b046161af43dcba63ba45d1d7961096e80b41acd6b653a2dba4cc4088f29eb14ed83a2688bd745527ab2d8bf0aa1f3a834ac7a6b6e0ba28fdb0817f531f65769b26c7cdbe23f7db0c69e5c5fffba47599ee8e2bc9853c29b35a1f0ed6f12c4da8c78053097390148846eafba8ee867ac6f3b0c11a763bbe8903bbeaec5613b66496c76f9e919b334867eac", 0xa8, 0x5}, {&(0x7f00000004c0)="8722147ae971d272e5aa008ef15f45ac720def8bf20a4f38d681b492318bbeba3b1580b6fa7186233a9d5b3418ce08b8622409afee964c46282c5c09b784f1ccbbfb73e6d254d0ba6fd3b31102fe057ebc9233359c324ae5114f57fa16643a93640408308199f8e79f9c0add377f2abeb24bf05f54bb24a33b33845d12de4e2ff5cdb05170cd0de87baf5a060d7a0ea59bd16a9ae9", 0x95, 0x200}], 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="666c6f636b3d7374726963752c6175546f63296c616e314070707061636b6673689dd6e13500c9dab0ff091d2492af77966884bfe4838498b50bd331d7a8af747edc798d1fc49db3224c5955f5692f2b0eb3fb54cb865ed5f29279b8dbff1611f50dbecdc5f9e0214c15788dd77983d0fc6de2eb6e3b104020ff2ff14e5bc8aeedf8410a0d119d9eb38b2a5913218cdc1ba8a33ab09d8afef30139f2f2398f0ed500511872da52e2e99041f314e8bdd4aec810af21e6410e94e335e3c2ce6de4676994e4f5bddfda5ef4ee090898b159dcdb4da609a08b431b948363b47d581ae9a6307e30e36e6de2de68d845a1a5a0512c10083d2ec04af44aa3e838a127ef7c11b930919e7df5232166b025223181d2a1663f2f5e16e2408b41799662c9091c93c68e2aa1626bb3b4681b6d455514"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x400, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x104) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000140)=0x493b1083) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) mknod(&(0x7f0000000700)='./file0/file0\x00', 0x8000, 0xfff) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 02:20:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x40000, 0x0) ioctl$SIOCPNDELRESOURCE(r5, 0x89ef, &(0x7f0000000180)=0xfffffff8) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000100)={'geneve0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}}) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r8, 0x9201) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x73, @empty, 0x4e20, 0x4, 'none\x00', 0x0, 0x1, 0x4}, {@remote, 0x4e23, 0x3, 0x4, 0x4, 0x8}}, 0x44) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r5, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, &(0x7f00000000c0)=0x5ffb) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) [ 941.412444] IPVS: set_ctl: invalid protocol: 115 0.0.0.0:20000 [ 941.447091] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 02:20:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) open_by_handle_at(r5, &(0x7f0000000080)={0x16, 0x5, "bc4f10b62b03e4ebc9c9714f8436"}, 0x10000) 02:20:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2a24808, &(0x7f0000000200)={'trans=virtio,', {[], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x36, 0x62, 0x35, 0x39, 0x34, 0x65, 0x63], 0x2d, [0x64, 0x64, 0x38, 0x30], 0x2d, [0x64, 0x61, 0x65, 0x64], 0x2d, [0x34, 0x1d84e1fd03269f68, 0x11, 0xb30edac8d0b19f3b], 0x2d, [0x35, 0x33, 0x65, 0x38, 0x61, 0x32, 0x36, 0x37]}}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'memory.events\x00'}}]}}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x7, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9d0001, 0x4, [], @value64=0x7fff}}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000100)={0x4000}, 0x4) 02:20:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6000, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write(r5, 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r6, 0x400443c9, &(0x7f0000000100)={@any, 0x3}) 02:20:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'vcan0\x00', 0x2}, 0x18) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0xab, &(0x7f0000000100)="881ab49342ba1e785a425f47e27c0448e66235dc0b4ca91c3a0c7532af5fcab1efd8222a624300566176a2e170d0821e1470e8d629be443fd4f4fde01eceb1a0410cab4191078e25c9d838dd8f6c60680d7c7455cf76e895ab8f2202ee745e2c9bc3c8ec1b7c3c2b51c0c3d6c9269269e78557a864305557b301e52d1b7fb713b35817144eb48c63f4bda31c26eddb2dab62fc5ba384a55f621f15f35e78f91a01010d104e74ea1ed4de1f", 0xe6, 0x0, &(0x7f00000001c0)="1c285e126ae8268351b9c2ae548a8ca963b1c8d067cc6c96ddb9e81406e2f87a8154d5b8588ccb4f436354b40e5d09e3ed4c5de9545fbf8203fcc6e2e26253c2c31b3c99b6cf03b4a66a53b512513624818be0a68d1603a30143f07aece617323dabb8616610f49918dafca1def590c2b101bfc8d18c2af2a78706dc63f48c8bfbcf0aeef4afa2c1e715bd91a44f3af694dbe1f3fbfcf1488d6b4830815ac5fd761c21ad62a43e99534d9ec51ccca8d77ffdfc44b68b5cc67d0763f5c30dfdbf3235585e53b31076918d578408cfe49a84bb22f1ed1e134a9ecefa2105dfd2186871c6cfd42f"}) syz_open_procfs(r4, &(0x7f00000000c0)='net\x00') mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), 0x4) r7 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x0, 0x2) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x23) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x7, 0x1f, 0xfc, 0x7, 0x0, 0x80, 0x1040, 0xb, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1220, 0x1f, 0x0, 0x284d118d9b0e3b8b, 0x1, 0x2, 0xf21}, r8, 0x10, 0xffffffffffffffff, 0x4) r10 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r10, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r10, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000680)=ANY=[@ANYBLOB="060000000000000000000000000000000400000000000000", @ANYRES32=r7, @ANYBLOB="00000000010400"/28, @ANYRES32=r9, @ANYBLOB="000000008c0000000f00000000000000000000000040e00000000000000000", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00?\x00'/28, @ANYRES32=r11, @ANYBLOB="000000008000"/28]) 02:20:58 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000001c0)=0xffffffff, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r5, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = epoll_create(0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r11, 0x8048ae66, &(0x7f0000000200)={[{0xffff, 0x1, 0x68, 0x6f, 0x8, 0x2, 0x3, 0x5, 0x9, 0x8, 0x9, 0x2, 0x10000}, {0x1, 0x80, 0x3, 0x3, 0x9, 0x0, 0x1, 0xa2, 0x0, 0xf7, 0x6, 0x2, 0x9}, {0xff, 0x7, 0x4, 0x9, 0xff, 0x5, 0x40, 0x3, 0x3, 0x6, 0x4d, 0xff, 0xfffffffffffffeff}], 0x9}) epoll_pwait(r8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4, &(0x7f0000000180)={[0x3ff]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x4fb}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000000c0)={r4, r12, 0x200000000025}) 02:20:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:20:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000000)={0x5, 0x0, 0x200d, 0x6, 0x9, {0x8c5d, 0x1}, 0x1}) close(r0) 02:20:59 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b6532950", 0x9) r1 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000480)="3f8a527da37f042fe01352f938dda489f182d7fd910f0530a3824f139c72edcd783c6f2924a2165b241e7f807c0b956535808cc420f729992ac4c880714be9445127e1d4f873da7950dfe6e83bf9b9b9adc7440fff873500b5d5110e002bb08ae91c5dc109f07f304fda4f850f1b1234f613af3c7a918abf22f5becc428ea5b918f6b0accb98d43cb3b39af8b194eacdef2057a55b4a087f12a70a29933a8549caa3b59f6ceb5bec50e8a4bc8c1c715d572acfc87f9b18ad02c74d3f43bc9069ae476e7e4cf6483d2c5f42182588ed76ca0806bf7f", 0xd5, 0xfffffffffffffffc) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000340)="a46bcf4470281f5709f21662f6a8878ea38bdcc8c023b5e03d9b297017f591e2573c", 0x22, r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000005c0)={0x2, 0x2, 0x7}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, r4) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r5) 02:20:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x80c5454312f35c5f, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @remote}, &(0x7f0000000200)=0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=@getpolicy={0x1d0, 0x15, 0x10, 0x70bd29, 0x7, {{@in6=@empty, @in6=@mcast1, 0x4e22, 0x7, 0x4e20, 0x2, 0xa, 0x20, 0x20, 0x84, r5, r7}, 0x6e6bb2}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xffffffff}, @etimer_thresh={0x8, 0xc, 0x41}, @XFRMA_IF_ID={0x8, 0x1f, r8}, @sec_ctx={0x77, 0x8, {0x73, 0x8, 0x0, 0x0, 0x6b, "5dc31265f6355ab0ad763fe618ab64ea4bdbe865b6ea804ab0254207a8db1e0b2cb12f898014287c76626e9681dae6805b3532888236a05cd9fa6b420fd4b41ebf94a2b1c7e411db39efe4d6f41aa47167ecf5fb739e0e17289ac35f6ed600aebb533262d6d028f88783ee"}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2b, 0x70bd2d, 0x70bd2b, 0x70bd25, 0xffffff80, [0x4e, 0x9]}}, @algo_auth={0x9f, 0x1, {{'blake2s-256\x00'}, 0x2b8, "66db9c3801ba03ddbc5768be52602d0670ee0f9e8536c0c82225a253764b84a751a3b762c7d88f5ee1a6037d789f37b2194111a95e38866a10d145e70eac55b1b2c57c93bc93491affaf38338adf38144bb5f0f8e48c86"}}, @replay_thresh={0x8, 0xb, 0x7}, @lifetime_val={0x24, 0x9, {0x800000000000000, 0x8, 0x5, 0xa13}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x44010}, 0x8) write(0xffffffffffffffff, 0x0, 0x0) 02:20:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_pwait(r7, &(0x7f0000000080)=[{}, {}], 0x2, 0xffffffff, &(0x7f00000000c0)={[0x9]}, 0x8) [ 942.365156] encrypted_key: master key parameter '÷)™*ÄÈ€qKéDQ'áÔøsÚyPßæè;ù¹¹­ÇDÿ‡5' is invalid [ 942.414485] encrypted_key: master key parameter '÷)™*ÄÈ€qKéDQ'áÔøsÚyPßæè;ù¹¹­ÇDÿ‡5' is invalid 02:20:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) lchown(&(0x7f0000000180)='./file0\x00', r4, r5) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)={0x7fffffff, 0x0, 0x4, 0x223e400, 0x364, {0x77359400}, {0x1, 0x8, 0x1, 0x2, 0xc1, 0x80, "9301c0f8"}, 0x101, 0x1, @offset, 0x28ef, 0x0, r6}) ioctl$TIOCGETD(r7, 0x5424, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r10, 0xc0485630, &(0x7f0000000000)={0x9b, "3e6c6e435bc74c4d6ad7ce4395736520cf5c9cd39acfb1e3eb155f1425aa7764", 0x3, 0x7fff, 0x6, 0xb214e1, 0x2}) close(r0) 02:20:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7f) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400000, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x5, 0x2}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/187) 02:20:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x7ff, 0x3, 0x4, 0x1, 0x7f, {}, {0x2, 0x8, 0x3f, 0x1, 0xfc, 0x3e, "33d5fedc"}, 0x20, 0x1, @planes=&(0x7f0000000040)={0x5, 0x4, @mem_offset=0xaf0b, 0xe59}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) 02:20:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x29db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa0}, 0x0, 0xffffffffffffffff, r5, 0x9) syz_read_part_table(0x7, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="ba4a71ea3412818a88a6a669e6f1f3c39b8a97c8dfa9f062eb17c53d03ee08763fb322f53d5dc42a8088eaa3b4e4010133c11c759a31a1cb762d19c7ea225284", 0x40, 0x8}]) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x200, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:20:59 executing program 3: socketpair(0xb7c3deb04c803d04, 0x80000, 0x7f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'ip6_vti0\x00', {0xfffffffc}, 0x7}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@fixed={[], 0x11}, 0x7}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x25c201, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000180)={0x4, 0x5, 0x40, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000200)=0x1) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) close(r1) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0xd81440, 0x0) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f00000002c0)=@generic={0x2, 0x8, 0x101}) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:20:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000100)={0x0, 0x0, [0x2, 0x4, 0x2, 0x7f, 0x1ff, 0x5, 0x4a8, 0xffff]}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) 02:20:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x1f, 0x0, 0x80, 0x8cdf, 0xffe0, 0x8, 0x3}}, 0x50) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10080, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r8 = dup2(r6, r7) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r8, 0x800443d2, &(0x7f0000000040)={@any=[0x3]}) r9 = socket(0x200000000000011, 0x4000000000080002, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r9, &(0x7f0000000000)={0x11, 0x0, r11}, 0x14) sendmmsg(r9, &(0x7f0000000d00), 0x400004e, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80001, 0x0) r13 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r12, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40045000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r13, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x23, 0x1, 'selfbdevwlan1selfvmnet0\'md5sum\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x44008) sendmsg$NLBL_MGMT_C_ADDDEF(r9, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="00042dbd7000fbdbdf250400000006000b001a000000080007007f0000011e00010076626f786e6574306d696d655f747970650000001d62477b1853aa2b2f783a5d54f607fd8bde9d9cf78bb5766a88cb8732d12cbb917f81f3c2cb6e2c8aed308418fd782fbb951afee26a9402f986b839127a36f52e377075d8cc22e2e145fa6e7aaecbcafb221f0915821deaf5419bef1968f173858a2a3a4d"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NLBL_MGMT_C_VERSION(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r13, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0xc}, 0x24000844) sendmsg$NLBL_MGMT_C_REMOVEDEF(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r13, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000895}, 0x0) restart_syscall() 02:20:59 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="7556c3ecc658a9ae1748938c6adb4d1258a0147537d3e2f934fff8357eb7a318bdb5aa0bf0a9d7c30b939cb8d33dbcd296a0d89fe880dcb3f9c5f0508da9b1879526d44b3c0d0e5fe3331f57dd9168859609c148bba7dad004100b28e51f3eb3fc7cd20ae120f1d2edc4d15a4d9a44914b12763c290d8c67c6dfb862aac940a569fb1df6139423d97fa4d1cec421a4fa6419d7533a9770a08a6107cd807f39b5e21a990016c87264c1eb4002b442427ac1e9fed376dca91752969bb4a6c644", 0xbf, 0xfffffffffffffffb) r1 = request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000240)='d@ppp1bdev\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r0, &(0x7f0000000180)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '', 0x20, 0xdc1}, 0x2a, r1) close(0xffffffffffffffff) 02:21:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000002c0)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c0065c27d626e64002300000c000200fbff010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0xe7360ad5582e9f59, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000080)={0x22, 0x1000, 0x9, "d1d6f3928e6b61005d98fa3b58bfaffff9d8671fb8367cba81d5854133bb76502a3b"}) 02:21:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r6, 0xc0185500, &(0x7f0000000080)={0x40, 0x7, 0x800, 0x6, 0x1000, 0x1f, &(0x7f00000005c0)="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"}) writev(r3, &(0x7f0000000580), 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x55cd, 0x101002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffe8a33e77, 0x4, 0xbf, &(0x7f0000ffd000/0x2000)=nil, 0x9}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x3, r2, 0x1c, 0x0, @ib={0x1b, 0x40, 0x8, {"2924ab77512b2e3b58b251e2203eaef3"}, 0x3, 0x1f, 0x80}}}, 0xa0) 02:21:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ftruncate(r4, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)=0x20) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0xfffffffffffffe7d) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) close(r0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x7, 0x7, "4149ecc573a6bbfd1437dc02905cb6d2eedce7b27c8f5a1d659bd64ba4cf57c0", 0x2, 0xffff, 0x7fff, 0x7fff, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="e1000000e4ac571c8ef7c337e0cd1a43edea48d2d673127d109597a2ad108b5991c0935818e2a08f6ff8cde3ad671d34f3772a19f8ccf383d2cc7557d869ff3bcfc50af0cc081b50fb097dc01a9523aa774e3ef5df6d6763dbce7de04e368f4e9789d6218c1552d9634d80cdb1146b2bf28c6e6b18ed245590143f80a3251b0bbc769134dac09edb251658d0bb5feafc70199de967f8f3d875d79eb1f9657b4d327be9b820b7346a7424cc6ec36fb983b2ebcd18620c9d5c85c35669b0e4947158b466626273dd992a2758b9b7de7e992196b544d80f508806fa96f6ae49ff071fce302e7c89fff61d32d576b4dff75f8970a2"], &(0x7f0000000000)=0xe9) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x2400, 0x8000, 0x1ff, 0x3, 0x3ff, 0x7, 0x9, r2}, &(0x7f00000001c0)=0x20) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r5, 0xf2b}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r5, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4001) close(r0) 02:21:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x227c000000000) write$P9_RREADDIR(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="68000000290200008000008004000000030000000000000006000000000000000307002e2f66696c653008000000000500000000000000016affffffffffffff07002e2f66696c653080040000000600000000000000a50b0000000023000407002e2f66696c6530"], 0x68) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x6, 'veth0_vlan\x00', {0x20}, 0x5}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$inet(0x2, 0x800, 0x7) prctl$PR_SVE_SET_VL(0x32, 0x3f676) fstatfs(r3, &(0x7f0000000100)=""/96) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000200)="632df3b1a7d674308abcdca59e96dca643bc6094f7a1e5def51f987839d733053c5d614a9e6073e5b624e95723e32419e0e7673a853ae6bcd6090bef47c3d5a200c964ae05f45e47fc470fe0f962fea44b142d027abf29395d6cdc1228cb319dd7b0342a2ab4c1d6942ca02bc95494aab73f07016d54efacc9d78859e29c482981be1b75b9b0edf1fda28d6febbed929bf664a35ae9fe5f1bc00388642cfe89ff254bafa233bcd65dc21a2cfba690f3457c96802debf80", 0xb7, 0x20000000, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000380)={'team0\x00', r13}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, &(0x7f0000000340)={@none, 0x1}) fcntl$setsig(r8, 0xa, 0x3b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000180)={@multicast2, @local, @empty}, 0xc) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) close(r0) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000040)={0x8, 0x0, 0x3004, 0x85, 0x8, {0x1, 0x9}}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0xf6, 0xb, 0x4, 0xe000, 0x20, {0x0, 0x7530}, {0x3, 0x8, 0x40, 0x1f, 0x92, 0x5, "83b3851b"}, 0xffffffff, 0x3, @fd=r6, 0x3ff, 0x0, 0xffffffffffffffff}) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x182010, r7, 0xe9000) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x80) 02:21:00 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x324, 0x0, 0x1, 0x60, 0x1, @random="f9dabed4f3d2"}, 0x10) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 02:21:00 executing program 3: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)={0x4}) r3 = socket$inet(0x2, 0x800, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = accept4(r4, &(0x7f0000000140)=@rc, &(0x7f0000000200)=0x80, 0x800) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000240)="a08eb7f42f002c30e65e059a90ef0c2d1b24d08d932046fa3f3f8c1f96d95ca0db5fcba9d49b481cd3daa201de5c4ce918e9b708f2ddc40f3d7513c38d9a8ece33") close(r3) 02:21:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/336]) close(r0) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x2, 0x4, 0x8}, 0x3}}, 0x18) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, 0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r5, 0x27}) write$binfmt_misc(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3080a5b0bb012066cc3b0b87a814159f7dadcb3a91405c01a93994a08fd53a7e4c01d22ed26969e14cbd755832c3d05f9e2ce5a146fb05505be0137fa591715233ac959469565f01ef8e068968f44c106cc42568a2a211e07a697abb59601bcdc6f15f1ba9215b2ef756565f3c02"], 0x3a) 02:21:01 executing program 3: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x144) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) write(0xffffffffffffffff, 0x0, 0x0) 02:21:01 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r3}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000fffdffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r17, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r19, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002e00)={&(0x7f0000002e80)=@deltfilter={0x27f8, 0x2d, 0x2, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x8}, {0x2, 0x6}, {0xd, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x4c}}, @TCA_RATE={0x6, 0x5, {0x2, 0x9b}}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @TCA_RATE={0x6, 0x5, {0x7f}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2798, 0x2, [@TCA_FLOW_XOR={0x8, 0x7, 0xfffffffd}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x276c, 0x9, 0x0, 0x1, [@m_mirred={0xb4, 0x19, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x1, 0x8, 0x1, 0x80}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x7ff, 0x8, 0x2, 0x1}, 0x3, r4}}]}, {0x5f, 0x6, "bd3f6603ec03d0e9904bc9dc168ebecd0312284f31d946dcc9dbba93346e58dd939981cf0879324066efd0c48435e2096c555b9f131723b6bbf25c8774990a74fe929dd4990e06ea80386b9ed509e4c67653058b0668e9137df082"}}}, @m_mirred={0x168, 0x19, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x1, 0x2, 0x100, 0xffff}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0x80, 0x7, 0x2, 0x8}, 0x3, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x7, 0x7, 0x8, 0x20}, 0x1, r9}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x9, 0x5, 0x2, 0x2}, 0x2, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x76c, 0x81, 0x3, 0x2, 0x10000}, 0x1, r13}}]}, {0xb1, 0x6, "2842c83500303170dc939194508e0ca534500b7707c3cd5c2a03d8c8417d0eeda15b04ca8a9531ea637b5d8c931e484baf49c4d97398fefd866534ece815a253bb7010efb93aafc564df1cb647fe63e0ac2990fe5ade30736f16a35e0427127713aa259ba4811f797223f23e43250032c21eac40202f801c544832921de28b903db001800000b5187e614331e3fcab23b3086beceefe90a84f93d70fc2276ead52c8cab79beb560b5cd52bf000"}}}, @m_mpls={0x15c, 0x8, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xf9}, @TCA_MPLS_PROTO={0x6, 0x4, 0x16}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x2, 0x4, 0x4, 0x5736eacd, 0xffffffe0}, 0x2}}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0x6, 0x1, 0x1}, 0x1}}]}, {0xff, 0x6, "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"}}}, @m_bpf={0x7c, 0x3, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}]}, {0x51, 0x6, "7b0f6704b40b0c68d5a6d6a241b254b3d6c410499ccc7f314f4d6a787d4e531f7157e075e57d98b580585831811cf4ca618183944a944ecaf34fc7afa5645d22270e6f7f4e2a4066ebbd264fec"}}}, @m_mpls={0xe8, 0x16, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x79f2}, @TCA_MPLS_TTL={0x5, 0x7, 0x81}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}, @TCA_MPLS_TC={0x5, 0x6, 0x6}]}, {0xb4, 0x6, "51f6086b26e476f45dd5d8bda5cd0bb4dcac2ea52695ec4cfa26a9b1f71421ff9ce5f2574f2f5d2a9f4e8ac6bc74367337b1ef561809d58f8e23548bb8e0adb80e01c6797ead7b8863f0ade4a777e254210a7c89bcc9046837bde05f8c9ecdb0975ad6b39589a36683dfc5c67657fd02912bd2ad29615d070419b7f4c78ae9d720d02bd382434a10d3c7b2f1c7d7a7251c6f422b1af226c86a0f9465f542b6aa9fcdf563576160d1df54d999ad0d416e"}}}, @m_simple={0x9c, 0x14, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xe, 0x3, '/dev/cec#\x00'}, @TCA_DEF_DATA={0x18, 0x3, '&#/selinux).@{+eth0\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xffffffff, 0x5, 0x1, 0x0, 0x4437}}]}, {0x48, 0x6, "1f5c69e929dbaf2b1e915ad06c202378dc66f2bc03e60536f9cee4defd8cdcdcce4b4f3fd76d5b8eb4ca0b3fd90d2788ec7bb733088450db6cd50d6493ab30c792fa892d"}}}, @m_mpls={0x1030, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x60}, @TCA_MPLS_LABEL={0x8, 0x5, 0x66763}, @TCA_MPLS_PROTO={0x6, 0x4, 0x200}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xa5fb, 0x2, 0x3, 0x8, 0x5}, 0x2, r17}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffffd, 0x0, 0x6, 0x1, 0xe24}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x8001, 0xe, 0x2, 0x9}, 0x2, r19}}]}, {0x8, 0x6, "4f5da2f7"}}}, @m_gact={0xec, 0xe, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x4, 0xfe81, 0x2, 0x0, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1a7b, 0x8}}]}, {0xb3, 0x6, "143d410e7715503c0c9a52792c8f072317e3a9be9ed1f5b78ea947c957ace0961437f2c1f58576411f1499d6570455b4bbff97c066e2b0aa585184c2fb56c835ae4170a9e41e3eaddd1a24ae15a21aec4bb44490067a4e760e17ce92eacf1f9e42a6aae2895d6b68d81dba5cac1a50c91ad39c3415bbff9d16a325340ff718eb9df5125e6901654d23dfc030fda6c7661e248a9f249733d23d1cf56ea3764ebaa31de911f352d4ceb73a5392c5280b"}}}, @m_mirred={0x1058, 0x17, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x1000, 0x10000000, 0x7fff, 0x6}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x2, 0x6, 0x193b, 0x81}, 0x1, r20}}]}, {0x1004, 0x6, "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"}}}]}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x5}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x7}]}}, @TCA_RATE={0x6, 0x5, {0xfc, 0xa0}}]}, 0x27f8}, 0x1, 0x0, 0x0, 0x40090}, 0x40100) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x3ff, 0x200, "43984c5b45802a3a52a2c6c40c40a431e7a678b00882eaa2", {0x5, 0x90000000}, 0xec}) close(r0) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{0x8001, 0x2a0f, 0x4, 0xcb, 0xf8, 0x9, 0x3, 0x5, 0xd0, 0x7, 0x4, 0x6, 0x1}, {0x7fffffff, 0x7, 0x58, 0x81, 0x90, 0x4, 0x1, 0x3, 0x5, 0xe0, 0x1, 0x6, 0x2}, {0xffffff9c, 0x9, 0x9, 0x5, 0x4, 0x6e, 0x0, 0x80, 0x81, 0x0, 0x1f, 0x3, 0x5}], 0xffffffff}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa30000, 0xb1, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b090a, 0x9, [], @value=0x1be}}) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xb192) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0x9, 0xffffffffffffffff, 0xa) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet_sctp(0x2, 0x5, 0x84) r14 = dup3(r12, r13, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r14, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r13, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r14, 0x84, 0xe, &(0x7f000059aff8)={r15}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000080)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f00000000c0)={0xf0, 0x0, 0x5, 0x4, 0x4, 0x3, 0x100, 0xa99, r15}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000140)={r16, 0x9}, 0x8) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$l2tp(0x2, 0x2, 0x73) r8 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x30001) setsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f0000000080)={0x80, "ba43c1"}, 0x6) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)=0x0) r5 = getgid() chown(&(0x7f00000000c0)='./file0\x00', r4, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) 02:21:01 executing program 1: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @bcast}, [@bcast, @bcast, @null, @default, @rose, @default, @rose, @rose]}, &(0x7f0000000100)=0x48, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$ax25(r0, &(0x7f0000000140)={{0x3, @default}, [@netrom, @default, @rose, @netrom, @null, @remote, @netrom, @rose]}, &(0x7f00000001c0)=0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f0000000200)=0x1, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r10, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60106f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x2c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) accept4$packet(r15, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a00)=0x14, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x0, &(0x7f0000001b00)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x3, 0x90, &(0x7f0000000480)=""/144, 0x0, 0x2, [], r16, 0x0, r12, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10, 0x0, r11}, 0x78) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x2c) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x4, 0x800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x7, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x73}, [@map={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0xe2a, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0x19, 0x1b, &(0x7f00000003c0)=""/27, 0x41100, 0x8, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x7, 0x5, 0x80}, 0x10, 0xffffffffffffffff}, 0x78) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x101000, 0x0) getpeername$ax25(r7, &(0x7f0000000600)={{0x3, @netrom}, [@bcast, @remote, @remote, @netrom, @rose, @bcast, @null, @netrom]}, &(0x7f0000000100)=0x48) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x1000, 0xc4, 0x0, 0x0, 0x10}, 0x0, 0x4, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r10, 0x400443c9, &(0x7f00000000c0)={@none, 0xffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x10002, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r11, 0xc038563c, &(0x7f00000002c0)={0x0, 0x0, {0x9, 0x8, 0x4, 0x8}}) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r12, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7f, 0xd0, 0x4, 0x7, 0x7}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r10, 0x80845663, &(0x7f0000000580)) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r14, 0x2}}, 0x18) semget(0x1, 0x4, 0x22) r15 = semget$private(0x0, 0x2, 0x0) semop(r15, &(0x7f0000000280)=[{0x0, 0x3, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x4}, {0x3, 0x9, 0x1800}, {0x2, 0x87b, 0x1000}, {0x0, 0x4, 0x1000}, {0x4, 0x7778, 0x1000}, {0x3, 0x7, 0x800}], 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETTRIGGER(r10, 0x80045010, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000140)={r7, 0xfffd, 0x30, 0xe585}, &(0x7f0000000200)=0x18) 02:21:01 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x2c0101, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/148}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) 02:21:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f0000000240), &(0x7f0000000280)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1, 0x20110, r3, 0xb3aac000) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r11, 0x84, 0x71, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000140)={r12, 0xb7, "a328ce4a4c8962309e0c999c3a0ed8246ddd738447841f3cea9ddb550ac89467100f4ae34d8d75c2f52aa55a14a848c806262f20ef15696f462d6d86cc3dfc0e2efb90c8ece028d1689f77168ee1d060169fc20ccb2475319f658558c889ef696ffeac80de4e423f8c39ee59880a8602db1b0720ce8f9fa9c9f1baa72b02a0a78660a082cd9a1b14015649863c51965904d85c54a886d68124540d8608f41e7417e3e81a4959023afbb60300ca0e49fe63d4514855201c"}, &(0x7f0000000200)=0xbf) 02:21:02 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x8}) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000000)) r3 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000000)) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000100), 0x4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f00000000c0)={0x7f, 0x9, 0x8}, 0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x8000) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000200)=""/215) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000100)=0x200, 0x4) 02:21:02 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x404800, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, 0x4, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44001}, 0x8001) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r7 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r7) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x88400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x88, 0x6402) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r11, 0xc02064b9, &(0x7f0000000280)={&(0x7f0000000200)=[0x4, 0x40, 0x5, 0x7ff, 0x2], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x5, 0x3, 0x3e3e3e3e}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_dccp_int(r10, 0x21, 0x10, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0x5, 0x4, 0x4}) getpeername$llc(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000340)=0x10) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r15) syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000280)="bfb682af63e1b3bc812aa810b9903e48d77b528e615007fe41b89cfc3f72e2905603967479789dcd613db00f634833f12f25f1b31be6f58dfafe7aca4c7a9a802fd1087665f4d6722422885390c704d3ddb5fc0bf86e62547685b444e6f1b092a9af518cdf54eac4e1fedc815ccb9ae347cbb223ad35645de7eaa40a472e538b296ce986c065f9fec68c169cb6e594ea568cafeb0ed21efd48055ceebd2186b368739e85ae1ab63b73523b2f8f81df437fb1790ecefb8fba601e73f3955c8114ff09a8e1a157cf5ba21d9aa58a64817232d1cdc7dd2631772dd6d44a33807d848abaea6d10a8605770de06ca51dd", 0xee, 0xb6}, {&(0x7f00000005c0)="f6997940f48eeb4d819b8fd9b9c377a7613a3d117d2f9046ee48dc9e484934d8981e2345068158b473afe2779b3e522dbaaed96816386db2a59058558e237d80e47f318b7c4bcbf381dd89ee7cc1a00e897e5300b35912b5eeecb6d994d4dbc6f484056af25b0f5cd157ae157f550efb7b0b83f7752af1ca13d956a68aac92586a4313692295157d849a0931c9633e906bf1e1aca6f97d4b38c097d367865b01f86990308429d002b2e0f72344211852bbe387bb338e85cb1232cb37d2d1358b64a9491109d9260171660def5d46c78e7b5e0dfda1b57338b3b9c0d3da929f7061d9d013cc2fef9a895e5fb572e59a08fd91d42c4c32803fd140b527942a064aa54101f8b17a74b6dc87553fa97b1e4ca592298e95c4a6f27a87f9284a2a298124c8551558d1c2d632cf15234c578f6e4709fb992d335f530063e930d90e5020b75d3fd3b2d84fdf3cf9b4ae5d1d8c5763ebd5f41822977b4a81ab9c33304e1de63ffdfb632f7e0075a46e663c758797471e2d1624839a57334ca93c76cf5c0c3c33a77f36e70d82201770cb2003495fbaa8f322cd6bc806ada98bbd4db058cc8a696cacf92093fd7a09c80d385c5dce261af2e4c04b2ea4df67dc031cb2836dc84098cca2243e1874c184571626bcfa6c6285ca6dd57309493d18309d92aa257565021744cf09fe6220a34793408c9d37eeef6ccab2c4daf1150d4ac34504985102eec2ea6db834a745de3ad6aee142bdf77c30883259b7368e01630ea40ad8acc4051d24f245bbf18330dac9a1f984234263fba0bc533409039ddd007289069c1ede45ccadb1e3debb4e5741826ea791956309249071235898dec51a20a282f0dd2bc98204701916da5a645fabd8af5724517b2bf4766d495142b7af714e20b56b6333987c370e0616c4457bc9fc16bb169bbeb7a49ab213786cfeee9d832ddfeb336f6e985e49e33698087fedbee24ade6a1f050bd582ea31e25ce2132351522c85e53fcfa8fffb8e7c5b582aaeff784b370df693ef52f1ca680e03a87e273d7fcba7608252f8a4526ee293db2215165612a911c21a41bff9f30bceef418407c81e73969ab477bae839516cdc97c07bd9bd22507038ca66727cb00c0b3a45eb0708860aae34ca1e437e5eaad5338637bac2a6d2982bf975b2570a6d69125b5ef4552f2b9057dc9368b90fc39a7a8798704a2a784dec822393e2e28247cc13e9928e148498474eabadd88840386d48151a6bc18d29f6eaa01002a48f882cfd78ad39a94dedcaa83c5e748e0f3ee0952ab1049167f7d03872f0469e53cbe9b373fbe94e970783d7abc727ca1b7af5e619b4df4c920613a9cb8fd3cc38cd0aa52248d9cd4f840c4a2659971fd26aaa6b707f42a968da26db4ca5cbf32ab437eb3320cb6ef503150f69619688124c0839cf30a298122889ffa13010bc92eca8ad7f82030cc9a4bf954b87072b672cbd689ff9acdebfc53f94de96eb5504f049600013a560478f88ad8ceaca92d6c805a7a771d2755b7db87d0736741bf155faa8eb39d10676dc968d1918faeb4afa0749494e611fe1ef6a48f2a0b37d55c833cb8986333598318194c802ceb991638a890b66c31647dd507eddad11e62d4b111a0d1a3790b4d3e4e86ed0ebcc46880d4f3fdba8d966a122d3acda3c740198457db408f6d03f18dbaef3c0478720c1737a49d7050edf082adb6f8a8c41eabefde6c3447e6250021f298325f43277117c62c973c404c1c5f1559c69104691208a60d6d4b3db26a0e82df111ea46bd27cbf301cfdf831290b62888d6608526967ae72403a0113171726d363a398fa951cef28be9a208189f26aac62ee4ea3f8b7e0f9425deecae67c43a235bf14380b2efc2ac38219bf336e27a78f4f9ce3a55f04227731932f8ad755dd0761908f7136b11fffee2e2c8911e55870c23c9da8c7f0e1168c2f7ba966624312bf21f59ed88aea547a883a5d1fce80744b2dac4cca9769014eccdc57ca86ec25b0cbcbc60d148d4cfc10a28dfcc599ac5db583558e46b44940bd46abe7eb53c65eaff0f7c1fddeeff326f1e2b9bfe42d6a3cacfecd55c0dd7ec89a62656d6894712cd7a580712002f060b8c47ecc03a86ca83bba30ef40f021d11f28c6d2eb410f81f8472b6b411da651ad2f6d95b1d38af3e12a7db3feeeb1e768a966762f0afa07cff1b7c949c04503217451a3dfc0906725cb4f6f13b64b7f18d25ea4d035d4eb654eaf6ef8fd7cf47c6d54310dfee4f1cf8b89d23e377a6169f09454bdc0e7d0c1a438ec073ca0c2c5a82ad178ee032abf49fc0eb94020bac8788266add8f388bf597f41f07bd4781bcf92b45ba1c81f60fa24d88c24aa7ef132e7e89d3d1d689a3c97351e7638a484b7ef9afa53676fd11b609bd82a6d637e7bf6de67295b025533da22eb9a5b3edc3d4067056efe23fc74248a9642134cba0a0c06301108f352d5976e0c3d1ee3466f7a433839b2e40198c72142d38c0badf702f5b912552110cc9f34dd0b8dc84b2155f1a08f084f9b8c9ef6abd07aba533ada5cd1b65c0cfff85212416f3f9fd7fb571d7ec7df18b3bfd0140d91a66a135376f9e62f03c7d83d916bf64ff6979b67e7a86b713a4dfd6df4accc342b2f6e7af023521ca340d43c4ab9ff2c2fab8a75532ce223d93a3a2952ab3c313db3d9dccefe352c770dcfdc3924cd5360b244cae32ed99c179781673a78844e6a9f5e981344ea1ab6002a8ff65f9c0e3e59b26f5a8f67dcd9f11df930c9bc4019582f5c1dbc926be3e6e117dc809bc65899fc80515f4f3955e8bb2d24bb3967b9d6e832af8379c480e3c2c50f0edf00da5d99c9d88c7a7b4ea5401d6cf07f4af9eb3b00e66668f8f58eaa0ebd446e3ee42e89aabcac9206c7d8869f03537e2db8c474230ca9b80f2f09375d8a7dd69f077c9d1ceace7a3bf2f8fbcd4e22ffb037ca024d68bfb1fff4a6be3420f016fdf26f2e821f7a9242d74f82191cd25c281115b0524ad2e96af3328518c945ba7295d84ecc10a206dd10847b41e039a8a1039854e0fb7227dc2ba93be1e29c7b71446f383b80aebec5839cc90f3b4cdb08c27994936fb364ae778ce620d62375f142d70ca2c92143cf1c858ba4623487167fa85a46b418504fbd9ba546e537f65d02def04a3d96aaa586a330dd2685c0cc8111027ef70f2842c215323a6f15271ddfd5a67ae70b3541e3e1edf79d9b33797fdb8071a265c997e3d8e1d7528b76a7ef7ea32a9be0b9d068d69a1a9a857edb92629a807923c5ed192d1c50b1feedd96c8501b49a1218b6332b8d5bd810bff9dbb186a9132adf733f45ce933b5a500e937e397c90a0f974d3f63f755563d392f9a0563177c88ce773e80c114df9dde9f05c371653fb51f1ba9ebf241f7516353ce9032928e26852ea008cdd5431a8e830eb83ac0e6a49f6e4df590c05f02e11eb57b2af2576ddc29d6bca5a6b319cd1905de17c4bdb249eec74eadadd9267a110a1520cd62b4de70fe0b1c65e5160b6b1fa2dad73963c3989e7b507f221792410ecbbcf4862b311a3568f79f1e3d9317ec5dbf5adc09b4fea437c7cb2e36381bd3e7db9bfd125fb420e71e44739a961d3223adb010a42938901d212910ecb8ff01edab0e73e4cadc749ee769b365bc7658ee2fbdfc85d2bc5d44a411bfb56a7a044c7a14813e69999f5e08c6ab7118a47657b5f259da61e287f633b93aa9559e9de7f2fd30999eef38e04ecc9c3a2b7c1834b12ee19df44c00a871f64cc2796ae648f43c00bfa810af1fc3991f6041da1d9f5fde7a32e5b4be5ddcaf053e1d0b23328fc6bc05a4eada3037a0c2cee208119e9d219b7c9a5121f74e73cc759ade750a02c5f354627c1719db41088150d796f7d62aedd085e7b7b22a2000702744f16eb192fab7267d2b5d9a7a47d92bd9349184c6e073846ae7c55cab6dcfcabbb13694ba9026f02ccd07452a028e4b668c9e146eaf3903270dda2d418ce40191a2d78eee36159f03f3e48c75a876bde6ef069085781e3d351081714fc6bf2dce8780de9faf81b1f31080ea9664309368d46cfaebc7d55da8b87ed8e17ae209155c7e72dc4ff2589f71a56b5b70a5284d89cf91b009cd9f2c59d98af72389f351a6c03b436b406f871dc6b490e5295841ba0191965d8c22dac884dd44a51efefcf38731918c7166da11a7909155052755eebbfc99d65353e34ed1868eddfbfe7c0d74b51aaa69f3d9d1e30b2e11aa15a0a2e76f417b126f0c670a5bd2926bd41f68c889655173fe26ef84886d3a8ef335fd2b2f97369a257372bb1df97d29f7e1545e83db33bd9d5a278d6c0fc43ae9cf99c9fa516dda15b87a7ab41e507ca0557bac6c76228eaa02332a401257975020337daec852f9ad3e7e4364ae8c3bb7cbb1acfa17b1a938739d07208f8d5ad71a2b46dbbaa8647f562bd74b19cc9c4c6750b007f7fd268a7d8fd6c34c7b10ff3c380a2e8280782ae9bc93cf7c4829a5293a35dd0495d4aa13ca40433d5cdfff4c40d57d38c83dfdcccbc1d7734650a35d8d351512d5c725c239d04b88b6bec27554a9798a6bed54eed04561cb3baaa4c43ce1b82c3275428bc49d9e22c8097817b1bfa397b89fb6f48142d958f08a14fbe89723700123221e2b2ba47a33d446f1bec7a703973628bc83cc348dac589917688cf2eb9dda84ffa4aa5bdfc85f31097ff2801f57ce0ebe51760139855f195eda9c8eeda5d0562dd256bcbda0a054364d52d75946a77662b55d4a40827edc418fe40fa8807877d89b19bdab87b814ec5d3673da8b35142038f9b38d5e57158851c0006be199904c5d70014ea81703d805641eb731014d9758bc184f307ca2a213c7f96498207b1ece490878f2050f9430cbba5522d309ba953b900afc8aad86cd1e742db97a310d4db6573ba4d9b978c98820dce8326fde4011b2c56abfd41ef3c685c97cc48dc5933ba1d27163f82d94cd91c2f9d2a19c654e94c2abbc5b1ed8ed020ed72726d3ba35d3bf8149cccffd7a2e80fc24feeba30870499831d03a78ef593375fd113a64145e8a93d3ad88d26426c83ff1bed2d12a3839dbc7dc3f7d350c2a894ba7dfa25da512e49a00bb464ade090015dcbe372d284f2974bfbcffd6b728cd44cd65e73ecb84cf76b4d96dbe7c4542a5ecea94b8133bd47f99694ae111a697288f3cada50978c84727af514b126e46f6520bc7128f52ca486d7e8471da4046db0480c198cf70e7809dd61fc2904b5d455efa6132f795b3aad1c1412ae26bff5b46a7c1b6cb1e64d4a5d9cca8d91d9139d05de599d024d8f0410929d1801e0372affeb5035d2dd66afc0c2921480641a7ad4a5863b8eafb168d326271d22796a3e66bdca88cf1a2ab099bf35625cb4bd5f4f29592a9190f25a65904128c034822e637bbef9126075aa624e3f27ac520caebe17fc5e099353798e9698b90583d827d826f704d004253df8efe21ccc4ca3f4029227bb5959df996e95369bbdf2d233407eadba75c236f667e84a6da4e5ff50151321bcb77dd698e1c665fa91a20c7a59094ef97dc9b0588195bcb006975a5e7e1b2afdf8fd7e1a6014bdf38b83e9c24246183cf2ff31f7fbad05bcb21e8bc3db9de0bd952efc3c12cba2e6b10c4d51df9141fde7e4ec8962ef7b4046ea1137c7fa074442975795cf69acd14bab722862ecde7e7793cdbc8476d4789b120500907bbcd538ea9790c0fd42285e026bdc57b9361dbabef0babbdfd1dc6f5faa05e7ba76db3887c5031d6ba6884df467ce342a9edce4df3c89e6fe225ef7535b70027496db5fbe6dc", 0x1000}], 0x0, &(0x7f00000003c0)={[{@discard='discard'}, {@resize_size={'resize', 0x3d, 0x7}}, {@uid={'uid', 0x3d, r11}}, {@resize='resize'}, {@errors_continue='errors=continue'}], [{@smackfsroot={'smackfsroot', 0x3d, 'wlan1ppp0-*'}}, {@euid_eq={'euid', 0x3d, r13}}, {@euid_eq={'euid', 0x3d, r15}}, {@smackfsdef={'smackfsdef', 0x3d, 'sit0\x00'}}]}) r16 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r16, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0xe, &(0x7f000059aff8)={r17}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x7, 0x8204, 0x78, 0x1f, r17}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000140)={r18, 0x2, 0x20}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000000c0)=0xfffffffc, 0x4) 02:21:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@null, @remote, @null, @bcast, @bcast, @bcast, @netrom, @netrom]}, &(0x7f00000000c0)=0x48) close(r0) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0xa00) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x14}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x48040, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x339, 0x4, 0xfffffffffffffffc}) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x4, 0x4, 0x4, 0x400}) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, &(0x7f00000000c0)="233d3fc2e7b493d0bc2c0e2ba9ec4bcb983b4ac397442ceee7966e8d1fd15853c72c797ae8ef97742da7890b7190627bd38ef437f4e67e3386db3b864be49ea3e44a812c", &(0x7f0000000140)=""/155}, 0x20) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000200000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x20007}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3f}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xfffffffb}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7ff}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x84}}, 0x4040880) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x2, 0x4, 0x7fffffff, 0x401]}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) close(r0) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000080)={0x200, "16650b"}, 0x6) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000000c0)=0x400, 0x4) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x40700) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) ioctl$TIOCGPTPEER(r3, 0x5441, 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:02 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) rt_sigqueueinfo(r0, 0x5, &(0x7f00000002c0)={0x1d, 0x0, 0x3}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x4, &(0x7f0000000200)=[{&(0x7f00000000c0)="0705e35dc5896d7f66691944a07b2da8e438", 0x12, 0x9}, {&(0x7f0000000100)="4a216b76d62a19443cf0259c0e15efcd5ada6426d2dc479a4375cde86e9dc03fdf291a637e930c026dd6ea8ceb59f1dde4d99d35ba299a413b9faa65ffb10b6da3042da51e7fd7e82530583c22dbab9042993b2e21d58ea754634cd03ebd5be60542204c3aa1e9e5ea03c343afa467d1999d52f923528f574794a0", 0x7b}, {&(0x7f0000000180)="c3401b8578463762fa25d1d64275e297d5b224e1be9b13b2c82a687a59c0e7", 0x1f, 0xddab}, {&(0x7f00000001c0)="6ccfb49a90034696b704ee1b2d65e477ea1726f0b8cfa98619848aee1420df5abea1cd02362c37df9b7a07ff", 0x2c, 0x7000000000}], 0x44000, &(0x7f0000000280)='/dev/cec#\x00') 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) write(r3, &(0x7f00000000c0)="6145358e391fd54319333d742d984c582ecf4912b8d4fee17af9547a5593932d09fdf9bcffe7a0f494efaec0fe654b1cb8ac775940c2f27b645fada956241900caf2e851e1c719adcd11311017c08552275f132aa17f359391667ec03a87f29f78b4a7e0cc315bcdc17bbff0f48cd1c3e43845eaac9c718646b240fe73af2148173ac73051b86a23c57d31", 0x8b) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x480200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) ioctl$SIOCNRDECOBS(r2, 0x89e2) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write(0xffffffffffffffff, 0x0, 0x0) 02:21:02 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x24008014) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_generic(r8, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/434], 0x1c0}, 0x1, 0x0, 0x0, 0x4004098}, 0x20000000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r9, 0xc018ae85, &(0x7f0000000200)={0x4, 0x4, 0xec, 0x5, 0x6}) close(r0) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$int_out(r10, 0x5460, &(0x7f0000000280)) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETLINK(r7, 0x400454cd, 0x6) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = dup(0xffffffffffffffff) write$P9_RSTAT(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="450000007d020000003e00050007000000010000de61ea0000010000000000000000000c2003000000000000003f0000000000000001004000a6ff8a76fef73166da8df6fdeb3500050073697430000500296264657678251c58fb3488c057e4b73389cb9da9608411d406304bd781fed9f6e2fbb97d572d18ba720a2ff73c4e1bc9afc802a2652ff5eae732de624ed4325671ffc89f0c80ca4601e8cf5fe2f5c8d26081a7d0a20aa9828eca55fb80c3f0541ba5c33bd4563a2c3e1f8dd85a000000807fd93b4e03d4db51ec57e7e2a5fd3d20cf8c3866ce531fe756ebf579e2"], 0x45) sendto$llc(r3, &(0x7f0000000280)="c1d24d17ac3c2bab23e6c9341969f2410cbff19f925fddc68ee59dad587b9bec351047628ed0baa5eddcd3669ed1ef2097a5b5eb9e80ed1cfd8393f42b58e627eca7325dfb615f256aa06bcdec1102c4be89716a78a96ded7399516dcd07a81a985f338bdf446b0077ceb0b747e585e094bdd59cdc20d760b10fa456b02493bfbbc52404414daa5fd19be69dfbb384c4f6a885aaffd26ac5af61b3fac6f38131beae1757d7a769fad0cd57353e45edd37d5277b2a5ebc489ae2a0b5f37fd51a134c7bb5043237c3c7b0ba6ad105ee3a2adc28a878f5cf9f6af86989cd5ccbaefcd6f8592ddd31ec3324e247b4c79273c", 0xf0, 0x4040040, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = fcntl$dupfd(r1, 0x0, r2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) fcntl$setsig(r1, 0xa, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f00000001c0)={0x3a, 0x2}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="deaea8ef61fe1b37ac5a9f3cf9fe4cbd69f8b92c581e2e0972d02c6701b38fcc410f6153e365fc58dbaeafc1aeec28a8db74892f66b03d9fe79e21e437c7733652c2ff2d17290b81f2d0f5794d33de21a3ab3c2439e45975d067e5f689bf90", 0x5f}, {&(0x7f0000000380)="2dccfa3344a8e59ff6ab91a53c9cdbfe95f245a4bca6516a65d486d079206ed2b2800c841249110c6e924f2e7d7a5afa0c400de5a200cbfff25fa02f209580a99d56847e6ff2fd46247119e9a2cc1f7ad8e121efda472e9fbcf3bc771e853285bd14756f63b6efc220e690c8092cd6e1dbd99fbc5caa2a137c", 0x79}, {&(0x7f00000001c0)="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", 0xfb}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) getsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:21:03 executing program 3: ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) close(0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xd140, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r2, 0xf2b}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x44, r2, 0x300, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5722, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x4}}]}, 0x44}}, 0x8000) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000040)=0x78) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000200)={{0x1, @name="a0f5731777bddb80cae465a47983265ad0406ace0f9e18027313f78ea97dc26e"}, "60c89c16a56fa245044edf836ecc553c1bc2dddf929987f30b54c4817225fdec", 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/vcsa\x00', 0x404601, 0x0) sendmsg$rds(r4, &(0x7f0000003340)={&(0x7f0000002f80)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000032c0)=[{&(0x7f0000002fc0)=""/145, 0x91}, {&(0x7f0000003080)=""/80, 0x50}, {&(0x7f0000003100)=""/52, 0x34}, {&(0x7f0000003140)=""/48, 0x30}, {&(0x7f0000003180)=""/146, 0x92}, {&(0x7f0000003240)=""/37, 0x25}, {&(0x7f0000003280)}], 0x7, 0x0, 0x0, 0x40}, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4201012, r6, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syncfs(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r11, 0x301, &(0x7f0000000100)) ioctl$LOOP_CLR_FD(r5, 0x4c01) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r5, 0x4c01) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) bind$l2tp(r6, &(0x7f00000000c0)={0x2, 0x0, @multicast1, 0x2}, 0x10) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f00000001c0)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r10, 0x8008af00, &(0x7f0000000100)) write(0xffffffffffffffff, 0x0, 0x0) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) ptrace$pokeuser(0x6, r5, 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000200)=0x54) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x1}) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10000000000000, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x5e, 0x1, 0xe0, 0xc0, 0x0, 0xfff, 0x1, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98b, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x1cc27, 0x800, 0x8000, 0x0, 0x3c8d, 0x20, 0x3}, r4, 0x3, r7, 0x8) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_netfilter(r5, &(0x7f00000014c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001480)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1228}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0x2, @ipv4={[], [], @broadcast}, 0x40}, {0xa, 0x4e22, 0x7d, @remote, 0x9}, 0x7, [0x4a, 0xc4b4, 0x5f4, 0x1, 0x2, 0x9, 0x2, 0x49d8]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ocfs2_control\x00', 0x240000, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ubi_ctrl\x00', 0x40, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x23) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) r10 = getpgid(r9) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000001540)={[], 0xfffc, 0x81, 0x4, 0x6d101dc6, 0x9, r10}) 02:21:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RRENAMEAT(r5, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'veth1_to_team\x00', 0x4000}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x7, 0x4, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x0, 0x3, 0xbf, 0x0, 0x55e9, 0x8011, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x40, 0x2, @perf_config_ext={0x9, 0x7ff}, 0x26600, 0x100000000, 0x9, 0x0, 0x14, 0x6cfbc32f, 0xffff}, r5, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000340)=0x344000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r9 = dup2(r7, r8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d2, &(0x7f0000000040)={@any=[0x3], 0x0, 0x0, 0xd74}) r10 = socket(0x200000000000011, 0x4000000000080002, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r10, &(0x7f0000000000)={0x11, 0x0, r12}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) sendmmsg(r10, &(0x7f0000000d00), 0x400004e, 0x0) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80001, 0x0) r17 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r16, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40045000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r17, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x23, 0x1, 'selfbdevwlan1selfvmnet0\'md5sum\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x44008) sendmsg$NLBL_MGMT_C_ADDDEF(r10, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r17, @ANYBLOB="00042dbd7000fbdbdf250400000006000b001a000000080007007f0000011e00010076626f786e6574306d696d655f747970650000001d62477b1853aa2b2f783a5d54f607fd8bde9d9cf78bb5766a88cb8732d12cbb917f81f3c2cb6e2c8aed308418fd782fbb951afee26a9402f986b839127a36f52e377075d8cc22e2e145fa6e7aaecbcafb221f0915821deaf5419bef1968f173858a2a3a4d"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NLBL_MGMT_C_VERSION(r9, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r17, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0xc}, 0x24000844) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r17, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xaa6fb8afb08ebf49}]}, 0x24}}, 0xc0) r18 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r18, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x3, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x33}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x9}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20040840) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22110}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x7f8000000000000) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40381, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa2801, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 02:21:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000040)={r3}) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x1f, 0x1f}, 0x0, 0xcf4, 0x6, {0x6}, 0x2, 0x4}) close(r4) 02:21:06 executing program 5: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = dup3(r2, r2, 0x80000) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc044}, 0x4010) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200001, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x1, 0x4) close(r3) 02:21:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000100)={0x4}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101080, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x5, 0x10, r4, 0x82000000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'ip6gre0\x00', {0x92e6}, 0x3f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r13, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r12, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="a225cc34b6209f470d217c306391778a2c734f15b6ac00c47a81f284060000009a6106e79d20ff11c6eca97b8bc076307fc9bb4dc9cdfd8127ec1ceb3fed7ffbdfcec3afae144f8721982840100b57b88a71e4dacdce05ea5611f49e88cda7f2512872ffd22d43117f6ed6b976dd623ab4234066713da4b1588ce81805303321b10f8cb889d75b3a69e9fc2b30506cdb17c53ed4fe62ffe10f7822cc8360a2112ab5a3c11b236b63ca2139e7c072fcdd3e44c22bc635850adae5ffffffffffffff000000000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0xe, &(0x7f000059aff8)={r14}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r14}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000001c0)={r15, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @loopback}, 0x1}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r16, 0x3cd}, 0x8) write(0xffffffffffffffff, 0x0, 0x0) [ 949.156720] audit: type=1400 audit(1580264466.150:75): avc: denied { map } for pid=16841 comm="syz-executor.4" path="/dev/full" dev="devtmpfs" ino=15671 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=1 02:21:06 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10, 0x80800) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000340)=""/125, &(0x7f00000003c0)=0x7d) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0xd) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000280)={@remote, @ipv4={[], [], @remote}, @local, 0x200, 0x1, 0x4, 0x500, 0xb8, 0x40020, r11}) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r12 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r12, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_INFO(r12, 0xe, &(0x7f0000000400)=""/226) r13 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r13, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r13, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r13, &(0x7f0000000200)="601896b275f0898c685b1dfd3cdb2c6888e7377cc20966eb2d8141d791713e5945dcc37e6f6940da1965bc7573dd274dc9d7e12f5816138a36f153f85c559b5b2b19cda984a690b35e1e7cdeb1fcad43b826487b923a4dd38ca48dadbd8d22ba9628ae1aee4d0089c031a0b1f413c5bc93fd0560a0b78c1d53699a6aaf67b3", 0x7f, 0x0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r14 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r14, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r14, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r2) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x1) 02:21:06 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) 02:21:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r13, @ANYBLOB="8efa00ffffffffc05f3037000008000100687462001c0002ae"], 0x3}}, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @multicast2}, &(0x7f0000000200)=0xc) r14 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r14, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r14, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0005000400000000000000810000000400"/44], 0x2c) sendfile(r14, r14, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r14, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{0x4e00}]}, 0x10) 02:21:06 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4, 0x40, 0x0, 0x7ff}, {0x80, 0x80, 0x6e, 0x5}, {0x6, 0x7, 0x9, 0x2bf}, {0xfa8, 0x9, 0x6, 0x3}, {0xe8e2, 0x6, 0x3}]}) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$ax25(r3, &(0x7f0000000100)={{0x3, @bcast}, [@remote, @netrom, @null, @rose, @bcast, @remote, @remote, @bcast]}, &(0x7f0000000180)=0x48) 02:21:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="1709000000000000000001000000"], 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r1, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @empty}}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x40}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xf7}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xf8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000084}, 0x1) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) close(r2) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x3, 0x8}) close(r0) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r0) 02:21:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0xe, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={r10}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r10}, 0x8) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r12 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r12, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r12, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write(r2, 0x0, 0x29) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000280)="f5", 0x1, 0xfffffffffffffff9) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r2, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x20}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b6532950", 0x9) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x30c23, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000040)=0x7c) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r4, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$assume_authority(0x10, r4) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_crypto(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x2, 0x70bd2a, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4000) close(r0) 02:21:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x248780, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x630300, 0x0) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r9 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r9, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r9, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000540)={@fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0x9, 0x2, 0x3b}, @fda={0x66646185, 0xa, 0x0, 0x35}}, &(0x7f0000000480)={0x0, 0x18, 0x30}}, 0x40}], 0x32, 0x0, &(0x7f0000000280)="8e5860ab7a3783b206726b1ba4ac9abf876586131e291f5cf2f2fa39ef3e936498a9181782c3f4f9adcda0827b9bd7a3c12d38fd700bb086a42ad9310f82a95a9f8203c3865d753a3123b2c19fb70fcaa01f1b7a7bb039df23"}) r10 = fcntl$dupfd(r6, 0x0, r5) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r12 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r12, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r12, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r13 = fcntl$dupfd(r11, 0x0, r12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r10, 0xc0285629, &(0x7f0000000100)={0x0, 0x5, 0x9, [], &(0x7f00000000c0)=0x80}) ioctl$TIOCSIG(r4, 0x40045436, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000000)={0x8, 0xa02, 0x7fffffff, 0x3, 0xfffffe01, 0x4}) close(r0) 02:21:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x200, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x24060000) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000100)={0x7}, 0x1) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) select(0x40, &(0x7f0000000200)={0x800, 0x1, 0x10001, 0xfffffffffffffffb, 0x0, 0x7, 0x8, 0x9}, &(0x7f0000000240)={0x1, 0xfffffffffffffffb, 0x2, 0xc4, 0x6, 0x7, 0x2, 0xffffffffffffffe1}, &(0x7f0000000280)={0xeb, 0x6, 0xd9, 0x8, 0x100000000, 0x7fffffff, 0x8, 0x5}, &(0x7f00000002c0)={0x77359400}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x6, 0x8, 0xfff, 0x1, 0x4, 0xff, 0xa3201483, 0x595], 0x8, 0x0, 0x1, 0x2, 0x6, 0x4, 0x1fc, {0x4, 0x0, 0x6, 0x4, 0x200, 0x0, 0x32, 0xfcee, 0x4, 0x7, 0x1000, 0x8, 0x0, 0x8, "8bd8811137c4b21cf1c69cfde0423797d8cc32048d7a26a62e27df159d2a011b"}}) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000340)="028ef6cfa2634983bc3f58aa58675de376f5952469fd3f9d8c99b58316e6b8374adc024e24afc25d73508912bccbbeb285063c2bd5116adf5486dd2db6f099b3635caea5cdee462d65f911825e517e4ecfed02478a1f011a59aeaa139978fb09eeeac46bffd7d8784cc17993fa6433f7e04588a5465221ba4f1ba1e9df588167257468f5bee864fa2c8d913d02bc666cbc66ad032cab7bda5b65c51c0712450d9776f6820eb1112b7771e454cc11fcf95831cfb8b9cfc3b1a32a511eb83b6565d15afc99b1f883bd02861a993576168181b8c1947b084fd57b80285f8af70d8ef329fe9c0c707741e0bc6a888901f769718fde47c1072bfe01e9412190d6f4bd6e4e7565", 0x104, 0x0, &(0x7f00000001c0), 0x10) r3 = dup(r1) ioctl$TIOCEXCL(r3, 0x540c) 02:21:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) close(r0) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000740)=0x9, 0x1) r3 = fcntl$dupfd(r0, 0x0, r1) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x9674b3d45de07ee8, &(0x7f00000000c0)={0x9, &(0x7f0000000000)=[{0x9, 0x8, 0x80, 0x20004000}, {0x80, 0x7f, 0x7}, {0x6, 0x4, 0x3f, 0x2}, {0x4, 0x7f, 0x1, 0x80000001}, {0x5, 0x2, 0x1, 0x6}, {0x8, 0x81, 0x9, 0x9}, {0x20, 0xb, 0x81, 0x200}, {0x4, 0x1f, 0x2a, 0xcb0}, {0x20, 0x2, 0x40, 0x1}]}) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) close(r0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20400, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x8001007, 0x3, 0x2}) 02:21:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r5, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, &(0x7f00000000c0)=0x5ffb) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x0, 0x8, 0x800, r0, 0x0, &(0x7f0000000000)={0x9a0903, 0xff, [], @value64=0x9}}) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f00000000c0)) 02:21:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x20000) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040), &(0x7f00000000c0)=0x4) close(r0) 02:21:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r5, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, &(0x7f00000000c0)=0x5ffb) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:09 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x440, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x154, r7, 0x8, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKMODES_OURS={0x118, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xef}, @ETHTOOL_A_BITSET_MASK={0xf6, 0x5, "1c3b14342664ffe3a23d24df563f50f4ad27514e0d7e83fc2deb403351b2a7d7e4e41c0bd9484ed8caeed3f10f30ad416c723ce49b4f02bb00c2afb2a795ee6544a7585de79b1b0428b0fa0983f18ae5b408bdfa5b3d6bc189a4b42ac21cedcce307310cb4ceee28921df42ae52c73f8f6d06329c8f10588beb55803aaf0302fb16ea5e35963b158a1445dd16e2810e2b28c1eac28af13bd410a0d42f4e39bfc60db5c75e2acfda3ea41d4d98038ced90b70f78dd7d83858892b56185371ff58e349597ff9a3913247e26ec15b445a9d3ecda8b03b89a58dc35f9217cf430a8b08ebb668924de194f7125120b21fa97f3aa5"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9e8}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x80000000}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x4}]}, 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x4050) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r11, @ANYBLOB="00006fd9ba1e8eb0610000ffffff67e5d7a560aeb79000687462001c00"], 0x3}}, 0x0) r12 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r12, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r12, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f00000003c0)={'batadv0\x00', r2}) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000001780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000014c0)={0x288, r7, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xd8, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x144, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x288}, 0x1, 0x0, 0x0, 0x44}, 0x40080) r16 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r16, 0x40c, &(0x7f0000000140)=0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r5, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, &(0x7f00000000c0)=0x5ffb) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r5, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, &(0x7f00000000c0)=0x5ffb) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) 02:21:09 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000600)={0x9a0000, 0x6, 0x1, r0, 0x0, &(0x7f00000005c0)={0x990a71, 0x7fffffff, [], @p_u16=&(0x7f0000000580)=0x9}}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xe1, 0xf5, 0x8, 0xfb, 0x6, 0x2, 0x6, 0x5, 0x73, 0x40, 0x272, 0xf55, 0x8, 0x38, 0x1, 0xe94, 0xff80, 0x400}, [{0x7, 0x7, 0x400, 0x80000000000, 0x1ff, 0x4, 0x2, 0x7}], "4a0811b5ee58dd9e95bfaa540a11a41a5e4a295b524b31a99e596360321514c154c5b1068c1182c168f3e987a9c1df738a9e9c2cf52b4140e105b4048a81ddcb0075aca6", [[], [], [], []]}, 0x4bc) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0xe, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r11}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000006c0)={r11, 0x12, "adbbb45bedcbc580d1ccde12b11c4dd3c954"}, &(0x7f0000000700)=0x1a) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet(0x2, 0x4000000805, 0x0) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = dup3(r14, r15, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r16, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r15, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000b8cad277554986fdd2b1b49d14ea545ca41374dd6b", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0xe, &(0x7f000059aff8)={r17}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r13, 0x84, 0x18, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000640)={0x1, 0x6, 0x8004, 0x8, 0xc, 0xff, 0x3f80, 0x9, r17}, &(0x7f0000000680)=0x20) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r4, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000000c0)=0x5ffb) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r4, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000000c0)=0x5ffb) 02:21:09 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f00000000c0)={0x0, @src_change}) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r4, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000000c0)=0x5ffb) 02:21:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x2f, @multicast1, 0x4e20, 0x1, 'rr\x00', 0x21, 0xff, 0x15}, {@rand_addr=0x6, 0x4e24, 0x200b, 0x3, 0xcb1, 0xa36}}, 0x44) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x3, "e358edca3a6bbb26"}) r5 = fcntl$dupfd(r3, 0x0, r2) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400000400200) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0xfff, 0x7, 0x1, "898eb53c61f46bca0c2667e8c971450bc3aa00", 0x20343059}) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r4, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r4, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) fcntl$dupfd(r3, 0x0, r2) 02:21:09 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000000)) close(r0) 02:21:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r4, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) fcntl$dupfd(r3, 0x0, r2) 02:21:09 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) fcntl$lock(r1, 0x26, &(0x7f00000001c0)={0x1, 0x0, 0x7, 0x2, r2}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000240)={0x1, 0x2, @raw_data=[0x6, 0x6, 0x3, 0x8000, 0x2, 0x0, 0xddb, 0x9, 0x0, 0xfd65, 0x6, 0x1, 0x455de1a0, 0x2, 0xfffff801, 0x4]}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x32, 0x1f, 0x1, 0x1, 0x0, 0x4c, 0x0, 0xc8, 0xffffffffffffffff}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000100)={0x9b0000, 0x277e, 0x0, r0, 0x0, &(0x7f00000000c0)={0x9b090c, 0x5, [], @p_u32=&(0x7f0000000040)=0x5}}) close(r0) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:10 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x420000, 0x0) accept(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x110) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x61381fe64009b7e5}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, r4, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40810}, 0x4004085) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/131, 0x83, 0x40012001, &(0x7f0000000340)=@ax25={{0x3, @null, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}, 0x80) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:10 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:21:10 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) recvfrom$inet(r2, &(0x7f0000000000)=""/7, 0x7, 0x100, &(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) dup3(r1, r2, 0x80000) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = dup(0xffffffffffffffff) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(0xffffffffffffffff, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:11 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) inotify_rm_watch(r1, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0100180000000000f6abc51516c5cc2f000003000000040000000000000e0129000000000000006e00fd4777214788a3757be1b6e4b7ad7a1122dd640cd1546e72253abecc3ab71749a3e01b31887d7a5c55ea84c5bd18af2711e0aa7044b64a3fe52053a50daccff2354dd55a9cd54bb2bcd3b692c5db5c51e43c3ef800578ff415bdb73642002254f4ca0c120c14b6e586cad149225ffbe8d9003dae9a5732fc1d6d578754758fbc7fa229487b46f937163471f2454b8d6ea5c00a378665844b3046d96df7d8a3fad6067edfdab1a869138965d8cde56238617f1a101aef97765c017af0bc68ba20cff3fa684ae4"], &(0x7f0000000100)=""/97, 0x2b, 0x61}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) inotify_rm_watch(r5, r2) close(r0) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}, {r1, 0x2600}, {0xffffffffffffffff, 0x4504}, {r2, 0x4}], 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)={[0x1dc]}, 0x8) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000000)={0x6, 0x1, 0x9, 0xe4, 'syz1\x00', 0x7f}) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:11 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) open(&(0x7f0000000040)='./file0\x00', 0x80000, 0xa) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r4) 02:21:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r2, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r1, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={0x0, 0xfffff801}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r6, 0x8, 0x1}, 0x8) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r1, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = accept(r1, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000180)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000007c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@delchain={0x74, 0x65, 0x200, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x8b7858f8174aa4ca, 0xfff3}, {0x1, 0x9}, {0xf, 0xa}}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @TCA_RATE={0x6, 0x5, {0x4, 0x9}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x4ded}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x80000001}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_MASK={0x8}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x2004850}, 0x4000000) 02:21:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4c1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x8, 0x1000, r1, 0x0, &(0x7f0000000040)={0x9909d4, 0x9, [], @value64=0x7}}) close(r0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@v1={0x2, "02c272fe352feb9030045bd8b7f9a892183b55e1"}, 0x15, 0x1) 02:21:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x10000}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) 02:21:12 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:12 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = accept(0xffffffffffffffff, &(0x7f0000000300)=@phonet, &(0x7f0000000380)=0x80) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0xffff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x210100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$packet(r4, &(0x7f0000000000)="cc8ad475f39bf8", 0x7, 0x84, &(0x7f0000000040)={0x11, 0x1, 0x0, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 02:21:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:12 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt(r0, 0x4, 0x4, &(0x7f0000000040)=""/18, &(0x7f00000000c0)=0x12) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) 02:21:13 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x5ea45bbde364b00b}) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDDISABIO(r5, 0x4b37) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r9 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r9, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r9, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f00000000c0)={0x81, 0x4, 0x4, 0x0, 0x401, {r7, r8/1000+10000}, {0x3, 0x0, 0x0, 0x20, 0x3, 0x1, "af9f43cf"}, 0x2, 0x3, @planes=&(0x7f0000000040)={0x3, 0xffffffff, @userptr=0x80000000, 0x424}, 0x10000, 0x0, r9}) r11 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a30dfd41901398b1b3af86055c837045f86ef4861864e1ea0ae3fff930556d3d0ab91f4be69f3540e7b159e0be19eec32cde7f20a7217eeb29312aded2e9493c9e96e6eb0b99ac4b6f5dbde8c3024f10d058fa0f640730be037143f44f564186954d1cc3f7e5eaa2b7bb3785c4ec93e4a"], 0x73) r12 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r12, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r12, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r13 = dup3(r3, r12, 0x0) ioctl$DRM_IOCTL_GET_MAP(r13, 0xc0286404, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xc, &(0x7f0000ffc000/0x4000)=nil, 0xff}) r14 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1d, r14, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0xb, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r10, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r14, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) close(r0) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000000)={0x0, "6866ff017b5b62d27a64f38a0a5f22803db101bca2018b8f21f8e547d3f2ad54", 0x1000, 0x3c, 0x9, 0x1, 0x4}) close(r0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) close(r0) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:13 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) r2 = getgid() write$FUSE_CREATE_OPEN(r1, &(0x7f00000000c0)={0xa0, 0x0, 0x1, {{0x2, 0x3, 0x9, 0x3, 0x1ff, 0x5, {0x4, 0x2, 0xffffffffffffff81, 0x23197f2, 0x4, 0x38ae8bef, 0xfffffff7, 0xfffffffd, 0x6, 0x7ff, 0x0, 0xee01, r2, 0x705, 0x9}}, {0x0, 0x1}}}, 0xa0) close(r0) 02:21:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 0: socket$kcm(0xa, 0x6, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0xdd21386c1465710e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) close(0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x3f, "98512e00009c7e0eed4ce16ccdba8bfb12dd949808b91b06fcbf6ee476146052", 0x1, 0x100, 0x451, 0x7fff, 0x1, 0x1, 0x5, 0x7fff}) close(r0) 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 0: socket$kcm(0xa, 0x6, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0xdd21386c1465710e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) close(0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000000040)) 02:21:14 executing program 0: ioperm(0x0, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)=""/4, 0x4) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) bind(r1, &(0x7f0000000140)=@hci={0x1f, 0x3, 0x2}, 0x80) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) [ 957.447270] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) close(r0) tee(r0, r1, 0xf1, 0x1e) [ 957.508853] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:21:14 executing program 0: ioperm(0x0, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpgrp(0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) lookup_dcookie(0xffffffffffffff3e, &(0x7f0000000100)=""/120, 0x78) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000000)=0xfc, 0x4) close(r0) 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r0) [ 957.878338] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:21:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) 02:21:15 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xdb709a84e5c1584, 0x8) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, 0x0, 0x0) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) getpid() socketpair(0x9, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000005a0007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc", 0x49}], 0x1}, 0x0) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 0: socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000300"}}) 02:21:15 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) fstatfs(r0, &(0x7f00000000c0)=""/234) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r3, 0x6, 0x17, &(0x7f0000000000)="61c58b5ae9f24b0ab1cc7183b541ed5cee7b508cb1c6185b29aa4f80706de2fbc478d95844b9ed051903e73a1cc7da0b304038224a08bfc6bc4a7f3bf3cc5d4f48d0e62084876a558e0e30196f0d6ae95d9233543f9368b6dc98d41c1a9499cf9bf4740bdd808e3de90bbffdeb89435a4e0b535488ab58", 0x77) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x3, 0x5) r6 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x9, 0x2000) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x440, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="54010000", @ANYRES16=r9, @ANYBLOB="080025bd7000ffdbdf250500000005000200070000000500020007000000180103800400010008000200ef000000f60005001c3b14342664ffe3a23d24df563f50f4ad27514e0d7e83fc2deb403351b2a7d7e4e41c0bd9484ed8caeed3f10f30ad4137ea2e22bca49a7a00c2afb2a795ee6544a7585de79b1b0428b0fa0983f18ae5b408bdfa5b3d6bc189a4b42ac21cedcce307310cb4ceee28921df42ae52c73f8f6d06329c8f10588beb55803aaf0302fb16ea5e35963b158a1445dd16e2810e2b28c1eac28af13bd410a0d42f4e39bfc60db5c75e2acfda3ea41d4d98038ced90b70f78dd7d83858892b56185371ff58e349597ff9a3913247e26ec15b445a9d3ecda8b03b89a58dc35f9217cf430a8b08ebb668924de194f7125120b21fa97f3aa50000080002000104000008000200e8090000050002000100000008000500000000800500020004000000"], 0x154}, 0x1, 0x0, 0x0, 0x4}, 0x4050) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000b00)={'vxcan1\x00', 0x0}) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000000c40)=0xff5b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_mreq(r15, 0x29, 0x1c, &(0x7f0000000d40)={@remote, 0x0}, &(0x7f0000000d80)=0x14) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r18, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000001000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000700)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r9, @ANYBLOB="000127bd7000ffdbdf25010000006000028044000180080001000300000008000100060000000800010000000000080001000200000008000100040000000800010007000000080001000200000008000100060000000c00018008000100070000000c00018008000100040000003000018008000100", @ANYRES32=r10, @ANYBLOB="1400020076657468305f6d61637674617000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000004000300700001801400020076657468315f766972745f77696669001400020073797a6b616c6c65723000000000000008000100", @ANYRES32=r12, @ANYBLOB="140002006e657464657673696d300000000000002481a2080003000000000008000100", @ANYRES32=r16, @ANYBLOB="0800030001000000080003000200000008000100", @ANYRES32=r18, @ANYBLOB="180002801400018008000100070000000800010003000000040003008c0002801c0001800800010002000000080001000700000008000100070000000c000180080001000700000014000180080001000500000008000100050000004c0001800800010008000000080001000000000008000100070000000800010008000000080001000400000008000100070000000800010001000000080001000e000000080001000100000004000300"], 0x1c4}, 0x1, 0x0, 0x0, 0x50}, 0x880) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000240)={0x0, @loopback, 0x4e23, 0x4, 'wrr\x00', 0x8, 0x9, 0x11}, 0x2c) lseek(r6, 0x7, 0x2) r19 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) connect$llc(r19, &(0x7f00000001c0)={0x1a, 0xfffe, 0x8b, 0xfc, 0x4, 0x4, @local}, 0x10) 02:21:15 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) close(r0) 02:21:15 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpgid(r5) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000040)=r6) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000000)=0xfffffffd) epoll_pwait(r3, &(0x7f0000000100)=[{}, {}], 0x2, 0x9, &(0x7f0000000140)={[0xfffffffffffffeff]}, 0x8) close(r0) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x80800) close(r0) 02:21:15 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 02:21:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:15 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x5, 0x8083) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="04000000030600080000000000000000070000080900020073797a31000000000500010007000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4000810) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2000a0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ee69782c64666c747569643d00e3ff00000000", @ANYRESHEX=r2, @ANYBLOB=',cache=mmap,obj_role=,measure,smackfsroot=posix_acl_accessself&,func=POLICY_CHECK,\x00']) close(r1) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000480)) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) splice(r3, &(0x7f0000000000)=0x4a2, r1, &(0x7f0000000040)=0x7, 0xffffffff, 0x9) 02:21:16 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="8907040400", 0x5) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f00000017c0)="da0e1c33a048ee032be05403442d144b2ca964ee570c85a405a33855b07c6400f92425bf16c9b5ac52980d23a46ddd8793510f364787bdd4fe0fdc2a14596ce3e51a67e908e372e093811ccd6068caeaae54c37b753a600d900de8050f28b8149399528c106cbb2b76d7d16b1a6ccfa85bdd8834a6b042d2d1ade132d7cd8bf0ef0a4b068dc6f4eb5ebf15fd794b9af02dd92107c9bd304147983c336b64022be0a97c84995ccb90e2abe22d88ddb8ec6a8f7374f10fd8bb9a4e924d9b504cbb", 0xc0) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000380)={0x7ff, 0x0, 0x1, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f0000000500)={r9, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r11 = socket$tipc(0x1e, 0x2, 0x0) writev(r11, &(0x7f00000025c0)=[{&(0x7f0000000080)="98e8656c953ff6806aae914aa26a96267c5225b25d2c68f3040000009832f4d9c077b543de7f82945efb9676c8c3da9789a4c02c05a8c66f7a0b55d7a9b8cd1f6858b6811ec05ebfdcf84fde05daf82f8fe9b7e3210e44ebea7a277001dd271c0cf6e4f8a1a4aa57fec2f53f68204348b4005863b1cfa794e6cc420b3a78d85334447cb0884683e30c6ced86f5524f6e4f8608114a766f087cc6708acb96383f1fa3d47e2f95bd0a62902e7630b9f4efcfae2f5f8df283253f01a80381ca60231d600a65469abbc7187ce6ea816072ec867ac041d40b83857b05ce4ac6cfa83810cba4b12a1b9c830eaf73569b4f96c93cf280", 0xf3}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000180)="a29c56b07034a237c5e528dadbf1e9eb561e4742db15ac95fbaa47c68042036f25540cc7d684583844151d449e463591a1bb9b17828912e25cb869ebe80f7801f62b14751027b3760561c0211aeaef6b303973161255b09765b79ff13f74cf1e55b1df7386f37ba85f37cc977596a6c0e539e67534410b26fac9824211667caee82419455af60c83a14e1629b740d24128a0b5e02d2142e07699fe87b82ab4c32ff5397a951bee595b50eedf0831bb62c8cfb98d28bea1c8c02ace", 0xbb}, {&(0x7f0000000240)="9c93f2d9d6875342a414e29e8c46b0b221f2f1f49bc23d35aaaa51ff04795c556d9a844d1d6e2a409cb296f93cf402af95ab9d480e3d1d6f7a21ba1cbb4157ba9272995e0b7cdd4f59e4cb40", 0x4c}, {&(0x7f00000002c0)="509cad8d77796b6341c22dfb00adc947cc0672a473c8ee70621bab3e7f3ab72144768df75d7942", 0x27}, {&(0x7f0000002680)="77faffa5c8979e83cddab8d9b139414cee2ea60fc463c7e60416773252b8400454162a1acf62f4930cfe4ec19195dcee7f396429e34a549514df9aa5fb68cd6b42b6e336bdb9ddac9436695d0000000000000003596261d565733f687c8ae9cc42ae593beef76c95acf1b053313291f4bb04a545780ec5db7f62e2d395cab75a69fed1d55f97c14361b0e101cf05d1c5e840cfc16f4050badc1c388a7df4ede4a91148013478464bf57a6969b32a68a6a5b642c5710d162d1c966f75e96d376bbf12cbcbee369a665e75655fa5687e0760a4bb21bb899fe146fb89fef4601cd8f592b6a29cd79aba28dc650df8fb0567d5907c4f71dc57a94bc4d5b76250db229973e9e127a0f621fdd00cd393a4d921855a96f48b54522f76c5d1b258a7a50e9665979529737e2cbc2e74c2eca90c5115dd199d71976f2cda29f725a3c6676a97b0bcaba48e4a8d6837a9f387cff492a1d9a7ea26f4d140acc72152be958af70a2ac2e934cb9863ffb52780984256c0575681ea222402455bd86502bd30180ed11eaa95228762f4b6267bc0e4d09a01b4b649b2aae449fe", 0x198}, {&(0x7f00000003c0)="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", 0xff}, {&(0x7f00000004c0)="9a9657361111f8c0b2c212d3b870ae58ff1476740238327e4127ca48a8221af521d08f6b11ceab3e", 0x28}, {&(0x7f00000015c0)="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"/4084, 0xff4}], 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r10, 0x0) r12 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r12, 0x4010ae94, &(0x7f0000000340)={0x20, 0x6, 0x85b}) r13 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) r17 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r17, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r17, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r17, 0x84, 0x14, &(0x7f0000000580)=@assoc_value, &(0x7f0000002840)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) write$P9_RFLUSH(r16, &(0x7f0000000540)={0x7, 0x6d, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r13, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:16 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) clock_gettime(0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000240)={0x0, 0x4, 0x4, 0x10000, 0xdcd6, {r8, r9/1000+10000}, {0x5, 0x2, 0x81, 0x48, 0x40, 0xe, "b38c64c4"}, 0x6, 0x4, @userptr=0x4, 0xfffffffe, 0x0, r7}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'hsr0\x00', 0x4}, 0x18) r11 = dup2(r0, 0xffffffffffffffff) bind$l2tp6(r11, &(0x7f0000000000)={0xa, 0x0, 0x8e7, @dev={0xfe, 0x80, [], 0x3d}, 0x40, 0x3}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCGSID(r14, 0x5429, &(0x7f0000000100)=0x0) migrate_pages(r15, 0x0, &(0x7f0000000140)=0x4, &(0x7f0000000180)=0x7) r16 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r16) 02:21:16 executing program 1: bind$isdn_base(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x2, 0x6f, 0x20, 0x2}, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f0000000180)={0x3, 0x0, 0xd, 0x5, 0x1bc, &(0x7f0000000400)}) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100)={r5, r6/1000+30000}, 0x10) sendto$inet(r1, &(0x7f0000000300)="fb989579f52e186ec83d0a841b38a7f058517eb5889f2365e3144938be46edc76a6b90713b27e6e47813f8df5e6bf94fd3dad32ed4edc6c28158aa07e75d7dee815adecb1c9b0000000079d1d59e69c3270eb81e8e72404cf315e781cc3cb841e123e140cfc70df2471a5ad2d3ee4fed49ea452bf223026851be03f0a3ce5e1fee1c7c7a7b9f8c037a41bae62e238196e7ca2e9c27a8a77ff50af654a607f6918270de8266d3cdf6663f55856fac256f18a15c768003120af79e8bcf96facf7d85d15fae231a8ad06d97faaa8e5fc07cf1d03f97462a53763e978a0a64cf146c682814", 0xc6, 0x20000001, &(0x7f00000001c0), 0xffffff0b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'veth1_to_hsr\x00', 0x8000}) ioctl$void(r1, 0x5450) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@caif, &(0x7f0000000200)=0x80) 02:21:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0x4483d000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept4$nfc_llcp(r7, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x800) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000140)=0xffff0000, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) close(r0) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 02:21:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, r9, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000011}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r9, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x31}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x928}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x94}}, 0x8010) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:16 executing program 3: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x24000014, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x4}, 0x10) close(r0) 02:21:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 02:21:16 executing program 3: rmdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x814}, 0x4040004) 02:21:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 02:21:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r0, &(0x7f0000000080)="7c86a523199e412489f282556e48c7bd4cd96499c87ae756edcde6c29bed25225a76b102c564154d9fa5613fa745d17d7e7028213db686e999ac2c02f997a7606c2fe7b2", 0x44, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:16 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = accept$netrom(r9, &(0x7f0000000000)={{0x3, @default}, [@default, @null, @null, @default, @null, @rose, @null, @netrom]}, &(0x7f0000000100)=0x48) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r11 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r11, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r11, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) dup3(r10, r11, 0x80000) 02:21:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b339b3100005d"], 0x8) 02:21:16 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4000010, r3, 0x3000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) close(r0) 02:21:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5008, 0x0) 02:21:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @empty}, &(0x7f0000000040)=0xc) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) close(r0) 02:21:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000200)="f69359535980045633400cf823ff4f64ccedef86bc0cae3644530c0d1c69a0349f79e031233ba71ab50019086a5340ad28246b5dc15be730cb0ebb9f8001db16b2782c08d6c997b807b752ddf1c220bce0b012487929b6835007379ddb0400dd65832462a4602a2342d45a4b3329e515647f15fe0000bb59dbfb1cc3b417d04ba0ce8009337d63fb4116e280181a5fc51c0043581a6855916af56c77c7cfd2df15481dbf72531b5ca82edc22cbc1314d5f5741f236012a8a4f65640000000000000000f06505ac19ce1c71ee2b951ff0611408b4a0ddd4004a2b2e9fe339", 0x10a, 0x40000, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0xd04, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000091) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000)=0xa5, 0x4) 02:21:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x40045010, &(0x7f0000000280)=0x3) 02:21:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x10000, 0x0) sysfs$1(0x1, &(0x7f0000000300)='cpuset\x00') setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0x5, 0x6, 0x0, 0x3ff, 0x700, 0x5, 0x2, 0x81, 0x7, 0xd31a, 0x3, 0x0, 0x5, 0x1000, 0x6, 0x1, 0xe4a, 0x1, 0x80, 0x80000001, 0x10000, 0x7, 0xf6, 0x7f, 0x1b3, 0x3f, 0x6, 0x7894d7d5, 0x7, 0x0, 0x0, 0x8001]}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x2e4b00, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) r6 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x80) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', r9}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000280)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 02:21:17 executing program 2: migrate_pages(0x0, 0x80, 0x0, &(0x7f0000000180)=0x4) 02:21:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socket$kcm(0x11, 0x0, 0x0) getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 02:21:17 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x101, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r8 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r8, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r13}}]}) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x23) ptrace$cont(0x18, r14, 0x0, 0x0) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r14, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r20}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = fcntl$dupfd(r22, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r24 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r24, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r24, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r24, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r25 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r26) ioctl$DRM_IOCTL_GET_CLIENT(r23, 0xc0286405, &(0x7f00000002c0)={0x7200, 0xd, {0xffffffffffffffff}, {r26}, 0xffff, 0x8001}) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r29) r30 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r31}}]}) r32 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r33}}]}) getgroups(0x5, &(0x7f0000000300)=[0xffffffffffffffff, 0xee01, r31, r33, 0x0]) r35 = gettid() r36 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r37) r38 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r38, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r38, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r38, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)={0x0, 0x0}) r40 = getuid() r41 = getegid() r42 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r42, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r42, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r42, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r43 = socket$nl_xfrm(0x10, 0x3, 0x6) r44 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r44, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r44, 0x0, 0x0, 0x40, &(0x7f00000000c0)={0x2, 0x4e1d, @local}, 0x10) sendto$inet(r44, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) fcntl$getownex(r44, 0x10, &(0x7f0000001840)={0x0, 0x0}) r46 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r47) r48 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r49}}]}) r50 = geteuid() sendmmsg$unix(r6, &(0x7f0000002040)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000140), 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x1c, 0x1, 0x1, [r8, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r11, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r18, r20}}}, @cred={{0x1c, 0x1, 0x2, {r27, r29, r34}}}, @cred={{0x1c, 0x1, 0x2, {r35, r37, 0xffffffffffffffff}}}], 0xd8}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f00000004c0)="9f57eb7fb5c3259eb2361bc6b1b9940dc590ad6ab5582609b3531933febaab140241ae78dbc2e3685ebb15e12a828864266295c2da32e38c3afab7757ba14808fe80fa451eb8bc699302b91df7b2449bc60f7eeb4c44f6e9f1abaac6c7bbb49b15b962739ad3db56850a2b2832cb8dc04e21c3b351cace6e2ecb", 0x7a}, {&(0x7f0000000540)="20b9fa195a5d0440688aebf03628fc28be298dbe852c706fabf3c67c0df319c777dafe49534a14fc2bd63f272580b040b2b82ada7fb44bd2057f5182c1f56bf694804346480a71e5c8366ba76b4e9efcd91c57fdcc00340e8af23b54d96b7c686b8e0be03de7c77d564461a6be6611", 0x6f}, {&(0x7f00000005c0)="649b86fe371b2c2bedaca348eb3a301dbbe4a649dea6f2f66c046457ad3802950a60f6bf", 0x24}, {&(0x7f0000000600)="874c6a911838673313861f333abfe1f020f35c45aba144e4da01d721d6ef023d1bc8070d489115069bde61c04b495b7a3f7ce392f9006722426493559801693aff405d4af3f5a081e10c813599ea5856832dde86119ff0d96779d3a1", 0x5c}], 0x4, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [r1, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r41}}}, @rights={{0x2c, 0x1, 0x1, [r42, r1, r2, r1, r3, r43, r3]}}], 0x68, 0x20000000}, {&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000800)="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", 0x1000}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {r45, r47, r49}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r50, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x10}, {&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001980)="6b791c87dd5ee826361801e76eb70fd9ad3ad379f214f3b2273daa4cb8df6b3d832eec5409fd5aec7a58c54a60797078fa9aaa322343263803f33a0a71cb11dcca547677476541212e6f3ca782ca0ce7a4f46546f451a38f5a972765ca151b103eb4f34ac10d408eb532e4283c5c283afd", 0x71}, {&(0x7f0000001a00)="f5488cf0e9301752933481f0c2c4c3a1540e83500aa19b8a4bfca643e620a0f1ed3147718aeef5682162121c4339d4718a32ff087c963342f92f8e4822b0fb03e0e318e18f9be994e11b79a26bf20a49a430c8faab843e9ced4945d3c4776d68b1e7a301c687f3dadd06f3579d4ebbfd1200bce16d211bdb7f4a1eed4af327f5ff6ee6dcad1ae004cbb42622fb400df06b54259b6b27a62bc725a438ae3469b787a14d3209f320786f77779ae96634f788ee17f1af01aa6b88939dc41156c43a356d4a9d30aa081082626728a0b10b3bca40f7ea410d7744287774c76e730a2e6438f0b62cc12a5636e00a47e7", 0xed}, {&(0x7f0000001b00)="05c45524d2fe72897c6ab8746b3e79f5c0f505e40ce3df4586157647db55432a14c551f0d08908a53b90631704b016741d4bebade8b2ee243ad98befd74a53eedf8408a877fce7e26e20ded523e525f463e83ffd78b787237405d4b6677e5d49ae05aaac3f5a9a7d5088f90fb55d10c9295688a99805941ac1bcd31c6f0efd0b62a2b4abe0c3d756b20e4963a63fc2437c7a64f638b87c13e5cc7600039b4937badee6e89811d8838bd578fd514c43781fa2bbb7bc050a013645c1e8e4179d30b3a081304d62b97e00de6833ed928e", 0xcf}, {&(0x7f0000001c00)="6669cd7bd5e7cfff506a58bba72857b0a9e00111a05fe2676d5a8610c407adcc4c2e5dd12c84103ee9e0408afae88c4c5e26ce2da8990d45bab782ba504de3f8767d617d4b2a68e7a83ba2589382f31ae1803cd12d3fbef7", 0x58}, {&(0x7f0000001c80)="8587666e3afd55e30b947a704c6d2e6c7a285ed95f6c191d245a71ef46c130e33d9047408213623f9e62b1f88a301c89172fe601a376f52f5ddfc3809d40d239a06b52913af694dc57ac2db2d279bcd379fe64d8aca6934b3490e01768ffb93d0fffea3daa143e99d62cf8b8c52a8d9c7bb14d767b83e18d6bfa7543731499b0ff9f291ad3c0758381a6b99e0577e4ef5b95e8a9e89d673cfba1f84b7c18856051804f1757a147b8413d9685f3350681a88fa0c2c23ad38ae9565532eeec9b5d7fb0a6963d8c57fbe1166c130989689a93002f5cd368b85603fdf3a9b5779715aa41", 0xe2}, {&(0x7f0000001d80)="7e671aefa6181085e0a41db7b2d83bfaea267e0be8d3bd06abba926792c8ef3eb8112a45e1b0a225202e22edc151a665253e635a50bcf1e513dba176a88c96ca1599db487b9052f98da8073d0d950c96a7e661b228de1cb1fe9b5b030cf0db078882d90fa266d8f6e41b277ccb8017e32bc61de5fde7be15ea7d6deaed1bb0c35a8f453a58cab9a357d70390fede6e46528b3b80b99a19969a4e72c26f1435b678fc99148e6f7b172a7c170e484e2fc57f00d01dfef64298152d41ff25bf3e3192366dd11663b41f9988945d5de2f1cc02820b8f97f0a4ce56dc", 0xda}], 0x6, 0x0, 0x0, 0x4}, {&(0x7f0000001f00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001f80)="8c06dbb4dd0b20d2178a25bd610534386a9d5cafb3daf5220b0acccad36da6f779b8cd36ab79b831a164b8a154f3b8d20e7003753a8fea79991fb923cba4c4170f", 0x41}], 0x1, 0x0, 0x0, 0x20000800}], 0x5, 0x28000000) 02:21:17 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socket$kcm(0x11, 0x0, 0x0) getpid() socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 02:21:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)=""/198, &(0x7f0000000000)=0xc6) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) 02:21:17 executing program 2: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x62502, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) syz_open_dev$mice(0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 02:21:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101300, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f00000000c0)={0x8, "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"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 3: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) dup(r1) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) close(r2) 02:21:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 02:21:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000006000000687462001c0002001800020003"], 0x3}}, 0x0) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$packet(0x11, 0x3, 0x300) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000014c0)=0x271) setsockopt$packet_add_memb(r17, 0x107, 0x1, &(0x7f0000000000)={r19, 0x2, 0x6, @random="7ad17e4b4780"}, 0x10) r20 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(r20, 0x5401, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r20, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000380)={0x3, 0x0, 0x0, 0xffff9c08}, &(0x7f00000003c0)=0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x9dc1}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r20, 0x10, &(0x7f00000005c0)={&(0x7f0000000240)=""/178, 0xb2, r21}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r21, 0x4) r22 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x5c1201, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r22, 0x28, &(0x7f0000000500)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xa, 0x1ffffffffffffce5, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x9, 0xe4, &(0x7f0000000280)=""/228, 0x0, 0x11, [], r19, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x8, 0x9, 0x772e}, 0x10, r21, r22}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x14, 0x0, 0x0, 0x0, 0x8, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x4, [], 0x0, 0x19, r16, 0x8, &(0x7f0000000140)={0x6}, 0x8, 0x10, 0x0, 0x0, r21}, 0x78) r23 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r23, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r23, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r23, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r24 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xa, &(0x7f00000016c0)=ANY=[@ANYBLOB="850000006400000018260000", @ANYRES32=r13, @ANYBLOB="000000000100008024720000fcffebff850000004100000014a43000f6ffffff1ff700fc08000000181a0000", @ANYRES64=r23, @ANYBLOB="000000000000000085100000f8ffffff"], &(0x7f0000000200)='syzkaller\x00', 0x800, 0x1000, &(0x7f0000000240)=""/4096, 0x40f00, 0x0, [], r15, 0x0, r3, 0x8, &(0x7f0000001240)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x3, 0x67, 0xcd27}, 0x10, r21}, 0x78) r25 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nvram\x00', 0x109040, 0x0) sendmsg$nl_route(r7, &(0x7f0000001600)={&(0x7f00000000c0), 0xc, &(0x7f00000015c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="2c0200001300200028bd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000000400000000a000200aaaaaaaaaabb000034002b8008000100", @ANYRES32=r10, @ANYBLOB="080003000400000008185cf4c32ca6161d2ad477dc08a6000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x4008081}, 0x4048804) 02:21:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b339b3100004a"], 0x8) 02:21:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x3, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x4, 0x5, {r2, r3/1000+10000}, {0x2, 0xc, 0x9c, 0x20, 0x3, 0x47, "ecf11ae7"}, 0x4, 0x3, @offset=0x8, 0x400, 0x0, r1}) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000140)=0x4) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x40002) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) r7 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x10000, 0x0) preadv(r7, &(0x7f00000015c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/23, 0x17}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f00000003c0)=""/174, 0xae}, {&(0x7f0000000480)=""/101, 0x65}], 0x6, 0xf03) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self\x00', 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r11, 0x114, 0x1, &(0x7f0000000540)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) 02:21:18 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0xffffffffffffff25) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@remote, @local, @dev}, &(0x7f0000000040)=0xc) close(r0) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 2: socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) socket$unix(0x1, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$kcm(0x2, 0x1000000000000002, 0x0) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9fda010018000000000000000c0000000c0000000400000002000000000000000000000800000000"], &(0x7f0000000200)=""/225, 0x28, 0xe1}, 0x20) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) accept4(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80, 0x0) r6 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r6, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r7 = fcntl$dupfd(r4, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r8, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$IOC_PR_RELEASE(r8, 0x401070ca, &(0x7f0000000140)={0x7fff, 0xffff}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000000), 0x4) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000000), 0x4) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x200) 02:21:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) prctl$PR_SET_FPEXC(0xc, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 2: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 02:21:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 02:21:18 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000001140), &(0x7f0000001180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r10, 0x28, 0x2, &(0x7f0000001100)=0x7, 0x8) r11 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f00000010c0)=0xff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r14, &(0x7f0000001200)={0x30, 0x5, 0x0, {0x0, 0x0, 0x6, 0x2}}, 0x30) r15 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) open(&(0x7f0000001040)='./file0\x00', 0x400, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000001140)={0x0, 0x80000, r15}) ioctl$DRM_IOCTL_ADD_MAP(r16, 0xc0286415, &(0x7f00000011c0)={&(0x7f0000ffc000/0x4000)=nil, 0x3, 0x0, 0x18, &(0x7f0000ffe000/0x1000)=nil, 0x9}) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ubi_ctrl\x00', 0x400802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0xfffffffffffffffb) read$midi(r3, &(0x7f0000000040)=""/4096, 0x1000) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) poll(&(0x7f0000000140), 0x0, 0x8000) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, r4, 0x0, 0xffffffffffffffff, 0x2) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MARK_BUFS(r8, 0x40206417, &(0x7f0000000100)={0x80000000, 0xe6, 0xbfe4, 0x40, 0xb, 0xc67}) 02:21:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x6) fcntl$setsig(r2, 0xa, 0x12) dup2(r0, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) 02:21:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r5 = dup3(r4, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000180)={0x2001}) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000140)=""/47) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 02:21:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 02:21:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='/dev/inxut/even\x8dG\xf8\x15a ,x`+t#\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 02:21:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x301000) close(r0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x4, 0x2, @stop_pts=0x9}) 02:21:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00', 0x2000000c0ffffff}) [ 962.389099] bridge0: port 1(bridge_slave_0) entered disabled state 02:21:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 02:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f00005f1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c1ee1f54fa55fbcf475315b3b7d5c88e2a98e1532238b67bf2719da066377e9e322271e038ea0450c6134840900f2c1bad53b4cfdc0b22fc3892e4ed50ee07efb608cab8458fb06d46e553590ca7fdcb2dda69d296b1c48e896526c8597c227fd1b945a98e604d80cb11ffcbb5a23fd1fa2bb109f4feab70d710f79974095ee2127a56361703a6c9c4b2d6089e54d27accbc70d38d6baca0080f3d08c8217f3046cda4a111ffdfe1c7a39c41f731a83650b15cd8b94edb65d4fbe86f413d19f8325631985e9a991fbb27bb46b8846b99eff4ac2189050c8708c136f1e44927ca4535eeebab494cfd1685bfd4cd7ce9bf93b8bf93f1bf9e92c675660e6b50f204e7e541cc99a26d346befb41617f274aeee2455ac0c69aaf78096646d1743ac84b003414213f81eeba793ae39562de130abf52893fd9195570d861e63621711d36d51ae13618e4b4133fe16b84e0e0acda5668349c6f9ec47e07e4fd42055c3ece417f4be62ec96a7132ccfaf045caccb78211139a317f27b10cb7df7333298eaba6487da636ad23e82c40557f1206159f5d8c7d3e0694a29c4b27e26bf2616475e5addc081c84a474fa133e883a471f4a9699be4b0c1853068739d86f40a64e9badca2d8dbc554edf8e8a97eb4841ffdaad555fbf603f67476b4d3a0c24e402801071e41cf0ad76fa94bff9dbf578df0e2d06a90251e604bf3e0184b96ced57b1561628b835a65bb70a22535d9623f317e376ecf10953f1e1de331cd829deb1e82dcd2c8235acd773d07851c927d3e92f337cb9dc8b0313fe6e607142cc62987ccb7bd5a1a2f05ba50119f048ae8f30f6823b145b937035c44ae859c2ea371ccabb4bb7dafb2c9239af621f7b9e8e3fe85d56b16f729688918a0dd25e682fadeedea015a23b778c89e590c0e066f5e464e6f2453d586570ad167a16645f9001752c0811d53a0c6811f180b8adebce14421b82d74725656d3bc76698d54a62453bdff031a450e424052684f533933dc5f157bd6a7d777363c0ef0721d8803662267f11b7cffacddbb274cbd6205a4c91ce471daabbd6bbaef7ee654b7cf2e87c4be87817c8ff50", 0x3cf}], 0x1}}], 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:21:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000040)={0x5, "c52186923ca3da1d0d1eaba9613a42fa55a500c73f075e85777cdd31812f1746", 0x2, 0x1}) write$uinput_user_dev(r3, &(0x7f00000002c0)={'syz1\x00', {0x4, 0x0, 0xfffb, 0x7e4e}, 0x52, [0x40, 0xcc11, 0x1, 0x5, 0x8, 0x4, 0xc1, 0x40, 0x4, 0x4, 0x8, 0x200, 0x0, 0xf93, 0x2, 0xfffffffe, 0x1f, 0x5, 0xfffffffc, 0x9, 0x0, 0xb62, 0x4, 0x1, 0xd3, 0x8001, 0xfffffffd, 0x20000000, 0xd91b, 0x8, 0x4dd, 0x1d6, 0xffff89f2, 0x6, 0x7fff, 0x2, 0x5, 0xffffffff, 0x9, 0x5, 0x8000, 0x1, 0x5, 0x5, 0x2, 0x7, 0x0, 0xffffffff, 0x9, 0xe96, 0x3, 0x8, 0x1, 0x6, 0x5, 0x101, 0xff35d93, 0x2, 0x0, 0x80000000, 0x4, 0x9, 0x8, 0x100], [0xfffffffd, 0x10001, 0x3cb0, 0x3, 0x2, 0x5, 0x8, 0x31b8b115, 0x3f, 0x5, 0x2, 0x4, 0x5, 0xcba, 0x8, 0x9c, 0x140000, 0x80000001, 0x48, 0x9, 0x8, 0x7fff, 0xba, 0x37, 0x4fb4, 0x2, 0x6, 0xaf, 0x800, 0xff, 0x2, 0x8, 0x8, 0x10001, 0xc2e, 0x94, 0x4, 0x3ff, 0xe65, 0x6b, 0x2, 0x4, 0x5a, 0x0, 0xfff, 0x3ff, 0x962, 0xab30, 0x4, 0x400, 0x3, 0x4, 0x1, 0x3f, 0x3, 0x7, 0x80, 0x1ff, 0x80, 0x4, 0x4, 0x6, 0x3, 0x8], [0x9, 0x200, 0x0, 0x10000, 0x1f, 0x6, 0x6cdb, 0x0, 0x0, 0x10000, 0xe11, 0x3, 0x0, 0xffff, 0xe3, 0x3, 0x800, 0xff, 0x10001, 0x85, 0x4, 0x5, 0x8, 0x5, 0x5, 0xffffff81, 0x3, 0x2, 0x9, 0x10000, 0xffffffff, 0x1, 0x71, 0x0, 0x3, 0x8, 0x8000, 0x0, 0x10001, 0x401, 0x8, 0x8000, 0x10000, 0x1, 0x7, 0xfaa7, 0x1, 0x1, 0xba, 0x3, 0x401, 0xb9, 0x400, 0x1, 0xfffeffff, 0x20, 0x80000001, 0x3, 0x7fff, 0x3, 0x2, 0x6, 0x7fffffff, 0x9b], [0x0, 0x1, 0x6, 0x1000, 0x1, 0x80000001, 0x4, 0x8, 0x4, 0x0, 0x8, 0x7ff, 0x81, 0x6, 0x5, 0x2, 0x666e, 0xffffffff, 0x8, 0x401, 0x493, 0xffffffff, 0x1000, 0x80000000, 0x9, 0x5, 0x7, 0x0, 0x1, 0x6, 0x2, 0x7f, 0xe5, 0xffffffff, 0x9, 0x5, 0xbc, 0x2, 0x5, 0x7, 0x80000001, 0x6, 0x393, 0x74, 0x0, 0x1e, 0x7ff, 0x3f, 0xffffffff, 0x7, 0x2, 0x84, 0x7fffffff, 0xa9, 0x5, 0x6, 0x2, 0x0, 0x3f, 0x7f, 0xb021, 0xffff, 0x3, 0x20]}, 0x45c) close(r0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/cec#\x00') write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "c5458525935c94054fcfefaf1d581761905d979835b47f35e3df87cb7b05cf7cdc0f23d77452360b8c27a74c49396ef579d77371b8673ea00c7be6b3fc9bcd4de286dbac2b2fdfca1db7917969ff832ddd54bcf45631a25475154fa0b5f754d0b06af498b06dbcd203c292f264a64f1e45af204c79147e612b7dbc0c7405ef08a153f45b0eef343cd80e0bb6f8f361d59b66762dea928fc83b3be2bffacb80eb1c314a3df38f48821c4d782358f6d77dcc16bef7b40d0f55950d116c741f901fc5c1d059d7e18c8f8b30b86f1c2615bd0a61e9cabcce9b2998672fca86f3688c5050f85f"}, 0xe8) 02:21:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = userfaultfd(0x0) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) close(r0) 02:21:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x4eb) 02:21:19 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwrite64(0xffffffffffffffff, &(0x7f00000004c0)="926d475b9dd9352e830a5be4e4c542fd4c2dbb9acbaed88436180e27f40ac477498e319f7f73ddf7c5e568e4", 0x2c, 0x9) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x14400, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000001b00)=ANY=[@ANYBLOB="940000000201010800000000635340227b5dba50c69013517209000000000000032400164000000006000000070000000500000009000003ff00000001000000ff0000003d2c001640000000000000000700000009800000010000d63647c0000000960000004000000800ffff665300000006a3c6e4fbd04a9e88e2cf886f90c41d0800034000000006080007400000001f0c00170000000000003f80000c0005800500012f2b51a602f34542a86d0705fcaa8c64eb49e2e650b857229a5321ce9e470a096f79634b59ad31da87190d7bcffa0a1b171391878a592bd13d2b7cc162618c6b355e5913e67cb988aea18692714e13861343075ce4e4288edc4ece68887beb65cbec43a24b1be8e39215"], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vfio/vfio\x00', 0x51ba00, 0x0) readv(r9, &(0x7f0000001a80)=[{&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f00000007c0)=""/192, 0xc0}, {&(0x7f0000000880)=""/90, 0x5a}, {&(0x7f0000000900)=""/34, 0x22}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/208, 0xd0}, {&(0x7f0000001a40)=""/6, 0x6}], 0x7) keyctl$revoke(0x3, r8) r10 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000300)={r10, 0xfe, 0x7e}, 0x0, &(0x7f0000000340)="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", &(0x7f0000000440)="045b7ef454f3a7f857118c89aca243392b74906b9e6b4d22774713d5e2ab5347e386ce947d4caaba0a229d4444877b0b94c36e24961cade7b948503ffb33a1a0bd749a2c17ccaa56cf233e589a2a7e0dd096aa5c2d3362e0de94f1c8d394f4efb944f1a4cae7a0886b1f6e8fa78c00222e32dd658bf38553b4a960821111") ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000140)={0x3, @bcast, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 02:21:19 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x1, 0x6, 0x5, 0x0, 0x7fffffff, 0xd1, 0x921}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x2, 0x1, 0x7ff, 0xac44]}) 02:21:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd6f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 02:21:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:21:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x24008044) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x14) 02:21:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000200)=r8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x80, 0x0, 0x0, 0x0, 0x205c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r9, 0x4610, &(0x7f00000001c0)={0x4}) r10 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffd) keyctl$set_timeout(0xf, r10, 0x0) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x20500, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x682000, 0x0) prctl$PR_MCE_KILL_GET(0x22) read$fb(r11, &(0x7f0000000280)=""/118, 0x76) write(0xffffffffffffffff, 0x0, 0x0) 02:21:20 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x200400) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) close(r1) [ 963.019915] audit: type=1804 audit(1580264480.010:76): pid=17684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir084975773/syzkaller.ZGkK1Z/1185/bus" dev="sda1" ino=17873 res=1 02:21:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b56bc3d1f6c21691b138dfd8e012e79578e51bc53099e90f4580d760551b5b341a8000000000000000ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c3dedfebd31a08b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9a0500b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f75040000000000000029e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb215d818dc8fa40f916fd56c48b8e24be647"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffd6f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 963.100181] audit: type=1804 audit(1580264480.060:77): pid=17684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir084975773/syzkaller.ZGkK1Z/1185/bus" dev="sda1" ino=17873 res=1 02:21:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0xda, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000280)={0xfffffffd, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0]}) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x12f003, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) fcntl$setown(r0, 0x8, r4) 02:21:20 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) [ 963.228850] audit: type=1804 audit(1580264480.070:78): pid=17684 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir084975773/syzkaller.ZGkK1Z/1185/bus" dev="sda1" ino=17873 res=1 [ 963.264970] audit: type=1804 audit(1580264480.220:79): pid=17704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir084975773/syzkaller.ZGkK1Z/1186/bus" dev="sda1" ino=17092 res=1 [ 963.340258] audit: type=1804 audit(1580264480.220:80): pid=17704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir084975773/syzkaller.ZGkK1Z/1186/bus" dev="sda1" ino=17092 res=1 02:21:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) 02:21:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x6, [0xe5, 0x3, 0x100, 0x4, 0xed, 0x200]}, &(0x7f0000000040)=0x10) 02:21:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe57}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d5", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:21:20 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x62502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) [ 963.383063] audit: type=1804 audit(1580264480.260:81): pid=17704 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir084975773/syzkaller.ZGkK1Z/1186/bus" dev="sda1" ino=17092 res=1 02:21:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffffc, 0x2000}, r5, 0x100, r8, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r9, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:20 executing program 1: read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x62502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) 02:21:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x2}, 0x0, 0x100000000000, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r7, 0x800454e1, &(0x7f0000000140)=r10) 02:21:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 02:21:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2240, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r4, 0xf3b00ff8ee92731b}, 0x14}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = getpgid(r5) r7 = fcntl$getown(r0, 0x9) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = getpgid(0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008c00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r6, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008c00ffffffff0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r7, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008a00", @ANYRES32=r8, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0003000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r11, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=r12, @ANYBLOB="3a8048bc85a211167515e967dce3d1d3b51068ad394327b140776ed0d12baa002c5e6233597982c4035570eccddb31ee3e2a811485bca07be79c1705498b741257eb8cd2a72cffd3fb749d5524ace935ccb65f06bc11f21eb0c25e05d6fd00e38eecf1594b9bec16b01af190f67ea9e145259e138618761b6ba19ffc36f3aaef6812b0adfa7389c329f35a234069a6b78f85048f23bf78bf5742"], 0x16c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b6532950", 0x9) r13 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r13, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r14 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r14) keyctl$negate(0xd, r1, 0x6000000000, r14) close(r0) 02:21:20 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x158, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x20000}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 963.875459] invalid argument - start or stop time greater than 23:59:59 02:21:21 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x408000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x3fc70e73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x10001]}) listen(r0, 0x7) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x100000, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x3f, @local, 0xf6a}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) close(r3) 02:21:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r7, 0x1}}, 0x10) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:21 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write$binfmt_script(r1, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x1016) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x7, @mcast2, 0x800}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x0, @remote, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x9}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e23, @empty}], 0x94) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000000)) 02:21:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd817487960317142fa9ea41d8123741c66be168c1886d0d4d94f2f4e347c652fbc1626cca2a28e6e06c8cedf3ceb9fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c47b3449abe802f5ab3e89cf6c662ed414a9282421278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e4608e23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f000000000000000001000000000000005f000000309329170ee5b56780260ed606a10f58fa64533500000000000000000000000031000000000089faff01210cce39bf405f1e846c12423a163b33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d608df40f3ff6893d8bce3fd433623c850af895abba14f6fbd7fbad2a431ab9142f3a06d54740a47792cbf46096c76b09bbe8fc8266c23346b6c5c29647d2f900000000000000000000000000f00f349c0303a7a453a8a582afb35ca165724116ab10f22f64dc0000000098848ae2f9388c5bc5e45ba9d763a010025d193d8c281c7c0cbe965af537334f619b89b5519750faeaec0d9b6cf0ed63fb9f7f34dc7ee85044c62433af2615e2032057c695ec703bc70d344410bd27e80ab8a70827d752332fa6e6cd52d383d7537378b98048113a87a902dd1b6c4e82c503e7bc5c33ef2ad2e63ddb341f3fbb836d02856b83ee13a3f1511756fadc7eaa1cf06a875a2c09e2cbd8e973f3302154acf7f701a766f3ea205d486830d11d99fe86845e64209630db3b3d9464f7145c972e030d13c644087668f25e8a334d2d8a5cd6a525ae4e34e2f29d46ef53d138c08b8acc51414e9e015abd733fd688cd056bc9e90a8365037e7a5707238860e36df07a541703351ec197071d80592832ad56ec4302a591c1901568065ac0e1243fad2ceba8d41830900502a855501c211b4503cb9bba3792f2fa2aef47f6b320e461d4ae5dc0ea55c37c334630e8beebf77778e791c1384b344df8ec7f48c41d585447028fe55d886720ad22bd91986729ebdaebdef09bffde1541c6f92df8c47ef34978319dc92b30a9ae625cef7209c66d2e85ea79e70c84d80980563857019161dbb40f8f74e737fdad63b852b303711524134fb93f599cf898def4680ced79bb0eab6603faa820d496763e95d189eef12bb8c2b7adc58c9868f8abbdd25530fa7cbe44b66dcce6bafb16c31a75a7c6f100e76cb50a4c49fcf93ae5532eb291cc7e90bdc4ff3f132bd9008c57311e81b8cc595465dc12f110b7c2235344c2a5c68dbf6097a5550d6100c9684923c32522e691913fc37301cace16e15846bc9e1c21ececc3ea1428eb3be15336a96b54"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:21:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 02:21:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) close(r0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0xe5f, 0x7, 0x4, 0x1, 0x4, {0x0, 0x2710}, {0x4, 0x0, 0x40, 0x5, 0x3, 0x76, "4122aa9b"}, 0x3, 0x2, @planes=&(0x7f0000000000)={0x3, 0xba3e, @userptr=0x3ff, 0x3}, 0x9c8, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) 02:21:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xc0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd, 0x1010, r3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendto$inet6(r11, &(0x7f0000d2aa85)="dd", 0x20d2aa86, 0x0, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) r13 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r13, 0xc05, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0xffffffffffffff59, r13, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}}, 0x1) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2fca2e8bda992ee3}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x4c, r13, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x22}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1484c}, 0x4000000) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f0000d2aa85)="dd", 0x20d2aa86, 0x0, 0x0, 0x0) r16 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r11, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r13, @ANYBLOB="000828bd7000fddbdf25010000000c000200700d0000000000000c000400ff070000000000000c000800fbffffffffffffff0c00040000040000000000000c000800e1030000000000000c000300000000feffffff010c000400c3f30000000000000c00020000020000000000002400078008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB='5W\b\x00', @ANYRES32, @ANYBLOB="0c0002000000000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x24008005}, 0x20048884) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r13, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffff001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r19}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf709}]}, 0x74}, 0x1, 0x0, 0x0, 0x20008080}, 0x80) r20 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = fcntl$dupfd(r22, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r23, 0x4610, &(0x7f0000000040)={0x2e}) r24 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r24) 02:21:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0x23}}], 0x48}, 0x0) 02:21:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) close(0xffffffffffffffff) 02:21:23 executing program 0: setuid(0xee01) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 02:21:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000180)={0x2001}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:21:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r6, r2, 0x10}, 0x10) 02:21:23 executing program 0: r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r1, &(0x7f0000fea000/0x2000)=nil, 0x6ffd) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000180)=""/31) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000040)=0x3) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000100)={0xb8, 0xf, &(0x7f0000000200)="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"}) close(r0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000140)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000001c0)=""/22, 0x16}) 02:21:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)=0x100) close(r0) 02:21:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f00000000c0)) 02:21:23 executing program 0: 02:21:23 executing program 1: 02:21:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) close(r0) 02:21:23 executing program 2: 02:21:23 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7, 0x1a10c0) ioctl$DRM_IOCTL_GET_CAP(r7, 0xc010640c, &(0x7f0000000000)={0x7}) close(r0) r8 = geteuid() r9 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r8, r9) 02:21:23 executing program 0: 02:21:23 executing program 1: 02:21:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1d1880, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/97) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) 02:21:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:24 executing program 1: 02:21:24 executing program 0: 02:21:24 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) close(r0) 02:21:24 executing program 4: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/10) write(0xffffffffffffffff, 0x0, 0x0) 02:21:24 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x260201) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000080)={0x95, 0xb, 0x4, 0x200000, 0x6, {0x0, 0x7530}, {0x5, 0x2, 0x40, 0x7f, 0x1, 0x3, "b82f12d8"}, 0x4, 0x4, @planes=&(0x7f0000000040)={0x4, 0xdc99, @fd=r4, 0xfffff8eb}, 0x6, 0x0, r0}) 02:21:24 executing program 0: 02:21:24 executing program 2: 02:21:24 executing program 1: 02:21:24 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x240101) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f0000000280)={0x2, [0x0, 0x0]}) r6 = socket(0x29, 0x80000, 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000180)=@ethtool_cmd={0x41, 0x9106, 0x1ff, 0x3, 0x2, 0x5, 0x7, 0x40, 0x2, 0x20, 0x10000, 0x8, 0x8001, 0x55, 0x3f, 0x6, [0x0, 0x781]}}) r7 = fcntl$dupfd(r6, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TIOCGDEV(r7, 0x80045432, &(0x7f0000000040)) ptrace$getenv(0x4201, r1, 0x6, &(0x7f0000000000)) close(r0) 02:21:24 executing program 3: close(0xffffffffffffffff) 02:21:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffd) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r7, 0xc01864b0, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x480000, 0x1ff}) ioctl$FBIOPUT_CON2FBMAP(r4, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:24 executing program 0: 02:21:24 executing program 1: 02:21:24 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) close(r0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000040)={0x7f, 0x1}) 02:21:24 executing program 1: 02:21:24 executing program 0: 02:21:24 executing program 5: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x501940, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000380)=0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x119002, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x90002) sendto$ax25(r0, &(0x7f0000000100)="c644840415ee270d0af1d42ba19cf5289c70cf2013122577592900a855a7af8208c8067e9a97107dd09f21a53fa36f8a8408a189a5ab1606a19de04b7fedd2d1b7d1b76963d757389008db1fa8e5a0bf2724a85469a28a9d9e2eb2b60e97c1781cec59e3de6f05dc767aee68f88fb894ccaeb11efdfd50a3b05a78db1c7ea80e1545def35b4342c2eebd8c8ec58ae057e2491618fe21d5368383835528d7cb1dcd451c82f916f02f17d617", 0xab, 0x8012, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x48) getrlimit(0x5, &(0x7f0000000280)) close(r1) 02:21:24 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x634) close(r0) 02:21:24 executing program 2: 02:21:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$alg(r5, 0x0, 0x0, 0x80400) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:24 executing program 1: 02:21:24 executing program 0: 02:21:24 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x0, 0x400, r0, 0x0, &(0x7f00000000c0)={0x980903, 0x10001, [], @value=0x1}}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000180)=0xf4240) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$BLKSECDISCARD(r7, 0x127d, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000000)={0x1, 0x4, 0x54e529f98f7e2f2, {0x7, 0x9, 0xfffffffa, 0x8}}) 02:21:24 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x0, 0xa, &(0x7f0000000040)='/dev/cec#\x00'}, 0x30) close(r4) 02:21:24 executing program 1: 02:21:24 executing program 0: 02:21:24 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) close(r0) 02:21:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:24 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = userfaultfd(0x80000) close(r1) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 02:21:24 executing program 1: 02:21:24 executing program 2: 02:21:24 executing program 1: 02:21:24 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/snapshot\x00', 0x8100, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000011c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000001140)=@broute={'broute\x00', 0x20, 0x5, 0x1076, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x10ee) syz_genetlink_get_family_id$fou(&(0x7f0000001300)='fou\x00') 02:21:24 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) r1 = semget(0x0, 0x2, 0x293) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000000c0)=""/213) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x23) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x20, 0x2404c0c1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r3, &(0x7f0000000280)="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", 0x0, 0x4, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x2c) kcmp(r2, 0x0, 0x4, r3, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x0) 02:21:24 executing program 0: 02:21:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 02:21:24 executing program 1: 02:21:25 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) close(r0) 02:21:25 executing program 0: 02:21:25 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x408000, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80, 0x0) fanotify_mark(r1, 0x8, 0x40000030, r2, &(0x7f0000000100)='./file0\x00') syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x85, 0x181000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/null\x00', 0x10200, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001400)={0x0, 0x1f}, 0x8) close(r0) 02:21:25 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) close(r0) 02:21:25 executing program 1: 02:21:25 executing program 2: 02:21:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f00000000c0)={0x0, "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"}) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000000000000e8e054700655734902f96c9772ff7929c29a5003a92dc732f077e520805e7ef2322492d40800f66a0aebb4326eca83b3a43f362dd1eef14f3ad5183a5ead5df4635e1cb87e9b1fc7f15ef41217900911b2c70c1ddc4bef03928bdc8d259a70fa95d1c33ef3bb39a620de2ca72afba29bfb375327b1405d5142d3910bfab7c68beb41eb6dae6da9a8688f15b5e8e0ed5fcbf1f409ae56ada8e190fc2337a1be646182b134df4926688114c04d02b6fac67ae94b7c31387cd19e8d6438f74560e05ea4e6299d8ef6b90dbbb93cbde874391e7753cc4aa14595091d7452b29e07b65e"]) 02:21:25 executing program 1: 02:21:25 executing program 0: 02:21:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = dup3(r11, r12, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r13, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendto$inet(r14, &(0x7f00003cef9f)='7', 0x1, 0x4040010, &(0x7f0000618000)={0x2, 0x4e22, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="020000008042ee18379baeeac22a9593843616336a0ae6c58bebd0c9cebc978ad7b39d986e231f05fa650236535d55e529a15146b0fa7ffb2f281bdd943f02bcf597a2f905fcfe66b75addb23b390470e09ccc35bcda6799bda259fb6f861d8a8737f9055ab01a802a60b30ba034d860b0dd", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0xe, &(0x7f000059aff8)={r15}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000080)={r15}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000500)={r15, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000005c0)=0x84) r16 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) r17 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r17, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r17, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:21:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0xffffff11, 0x4) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r6 = dup3(r5, r2, 0x0) sendmsg$key(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x1, 0x81, 0x6, 0x30, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd27, 0x3507}, @sadb_key={0x20, 0x8, 0x798, 0x0, "8ebfa7b80e925da25bead966235fb2a92a54c4f8bb4ab17f507cb4c443e3ee5252e097456a060b8d86eaaefe712bc6153c07374a7cfc16e98e83d0a53249f469dbc9fc8ce95b7142f6896b9cd54e9979273591f4f055549927b8dbef62843ad753bd4556a81d7099c712dd682b4f5f760f37b4a8557d465f0dbbeb2e52e596f0accf3f8165ab78bad1063f0eac386ef067c948a5abd2b1d701b83a9dbc06fecbe6da74afeeb2e5df54d7137756b7ba5e9291b6cafca7d4805aa5c39912f940245c2ca4390fea4388706eb3b1b007dce271012d744d9a9ae0f122f74deb8f584e984d42100cf9286fd9803240cf10844f4cc526"}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x6e6bb8, 0x80000001, {0x6, 0x33, 0x20, 0x1f, 0x0, 0x8, 0x0, @in=@empty, @in=@broadcast}}, @sadb_lifetime={0x4, 0x3, 0x3ff, 0xe58, 0x7, 0x7}]}, 0x180}}, 0x20048800) close(r4) 02:21:25 executing program 1: 02:21:25 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) close(r0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000140)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2200) r5 = dup(r1) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000000)={0x2, 0x6}, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x1e) 02:21:25 executing program 0: 02:21:25 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x400, 0x10, 0x1, 0xa92}, {0x5bf, 0x9, 0x4, 0x3}, {0xae46, 0x81, 0x1, 0x2}, {0xdb3, 0xfd, 0xe1, 0x5}]}) 02:21:25 executing program 0: 02:21:25 executing program 1: [ 968.857130] audit: type=1326 audit(1580264485.850:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17986 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 02:21:26 executing program 2: 02:21:26 executing program 0: 02:21:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) close(r0) 02:21:26 executing program 1: 02:21:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="1799d2ec72c971e955572ef54e739996c6e4870e5d774ed8", @ANYRES16=r4, @ANYBLOB="02002dbd7000ffdbdf2508000000080031000000008008003c000400000005003800e245ed2241fe000000"], 0x3}, 0x1, 0x0, 0x0, 0x90}, 0x4000090) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet_sctp(0x2, 0x5, 0x84) r14 = dup3(r12, r13, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r14, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r13, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="02070000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r14, 0x84, 0xe, &(0x7f000059aff8)={r15}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000080)={r15}, 0x8) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = socket$inet(0x2, 0x4000000805, 0x0) r19 = socket$inet_sctp(0x2, 0x5, 0x84) r20 = dup3(r18, r19, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r19, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r20, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r19, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r19, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r20, 0x84, 0xe, &(0x7f000059aff8)={r21}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r17, 0x84, 0x18, &(0x7f0000000080)={r21}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f00000002c0)={r21, @in6={{0xa, 0x4e23, 0x0, @empty, 0xfffff8b4}}, [0x8, 0x0, 0x7, 0x2afcd401, 0x3, 0x3, 0x5, 0x5, 0x10001, 0x3, 0x2, 0x9, 0x7, 0x4]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r22, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r23 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r24 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x402, 0x0) ioctl$KVM_SET_REGS(r24, 0x4090ae82, &(0x7f0000000200)={[0x6, 0x2, 0x7, 0xed, 0x8, 0xf626, 0x1, 0x8, 0x20, 0x4, 0x9, 0x9, 0x2, 0x3, 0x7, 0x7fffffff], 0x4, 0x200}) ioctl$FBIOPUT_CON2FBMAP(r23, 0x4610, &(0x7f00000001c0)={0x4}) write(0xffffffffffffffff, 0x0, 0x0) 02:21:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000000000), 0x0) close(r0) 02:21:26 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 02:21:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) 02:21:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f00000001c0)={0x4}) r4 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r4, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r5, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) write(0xffffffffffffffff, 0x0, 0x5) 02:21:26 executing program 3: 02:21:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getdents64(r1, &(0x7f00000000c0)=""/234, 0xea) ioctl$TIOCSCTTY(r1, 0x540e, 0x80) 02:21:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', r1}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f00000001c0)={0x4}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x7fffffff}, 0x4) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIOBLANK(r5, 0x4611, 0x0) 02:21:26 executing program 0: 02:21:26 executing program 2: 02:21:26 executing program 1: [ 969.644148] audit: type=1326 audit(1580264486.640:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=17986 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 02:21:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x31, 0x8) dup3(0xffffffffffffffff, r0, 0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000300"}}) 02:21:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x5, @loopback, 0x1}, {0xa, 0x4e22, 0xfff, @remote, 0xcb}, 0x3, [0xfffffffc, 0x0, 0x0, 0x7, 0x1, 0x2, 0x9, 0x401]}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@local, 0x62, r4}) close(0xffffffffffffffff) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0xd2200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000200)) 02:21:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xcd15}]}, 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:21:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffff8}) migrate_pages(0xffffffffffffffff, 0xfffffffffffff001, &(0x7f0000000180)=0x123, &(0x7f00000001c0)) sendfile(r1, r2, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x6a041, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000540), 0x6000) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x6}) setuid(0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0), 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="f42b849aac75fb08d37b637e"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0x0, 0x0) r8 = msgget$private(0x0, 0x0) msgsnd(r8, 0x0, 0x0, 0x0) msgsnd(r8, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$kcm(0x29, 0x2, 0x0) close(r9) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) setuid(r12) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x378) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r15 = msgget$private(0x0, 0x0) msgsnd(r15, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r15, &(0x7f00000006c0)=ANY=[@ANYBLOB="f42b849aac75fb08d37b637e50c88538280d92acc71c714e74e327d3198d0b"], 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000380)) msgsnd(0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="0200000001000c00000000000200", @ANYRES32=r10, @ANYBLOB="8cb5037124333ca70efcc21f9e50e48d8db26b81aa63b10a64527b77c1d953", @ANYRES32=r12, @ANYRESHEX, @ANYRES32, @ANYBLOB="bc75dcf8", @ANYRES32, @ANYPTR=0xfffffffffffffffd, @ANYRES32, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB="002200eeef8d73d06444ca074bc976ab2461b8d1a9658004af09cd557592c20138caa1b9f86d06461ea1e5b37e97d358b705381b45ce3ab4bb91a4996d8ebcdb31d86aa1f28a39ed2c368f4a0fd123fd1d948f5b2de69da993164aff581b90e5356eac82d3ae30f425c9d9747f476d390e55aa42c756de87d3850717a49f107ea5216ab50d6e805e1a33ac03b32025bba65e8161", @ANYRES32=r13, @ANYBLOB="08000601", @ANYBLOB="080004", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="9e146c82399e3e53c06e319c5feea15a7bd01ea19b40955de5b5de3f8800e4f7f4c0e91976e20fda20818053502903632b8a1c072695e150a72530258e239ec7b20ebde0cf91623ef4a3ceac5aaa40c856fd4ac99a34cfcb9c94cf148d40fe7c1233d8643321c542965bb8c56f1f7b3af3240be8e025820cfcab85f5b7b619e875aeffb7123bf426727ad8490c315685d733b3c9ebcf2488", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYRESDEC], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT=r15, @ANYRES32, @ANYPTR, @ANYPTR], @ANYPTR], @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="10000d00000000002000000000000000"], 0x19, 0x0) fchown(r5, 0x0, r14) r17 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r18 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r17, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r18}) ioctl$KVM_IOEVENTFD(r17, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r18, 0x4}) fcntl$F_SET_RW_HINT(r17, 0x40c, &(0x7f0000000140)=0x2) 02:21:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x20601, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, 0x0, 0x0) clock_gettime(0x0, 0x0) 02:21:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="6676070000053c07bc337600361c405cb400000000000000005a1f648e119bdfba2bf06cbd395cb54d3ac9dd518c532c7f467afe525a44e2e295923106f2467e89950c90e6aeee5df1b86612e39add7455c4d4cec2cff5cdfd59fa9ffdfc1d5b32c7fd4eb4e5897426dba91f91a81043aa1c0074387aed97e8c3629c85a90740cfd7baea9141c77834eaf0d87b8e2b0d70b46473e78d587df03d35a1c66dfd3734e3260930983180858f31de439d3a512fe8bb", 0xb3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfffffffffffffdfb}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:21:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="6676070000053c07bc337600361c405cb400000000000000005a1f648e119bdfba2bf06cbd395cb54d3ac9dd518c532c7f467afe525a44e2e295923106f2467e89950c90e6aeee5df1b86612e39add7455c4d4cec2cff5cdfd59fa9ffdfc1d5b32c7fd4eb4e5897426dba91f91a81043aa1c0074387aed97e8c3629c85a90740cfd7baea9141c77834eaf0d87b8e2b0d70b46473e78d587df03d35a1c66dfd3734e3260930983180858f31de439d3a512fe8bb", 0xb3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfffffffffffffdfb}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:21:26 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000300"}}) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 02:21:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc0000001, 0x0, 0x0, 0xe1) 02:21:27 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) socket$packet(0x11, 0x0, 0x300) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000300"}}) 02:21:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r0) 02:21:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) socket$packet(0x11, 0x0, 0x300) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000300"}}) clock_gettime(0x0, &(0x7f0000000240)) 02:21:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x2, 0x4, 0x0, 0xfffffffffffffff8}) migrate_pages(0xffffffffffffffff, 0xfffffffffffff001, &(0x7f0000000180)=0x123, &(0x7f00000001c0)) sendfile(r1, r2, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x6a041, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000540), 0x6000) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x6}) setuid(0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0), 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="f42b849aac75fb08d37b637e"], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0x0, 0x0) r8 = msgget$private(0x0, 0x0) msgsnd(r8, 0x0, 0x0, 0x0) msgsnd(r8, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$kcm(0x29, 0x2, 0x0) close(r9) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) setuid(r12) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000018030000000000000000000000000000b0010000b00100008002000080020000800200008002000080020000030000000000000000000000ffffffffac1e000100000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001b0010000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x378) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r15 = msgget$private(0x0, 0x0) msgsnd(r15, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r15, &(0x7f00000006c0)=ANY=[@ANYBLOB="f42b849aac75fb08d37b637e50c88538280d92acc71c714e74e327d3198d0b"], 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000380)) msgsnd(0x0, &(0x7f0000000540)=ANY=[], 0x0, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="0200000001000c00000000000200", @ANYRES32=r10, @ANYBLOB="8cb5037124333ca70efcc21f9e50e48d8db26b81aa63b10a64527b77c1d953", @ANYRES32=r12, @ANYRESHEX, @ANYRES32, @ANYBLOB="bc75dcf8", @ANYRES32, @ANYPTR=0xfffffffffffffffd, @ANYRES32, @ANYBLOB="040003000000000008000000", @ANYRES32, @ANYBLOB="002200eeef8d73d06444ca074bc976ab2461b8d1a9658004af09cd557592c20138caa1b9f86d06461ea1e5b37e97d358b705381b45ce3ab4bb91a4996d8ebcdb31d86aa1f28a39ed2c368f4a0fd123fd1d948f5b2de69da993164aff581b90e5356eac82d3ae30f425c9d9747f476d390e55aa42c756de87d3850717a49f107ea5216ab50d6e805e1a33ac03b32025bba65e8161", @ANYRES32=r13, @ANYBLOB="08000601", @ANYBLOB="080004", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="9e146c82399e3e53c06e319c5feea15a7bd01ea19b40955de5b5de3f8800e4f7f4c0e91976e20fda20818053502903632b8a1c072695e150a72530258e239ec7b20ebde0cf91623ef4a3ceac5aaa40c856fd4ac99a34cfcb9c94cf148d40fe7c1233d8643321c542965bb8c56f1f7b3af3240be8e025820cfcab85f5b7b619e875aeffb7123bf426727ad8490c315685d733b3c9ebcf2488", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYRESDEC], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT=r15, @ANYRES32, @ANYPTR, @ANYPTR], @ANYPTR], @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="10000d00000000002000000000000000"], 0x19, 0x0) fchown(r5, 0x0, r14) r17 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r18 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r17, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r18}) ioctl$KVM_IOEVENTFD(r17, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r18, 0x4}) fcntl$F_SET_RW_HINT(r17, 0x40c, &(0x7f0000000140)=0x2) 02:21:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000380)="b9800000c00f338888010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x49}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000005dc0)=[{{&(0x7f0000005240)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20008002) close(r2) 02:21:27 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 02:21:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:21:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lstat(0x0, 0x0) msgget$private(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x4}) 02:21:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0xffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/2039], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getgroups(0x0, 0x0) 02:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigtimedwait(&(0x7f0000000080)={[0x1ff]}, 0x0, 0x0, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:21:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10214}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() dup(0xffffffffffffffff) lgetxattr(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x9) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) 02:21:29 executing program 5: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f000000a000/0x4000)=nil, 0x4000) 02:21:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 02:21:30 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x62502, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @local}, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 973.068254] netlink: 704 bytes leftover after parsing attributes in process `syz-executor.0'. 02:21:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) [ 973.130455] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 973.184878] netlink: 704 bytes leftover after parsing attributes in process `syz-executor.0'. 02:21:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000200)='macvlan1\x00') 02:21:30 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x62502, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@rand_addr, @local}, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 973.240393] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:21:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0xffff}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"/2039], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getgroups(0x0, 0x0) 02:21:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) getpgid(0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x10241, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={r1, 0x0, 0xbd73}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320c) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 02:21:30 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="05", 0x1}]) [ 973.402905] netlink: 704 bytes leftover after parsing attributes in process `syz-executor.0'. [ 973.470574] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:21:30 executing program 4: 02:21:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3bc, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x200, 0x200, 0x200, 0x202, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "7001"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 02:21:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 02:21:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r2, 0x0, 0x21, &(0x7f0000000000), 0x4) 02:21:30 executing program 1: 02:21:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:30 executing program 4: 02:21:30 executing program 3: 02:21:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 02:21:30 executing program 4: 02:21:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:21:31 executing program 1: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 2: 02:21:31 executing program 1: 02:21:31 executing program 4: 02:21:31 executing program 3: 02:21:31 executing program 0: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 3: 02:21:31 executing program 1: 02:21:31 executing program 4: 02:21:31 executing program 0: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 3: 02:21:31 executing program 2: 02:21:31 executing program 1: 02:21:31 executing program 4: 02:21:31 executing program 0: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 3: 02:21:31 executing program 4: 02:21:31 executing program 0: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 1: 02:21:31 executing program 3: 02:21:31 executing program 4: 02:21:31 executing program 2: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 0: 02:21:31 executing program 1: 02:21:31 executing program 3: 02:21:31 executing program 4: 02:21:31 executing program 3: 02:21:31 executing program 0: 02:21:31 executing program 1: 02:21:31 executing program 4: 02:21:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:31 executing program 0: 02:21:32 executing program 2: 02:21:32 executing program 1: 02:21:32 executing program 4: 02:21:32 executing program 3: 02:21:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:32 executing program 0: 02:21:32 executing program 1: 02:21:32 executing program 3: 02:21:32 executing program 4: 02:21:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:32 executing program 0: 02:21:32 executing program 1: 02:21:32 executing program 2: 02:21:32 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r0, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:32 executing program 0: 02:21:32 executing program 1: 02:21:32 executing program 4: 02:21:32 executing program 3: 02:21:32 executing program 0: 02:21:32 executing program 4: 02:21:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000440)="670f01df00fb0f01c9c900e1b90e0900000f32400f01d1f30f58c5350f000000440f22c00f320fc77a00470f017624c74424003e010000c74424028475a3c7ff3c2664baf80cb8ac9de387ef66bafc0ced", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:21:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7d, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) 02:21:32 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r0, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:32 executing program 0: 02:21:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/protocols\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x4000000000db) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 02:21:32 executing program 4: 02:21:32 executing program 0: 02:21:32 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r0, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:32 executing program 3: 02:21:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40000) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) 02:21:32 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x6, 0x0, &(0x7f0000000140)) 02:21:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', 0x0, 0xfffffffffffffffe) 02:21:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x80}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 02:21:32 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) [ 975.801826] audit: type=1804 audit(1580264492.770:84): pid=18382 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir324010058/syzkaller.r0byPh/1411/bus" dev="sda1" ino=17088 res=1 02:21:32 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x33028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='memory.swap.current\x00', 0x0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r4, 0xc0445624, &(0x7f0000000280)={0x9, 0x6, "73f6f9739d18ef88767ad0df0bffcc635c1b4246ffe0798dce7321e4bd31dcbd", 0xfff, 0x4, 0x2, 0xff, 0x200}) memfd_create(&(0x7f0000000640)='n\xf0UdU\x88\xb2\x83\xbc\xab[\xc53\xd5k\xa9\xe3\x96\x84\x81\x8e\xbe\xcf\xb1\x06\xa0\x1d\xa5\x9f\x91\xb0\xae\x17e\xab\x01\x99\x9d\x02\xf8\x92\x10j\xe4\xf3>\xe0\f=t\x05\x1b\xd6\x1e\xbd\xfeH\xd7\xec(T\x99\x83\xfe\x05D\xfa\x8c\xce\vs\x11\xa7_\xc1\x91\xeb\x17\\w\xf4:\xe1\xea\xda\xa5p\xfa?\x9e\xcbL\xa0\xc74\b\xa2\xe5\x15\x99\xb3Z\xbe\xabVF\x95\xaa-[U\x1e\x92\x05\x8e\xf9\x1d\x82\x99\xa8\x9c\xa7\x94P!\xfa#\x9a\xfe\xf7\xee\x9d\x95\xf3\x87\x9cPA\xe3\x8a\xb3\xdf\xe3\x1c\x05\xe3\xec\xdeE?S\xefr#)r\x84y\xcc\x88\xd8\xb1\x8f\x9dI2\xb0\xc2\x16', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$ppp(r5, &(0x7f0000000340)="733385ce64d5cbe250d5519c33a8b392d9601b0c6d79c31d3a8f396e2fc0834f605d8d166d2a6da7bd6be17594a3895ded8e34c495d162a707a6be15812e014577c7e5444c6b72063735e834db9c0e69132c99e69b6572b7b8e5fc2ffcf3049066a6c9a509af9d9653fb", 0x6a) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x8}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 02:21:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 975.967034] audit: type=1804 audit(1580264492.850:85): pid=18385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir324010058/syzkaller.r0byPh/1411/bus" dev="sda1" ino=17088 res=1 02:21:33 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="01634040"], 0xfffffffffffffffd, 0x7fffffffefff, 0x0}) 02:21:33 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', 0x0, 0xfffffffffffffffe) 02:21:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x73, 0x0, &(0x7f0000000140)) 02:21:33 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='4', 0x1}], 0x1) [ 976.089598] binder: 18415:18421 ioctl c0306201 20000000 returned -14 02:21:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7d, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0xb, 0x0, [], {0x0, @reserved}}) 02:21:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', 0x0, 0xfffffffffffffffe) 02:21:33 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:33 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x1, 0x0, 0x3, 0x3016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x33028}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='memory.swap.current\x00', 0x0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) memfd_create(&(0x7f0000000640)='n\xf0UdU\x88\xb2\x83\xbc\xab[\xc53\xd5k\xa9\xe3\x96\x84\x81\x8e\xbe\xcf\xb1\x06\xa0\x1d\xa5\x9f\x91\xb0\xae\x17e\xab\x01\x99\x9d\x02\xf8\x92\x10j\xe4\xf3>\xe0\f=t\x05\x1b\xd6\x1e\xbd\xfeH\xd7\xec(T\x99\x83\xfe\x05D\xfa\x8c\xce\vs\x11\xa7_\xc1\x91\xeb\x17\\w\xf4:\xe1\xea\xda\xa5p\xfa?\x9e\xcbL\xa0\xc74\b\xa2\xe5\x15\x99\xb3Z\xbe\xabVF\x95\xaa-[U\x1e\x92\x05\x8e\xf9\x1d\x82\x99\xa8\x9c\xa7\x94P!\xfa#\x9a\xfe\xf7\xee\x9d\x95\xf3\x87\x9cPA\xe3\x8a\xb3\xdf\xe3\x1c\x05\xe3\xec\xdeE?S\xefr#)r\x84y\xcc\x88\xd8\xb1\x8f\x9dI2\xb0\xc2\x16', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$ppp(r5, &(0x7f0000000340)="733385ce64d5cbe250d5519c33a8b392d9601b0c6d79c31d3a8f396e2fc0834f605d8d166d2a6da7bd6be17594a3895ded8e34c495d162a707a6be15812e014577c7e5444c6b72063735e834db9c0e69132c99e69b6572b7b8e5fc2ffcf3049066a6c9a509af9d9653fb", 0x6a) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x8}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) [ 976.518534] audit: type=1804 audit(1580264493.510:86): pid=18451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir596262615/syzkaller.0N9pzR/1950/bus" dev="sda1" ino=16578 res=1 02:21:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 02:21:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 02:21:33 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', 0x0, 0xfffffffffffffffe) 02:21:33 executing program 1: io_setup(0x1, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}, 0x3008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x7, &(0x7f0000000040)=0x7, &(0x7f00000000c0)=0x1) 02:21:33 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:33 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xffe, 0xc7, &(0x7f0000000e80)="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", &(0x7f0000000280)=""/199, 0x80000000, 0x0, 0xff0, 0x0, &(0x7f0000001e80)="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", 0x0}, 0x40) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="01634040"], 0xfffffffffffffffd, 0x8126000, 0x0}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:21:34 executing program 1: io_setup(0x1, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}, 0x3008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x7, &(0x7f0000000040)=0x7, &(0x7f00000000c0)=0x1) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 977.148061] binder: 18475:18478 ioctl c0306201 20000000 returned -14 [ 977.182848] binder: 18475:18478 ioctl c0306201 20000000 returned -14 02:21:34 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 02:21:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000300), 0x0) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r1, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:21:34 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write(r4, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(r2, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:21:34 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3cc, 0x3, 0x300, 0x0, 0x0, 0x0, 0x0, 0x190, 0x268, 0x268, 0x268, 0x20a, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) [ 977.886551] rdma_op ffff888033808858 conn xmit_rdma (null) 02:21:34 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) [ 977.959655] rdma_op ffff88808eb9df98 conn xmit_rdma (null) 02:21:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x127a, 0x0) open(0x0, 0x32000, 0x30) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_SET_STATUS64(r2, 0x4c03, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, "02369ff3a67828f93b55af8bdfcb54dc0530066892598f78c0ca3d6c5dc3875b46406713c7169ef81a13f907f6357e245bed861fb06f1faaa4d874a25a13f948", "ca39aebbf674d5ec2d1970a1c15b61dbd97457af745ae195a306d52f8f38b7a05ab04f6509b695680b0c215b13561aa3dc32941edfb36b3d9874141a928c866c", "c10b1cd6c42f23824fcbfe59f383c3eaba3dd660e17d290cdeead20fba56ad22"}) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:21:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 978.225926] ptrace attach of "/root/syz-executor.4"[18548] was attempted by "/root/syz-executor.4"[18549] 02:21:34 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000040)) 02:21:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:35 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 02:21:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}}, 0x0) 02:21:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, 0x0, r0}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:35 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eea", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:21:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x20001040) 02:21:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 978.950365] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:21:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, 0x0, 0x0) 02:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, 0x0, r0}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="6676070000053c07bc337600361c405cb400000000000000005a1f648e119bdfba2bf06cbd395cb54d3ac9dd518c532c7f467afe525a44e2e295923106f2467e89950c90e6aeee5df1b86612e39add7455c4d4cec2cff5cdfd59fa9ffdfc1d5b32c7fd4eb4e5897426dba91f91a81043aa1c0074387aed97e8c3629c85a90740cfd7baea9141c77834eaf0d87b8e2b0d70b46473e78d587df03d35a1c66dfd3734e3260930983180858f31de439d3a512fe8bb263813adfd5dd983330c496e1279af3b40499d6d90b8d8ce1e562286a8e9d74478b7b0cd8ca3", 0xd9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0, 0xfffffffffffffdfb}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:21:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 979.011525] ptrace attach of "/root/syz-executor.4"[18599] was attempted by "/root/syz-executor.4"[18602] 02:21:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 02:21:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, 0x0, 0x0) 02:21:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db8", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 979.103693] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, 0x0, r0}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) [ 979.231110] ptrace attach of "/root/syz-executor.4"[18629] was attempted by "/root/syz-executor.4"[18631] [ 979.266588] ptrace attach of "/root/syz-executor.3"[18633] was attempted by "/root/syz-executor.3"[18634] 02:21:35 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38", 0x20}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:21:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 02:21:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents(r2, 0x0, 0x0) 02:21:35 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2000004, @mcast1, 0x88b}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x100, @remote, 0xffffffff}}}}]}]}, 0x98}}, 0x0) 02:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:35 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) [ 979.465637] ptrace attach of "/root/syz-executor.4"[18648] was attempted by "/root/syz-executor.4"[18649] [ 979.480321] Bearer rejected, not supported in standalone mode [ 979.504921] Bearer rejected, not supported in standalone mode 02:21:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a", 0x67}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:21:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:35 executing program 3: 02:21:35 executing program 5: [ 979.596771] ptrace attach of "/root/syz-executor.5"[18663] was attempted by "/root/syz-executor.5"[18664] 02:21:36 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 02:21:36 executing program 3: 02:21:36 executing program 5: 02:21:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 02:21:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:36 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 02:21:36 executing program 3: 02:21:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:36 executing program 5: 02:21:36 executing program 4: 02:21:36 executing program 3: 02:21:37 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:37 executing program 5: 02:21:37 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 02:21:37 executing program 4: 02:21:37 executing program 3: 02:21:37 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:37 executing program 5: 02:21:37 executing program 4: 02:21:37 executing program 3: 02:21:37 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:37 executing program 4: 02:21:37 executing program 5: 02:21:37 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:37 executing program 4: [ 981.610798] NOHZ: local_softirq_pending 08 [ 981.615197] NOHZ: local_softirq_pending 08 02:21:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:38 executing program 3: 02:21:38 executing program 5: 02:21:38 executing program 4: 02:21:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:38 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:38 executing program 3: 02:21:38 executing program 4: 02:21:38 executing program 5: 02:21:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:38 executing program 4: 02:21:38 executing program 5: 02:21:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:38 executing program 3: 02:21:38 executing program 4: 02:21:38 executing program 5: 02:21:38 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:38 executing program 3: 02:21:38 executing program 4: 02:21:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:38 executing program 5: 02:21:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:38 executing program 3: 02:21:38 executing program 4: 02:21:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:38 executing program 5: 02:21:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:39 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:39 executing program 3: 02:21:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:39 executing program 5: 02:21:39 executing program 4: 02:21:39 executing program 5: 02:21:39 executing program 4: 02:21:39 executing program 3: 02:21:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:39 executing program 5: 02:21:39 executing program 3: 02:21:39 executing program 4: 02:21:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:39 executing program 2: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0xd17) ioctl$TIOCNXCL(r2, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000001c0)=0x30) open(&(0x7f0000001b40)='./bus\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40, &(0x7f0000000040)=@in={0x2, 0x4e22, @remote}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000300)={0xf050000, 0xfffff55e, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980900, 0xe8, [], @string=&(0x7f0000000200)}}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49220000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r5, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4000) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) 02:21:39 executing program 5: 02:21:39 executing program 5: 02:21:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 02:21:39 executing program 3: 02:21:39 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f42", 0x2a}]) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x62502, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40200, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x3, 0xc4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x6, 0x3, "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", 0x40, 0x7f, 0x9, 0x20, 0x0, 0x0, 0x9, 0x1}}}, 0x128) syz_open_dev$video(0x0, 0x3, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x41, &(0x7f0000000200)={0x77359400}) r6 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080), 0x4) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f00000003c0)={0x8, 0x7, 0x0, 'syz2\x00'}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='\x00', 0xc, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(r5, &(0x7f00000017c0), 0x0) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 02:21:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff003f00", 0x38}]) 02:21:39 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x3}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x28f, 0x111d9) 02:21:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) 02:21:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) [ 983.541591] ================================================================== [ 983.549236] BUG: KASAN: slab-out-of-bounds in __list_add_valid+0x9a/0xa0 [ 983.556095] Read of size 8 at addr ffff88808c0d8ad8 by task syz-executor.4/18866 [ 983.563637] [ 983.565282] CPU: 0 PID: 18866 Comm: syz-executor.4 Not tainted 4.14.168-syzkaller #0 [ 983.573178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 983.582665] Call Trace: [ 983.585364] dump_stack+0x142/0x197 02:21:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r3, 0x300, 0x70bd27, 0x0, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "73d8dd34accf5f118b3af19334"}]}, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 983.589017] ? __list_add_valid+0x9a/0xa0 [ 983.593305] print_address_description.cold+0x7c/0x1dc [ 983.598683] ? __list_add_valid+0x9a/0xa0 [ 983.602843] kasan_report.cold+0xa9/0x2af [ 983.607008] __asan_report_load8_noabort+0x14/0x20 [ 983.611947] __list_add_valid+0x9a/0xa0 [ 983.616003] rdma_listen+0x5a7/0x840 [ 983.619780] ucma_listen+0x10e/0x170 [ 983.623508] ? ucma_accept+0x2e0/0x2e0 [ 983.627409] ? _copy_from_user+0x99/0x110 [ 983.631568] ucma_write+0x231/0x310 [ 983.635206] ? ucma_accept+0x2e0/0x2e0 [ 983.639104] ? ucma_open+0x290/0x290 [ 983.642832] __vfs_write+0x105/0x6b0 [ 983.646558] ? ucma_open+0x290/0x290 [ 983.650283] ? kernel_read+0x120/0x120 [ 983.654180] ? __inode_security_revalidate+0xd6/0x130 [ 983.659378] ? avc_policy_seqno+0x9/0x20 [ 983.663548] ? selinux_file_permission+0x85/0x480 [ 983.668397] ? security_file_permission+0x89/0x1f0 [ 983.673320] ? rw_verify_area+0xea/0x2b0 [ 983.677375] vfs_write+0x198/0x500 [ 983.680934] SyS_write+0xfd/0x230 [ 983.684374] ? SyS_read+0x230/0x230 [ 983.687992] ? do_syscall_64+0x53/0x640 [ 983.691955] ? SyS_read+0x230/0x230 [ 983.695574] do_syscall_64+0x1e8/0x640 [ 983.699449] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 983.704279] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 983.709556] RIP: 0033:0x45b349 [ 983.712728] RSP: 002b:00007fa80a18ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 983.720439] RAX: ffffffffffffffda RBX: 00007fa80a18f6d4 RCX: 000000000045b349 [ 983.727782] RDX: 0000000000000010 RSI: 0000000020000140 RDI: 0000000000000008 [ 983.735048] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 983.742303] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 983.749558] R13: 0000000000000c84 R14: 00000000004cd5d6 R15: 000000000075bf2c [ 983.756826] [ 983.758440] Allocated by task 8051: [ 983.762056] save_stack_trace+0x16/0x20 [ 983.766015] save_stack+0x45/0xd0 [ 983.769451] kasan_kmalloc+0xce/0xf0 [ 983.773148] kasan_slab_alloc+0xf/0x20 [ 983.777018] kmem_cache_alloc+0x12e/0x780 [ 983.781152] getname_flags+0xcb/0x580 [ 983.784946] user_path_at_empty+0x2f/0x50 [ 983.789081] SyS_readlink+0xb7/0x290 [ 983.792781] do_syscall_64+0x1e8/0x640 [ 983.796655] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 983.801829] [ 983.803551] Freed by task 8051: [ 983.806821] save_stack_trace+0x16/0x20 [ 983.810781] save_stack+0x45/0xd0 [ 983.814220] kasan_slab_free+0x75/0xc0 [ 983.818089] kmem_cache_free+0x83/0x2b0 [ 983.822050] putname+0xdb/0x120 [ 983.825314] filename_lookup+0x23a/0x380 [ 983.829362] user_path_at_empty+0x43/0x50 [ 983.833509] SyS_readlink+0xb7/0x290 [ 983.837211] do_syscall_64+0x1e8/0x640 [ 983.841083] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 983.846250] [ 983.847862] The buggy address belongs to the object at ffff88808c0d8e00 [ 983.847862] which belongs to the cache names_cache of size 4096 [ 983.860588] The buggy address is located 808 bytes to the left of [ 983.860588] 4096-byte region [ffff88808c0d8e00, ffff88808c0d9e00) [ 983.872990] The buggy address belongs to the page: [ 983.877935] page:ffffea0002303600 count:1 mapcount:0 mapping:ffff88808c0d8e00 index:0x0 compound_mapcount: 0 [ 983.887901] flags: 0xfffe0000008100(slab|head) [ 983.892479] raw: 00fffe0000008100 ffff88808c0d8e00 0000000000000000 0000000100000001 [ 983.900345] raw: ffffea0001556020 ffffea0001733ca0 ffff8880aa9e9cc0 0000000000000000 [ 983.908207] page dumped because: kasan: bad access detected [ 983.913897] [ 983.915536] Memory state around the buggy address: [ 983.920450] ffff88808c0d8980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 983.927880] ffff88808c0d8a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 983.935231] >ffff88808c0d8a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 983.942572] ^ [ 983.948786] ffff88808c0d8b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 983.956130] ffff88808c0d8b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 983.963483] ================================================================== [ 983.970998] Disabling lock debugging due to kernel taint [ 984.027859] Kernel panic - not syncing: panic_on_warn set ... [ 984.027859] [ 984.035289] CPU: 0 PID: 18866 Comm: syz-executor.4 Tainted: G B 4.14.168-syzkaller #0 [ 984.044477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 984.053852] Call Trace: [ 984.056444] dump_stack+0x142/0x197 [ 984.060600] ? __list_add_valid+0x9a/0xa0 [ 984.064818] panic+0x1f9/0x42d [ 984.068030] ? add_taint.cold+0x16/0x16 [ 984.072008] ? ___preempt_schedule+0x16/0x18 [ 984.076424] kasan_end_report+0x47/0x4f [ 984.080394] kasan_report.cold+0x130/0x2af [ 984.084645] __asan_report_load8_noabort+0x14/0x20 [ 984.089668] __list_add_valid+0x9a/0xa0 [ 984.093632] rdma_listen+0x5a7/0x840 [ 984.097340] ucma_listen+0x10e/0x170 [ 984.101046] ? ucma_accept+0x2e0/0x2e0 [ 984.105116] ? _copy_from_user+0x99/0x110 [ 984.109273] ucma_write+0x231/0x310 [ 984.112902] ? ucma_accept+0x2e0/0x2e0 [ 984.116777] ? ucma_open+0x290/0x290 [ 984.120480] __vfs_write+0x105/0x6b0 [ 984.124183] ? ucma_open+0x290/0x290 [ 984.127917] ? kernel_read+0x120/0x120 [ 984.131808] ? __inode_security_revalidate+0xd6/0x130 [ 984.136992] ? avc_policy_seqno+0x9/0x20 [ 984.141046] ? selinux_file_permission+0x85/0x480 [ 984.145896] ? security_file_permission+0x89/0x1f0 [ 984.150835] ? rw_verify_area+0xea/0x2b0 [ 984.154903] vfs_write+0x198/0x500 [ 984.158445] SyS_write+0xfd/0x230 [ 984.161892] ? SyS_read+0x230/0x230 [ 984.165512] ? do_syscall_64+0x53/0x640 [ 984.169497] ? SyS_read+0x230/0x230 [ 984.173113] do_syscall_64+0x1e8/0x640 [ 984.177004] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 984.181853] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 984.187046] RIP: 0033:0x45b349 [ 984.190222] RSP: 002b:00007fa80a18ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 984.197931] RAX: ffffffffffffffda RBX: 00007fa80a18f6d4 RCX: 000000000045b349 [ 984.205305] RDX: 0000000000000010 RSI: 0000000020000140 RDI: 0000000000000008 [ 984.212565] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 984.219919] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 984.227187] R13: 0000000000000c84 R14: 00000000004cd5d6 R15: 000000000075bf2c [ 984.235767] Kernel Offset: disabled [ 984.239407] Rebooting in 86400 seconds..