f, 0xffffffffffffffff, 0x0) clock_getres(0x1, &(0x7f0000000240)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x3234564e}}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x1) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 16:32:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:26 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x200) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000100)={0x1, 0x3, [{0x2, 0x0, 0x1}]}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000180)={0x0, 0x0, 0x2080}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x1300000}}) 16:32:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x1d, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x8090ae81, &(0x7f0000000100)) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000000c0)={{0x1, 0x94e}, 0x19}, 0x10) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f00000001c0)={@multicast2, @remote, 0x0}, &(0x7f0000000200)=0xc) recvfrom$packet(r4, &(0x7f0000000140)=""/108, 0x6c, 0x40000022, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x10001, 0x6, @broadcast}, 0x14) dup2(r1, r2) 16:32:27 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) bind$bt_sco(r1, &(0x7f00000003c0)={0x1f, {0x4, 0x3, 0x8, 0x3ff, 0xcfc2, 0x7}}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000240)) sendfile(r2, r3, 0x0, 0x10000) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(0xffffffffffffffff, r4, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) fcntl$setsig(r5, 0xa, 0x2b) recvmmsg(r4, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x40000001, &(0x7f0000000480)={0x77359400}) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) getdents(r0, &(0x7f0000000300)=""/184, 0xb8) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 16:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readahead(r0, 0x100, 0x70000000) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x481, 0x0) mq_timedsend(r1, &(0x7f00000000c0)='U', 0x1, 0x1ff, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = dup2(r0, r2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000000)={0x1, {0x0, 0x1c9c380}, 0x6, 0x8}) 16:32:27 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0x100000000, 0x10}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x80) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@empty, 0x1}, 0x20) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x401, 0x6, 0x81, 0xf7, 0x12, 0x40, 0x9d0, 0xfffffffffffffffa, 0x3, 0xb7}) 16:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:27 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) 16:32:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) 16:32:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000080), 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x2000008991, &(0x7f0000000180)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 16:32:27 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x400) write$RDMA_USER_CM_CMD_CONNECT(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x0, 0x20004) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl(r1, 0x6000001000008912, &(0x7f0000000100)="0adc1f123c80633188b07079e7f9f4b7031558a335e11830fe2ceb8445bed2de63b6e1d247e212dab6451bfa9ba56e60fd7730147dfe98cbe55e4331d9185125d0524fa380201e5209c73160bb63d9f2320fc909ee2a5c0a21604c23cae4879fb720312b6e514ceee66ac8baf26cfd9e2e71d881bcaacc5df2a2ff7505653fdaa283406a104299a14ab8e75f18") r3 = fanotify_init(0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xe4a, 0x0) dup2(r1, r3) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000080)=@l2={0x1f, 0x6, {0x370, 0x7, 0x101, 0x3f, 0x5, 0xe5d}, 0xfff, 0x40fa}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)="5612b3d8bd027f3e0fcf4a0bf24bd4bfa670167842f9cf1fd2e7dba4aeddab9a2f00907bcb889eaa32e36f2f332ea8f32e6db9ee72cc62581783fb315671bafc789cc42d5f31132eedac26c99c4aa957d14960fd427534243239d70510ce2c77ab9d16335e7d857cfde8c6aba4e0846bc275d2ee714253ca1511029bf227767279f837cb75f1daa312a8425a37b6e8f4dee90519e7f16b1197c3d606b2e24063455a28775606a9ff0e273fa4b50a3ed5c79f1aefd8838188d700015355c39f3a7d18be", 0xc3}, {&(0x7f00000002c0)="1ad46204a5d876e4fdf05350b722f0b1c42646fad6128e65b52af9c66e6e8a2938607ca7e1337b52c09477a77714e18a30c1803951dd041dc49108d2e8d93706a0d036065ffd08b40f94fa905c588b0200a4fae65e291545736756c90017cdc70761a1531a06efa2e530679ab92f3920b54283cd", 0x74}, {&(0x7f0000000340)="d808897b6338a56107c15c6242b338732629f7db9b0b3377b0d40f5f4f88f8015cc7233fca3d180057cdd859145108033dbab1bd6a70f596155f58c4e0faa161e9fc7f0668e432e3e873674814aacd805140a14556495c9bc8407e2332c69563fee848af42c3f84bf6bb75ffc21fe127122f6a2e2ae1c72f7637d46d20732e8a20d3978150c5f02be4f97f598ad363e794a2df16c3247a120ae1177291757d5a328ec94d46f2b797f5160401e87d167d9fa84ecb447f55cda2a6bc5e8ada", 0xbe}, {&(0x7f0000000400)="bee509b67366ab2a200d92a9664e0e53fc5ddb051207dec978403efc1d5a19101250fa9dc53de1dafbc8dd1f8dbc59d235ccd697c647f89a639abed7ca3d7d960b20ec942ea9ac21deac1e7c460cd459081bcb8977ac97afc0f9c983d4c30287ea7f0a8f73c836f6efe3dfa95a7a44d61b6d9355428012d077a0bf35b900e6afd7e9b14de53b7d35bf913b340f2dd009dd2aecc056", 0x95}], 0x4, &(0x7f0000000500)=[{0xa0, 0x113, 0x9, "aff62d2a4afc62df0d56b992103f056d801aedaed7c730b0548ada07445d3f45b4f335bc34cb170f0f8b950c533f37327eaf0f915c25c58b5d071bd74d8e9a6bedadf3bfb5ebac3443276db3535fd9a80307aec7d8ee30f8bd02eea9f3bbd55c77a2b5e39e2f90e2f76b868524a64bea2cb3f80e93fcbc11ae8e79769a5d2b7bf89ddb45e3d5933f160166a0b2c0"}, {0x30, 0x10b, 0x7, "220efc2f924505517131fbdf42a00a45903d2b82c863a90f34dce3"}], 0xd0}, 0x24008804) 16:32:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f0000000240)=""/81, 0x51) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000300)=0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@local, 0x80000000, 0x1, 0x2, 0x2, 0x3f, 0x5}, 0x20) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000001c0)={0xb4de, 0x8, 0x2, 0x0, 0x11, 0x1}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x26}, 0x3, 0x0, 0xff, 0x2, 0x8, 0x1}, &(0x7f0000000400)=0x20) 16:32:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x1e, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:27 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) r4 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)='..cvboxnet1vmnet0Meth1cgroupmime_typeloppp1Beth1$\x00', 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r4, 0x3, 0x6, r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:32:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 16:32:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x9}, 0xc) 16:32:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty, 0x6}, 0x226) bind$tipc(r1, &(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) fcntl$getflags(r0, 0x408) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 16:32:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:28 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x6, 0x2, 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000180)={0x2c8d26c6, 0x7, 0x7, 0x2, 0x7ff}) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r5, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x58}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 16:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x40000400000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000080)) socket$inet(0x2, 0xa, 0x2) r2 = fanotify_init(0x0, 0x0) dup2(r0, r2) 16:32:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000600)) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="757070651e34b65cbfaf57fa30398472646c65302c6c6f7765726469723d2e3a66696c652c6b6f726b6469723d2e2f66696c6531"]) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000003c0)={{0xa00000000000000, 0x0, 0xfc, 0x0, 0x0, 0xffffffff}, 0x2}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file0/file0\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @initdev}, &(0x7f0000000280)=0xc) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000740)={0x7ff, 0x8, 0x587602a5, 0x0, [], [], [], 0x1, 0x0, 0x0, 0xd4e1, "9acbda68b9e6eaf201883ed741b93e44"}) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) 16:32:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:28 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x6, 0x6, 0x4, 0x8}, {0x7f, 0x9, 0x0, 0x100000000}, {0x81, 0x1, 0xf2, 0x400}, {0x9, 0x3064ebd4, 0xfffffffffffffffd, 0x180000000}, {0x800, 0x20, 0x4, 0x2}, {0x634, 0x2, 0x2, 0x4}, {0x7fff, 0x6, 0x161, 0x8000}]}) write(0xffffffffffffffff, &(0x7f0000000280)="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", 0xfffffffffffffcda) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) mount$9p_virtio(&(0x7f0000000100)='/dev/rfkill\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x88000, &(0x7f0000000500)={'trans=virtio,', {[{@cachetag={'cachetag', 0x3d, '/dev/rfkill\x00'}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/rfkill\x00'}}, {@appraise='appraise'}, {@euid_lt={'euid<', r1}}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x40}}]}}) 16:32:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x21, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000003c0)={0x0, 0x0}) syz_init_net_socket$bt_l2cap(0x1f, 0x10000020003, 0x0) 16:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x3f, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x14) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0xbaab}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x0, r2}) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = fanotify_init(0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000140)=0x7, 0x4) dup2(r0, r3) 16:32:28 executing program 5: r0 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="bbc66501d03f6a109bd94ac756ff032ec4884763e124acbcb17e74a7869b50ee7a0b63cfdcd0ebb653f90420ba6984195714bb8263da2fee846896bab96cecd23e85da6512d19c5611d1f16207414ce7518a9666a123e69a51e6357a2abd888d154300f58b107a033cf253ff0d9ff0f9cdbc670b95891aac363debb8dddd19f1158252", 0x83, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) socketpair$unix(0x1, 0x8000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r5 = semget$private(0x0, 0x0, 0x4) semctl$GETPID(r5, 0x2, 0xb, &(0x7f0000000340)=""/142) keyctl$chown(0x4, r3, r4, 0x0) 16:32:28 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x82d, 0x0) ppoll(&(0x7f0000000200), 0x2000028e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000001c0)={0x19, 0x36, 0x0, 0x14, 0xa, 0x9, 0x0, 0xb, 0x1}) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:32:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:28 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e9bebbbc80884f2, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x8008af00, &(0x7f0000000600)={0x4, 0x0, [{0xd000, 0x37, &(0x7f00000002c0)=""/55}, {0x1004, 0xda, &(0x7f0000000300)=""/218}, {0x2000, 0xc4, &(0x7f0000000400)=""/196}, {0x0, 0xf4, &(0x7f0000000500)=""/244}]}) mq_getsetattr(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000280)) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000001c0)={@in={0x2, 0x4e24, @loopback}, {&(0x7f0000000100)=""/121, 0x79}, &(0x7f0000000180), 0x35}, 0xa0) 16:32:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8, &(0x7f0000000380)="0adc5f103c04001dd1fa70c458054c9be18e3d1ecee90f8a3ec33a2deecd604272d576d785dd2553b6ffcaf6470f0429213cbaae06e5fb63c421d96d430ff42406ee0fad3ca751f6d7c636cadc0fe91fddc93d5d4845c7f407bd178a4275745b4ae705168dc3cdf801b7e837e87aa796ef5e0f4749c7a50e81aee3d0ebb383af09ec8af0352d73a324882a3dbdeb893c3e3c04d85020047d0c731769bb2d43abf1a084bb5137db5c59667338c7e94016") r3 = userfaultfd(0x0) mmap(&(0x7f0000bb2000/0x3000)=nil, 0x3000, 0x7, 0x31, r0, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0x101, 0x3, 0x80}, 0xdb, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x2, 0x3}, {0xf7, 0x3}, 0x3ff, 0x1, 0xff}) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) dup2(r0, r0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 16:32:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") fanotify_init(0x100000000000006, 0x40000) r1 = dup(r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)="3ae096bfa619bc260ff45ee105d1fd671eba6c26a1627f4011e93dbac81274f148469effd72d88d4da13c4eac7503a10d5dc18a9bbffc67a4553b6952ab3b729", 0x40) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x10000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb7f, 0x200002) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000080)=0x5, 0x8) dup2(r0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) 16:32:28 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000008c0)={0x0, 0x100000000}, &(0x7f0000000900)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000a80)={&(0x7f0000000200)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000280)="ea200a1e781f4e08b0dd2e8b4f465862da3d41c2e93d9bf35abad8a5c99f42f88c599df74795303b78cd7d78261dc22d1abebb430473cfa1c9ad938a8675b9fd5ea14316d2d58961f9954cb287118bd7d4d75abbbc7ce1aeeb74411035d5d552bf114337900ddad6155308b1d3f37bea5edc74151f741f2422aa611ea4", 0x7d}, {&(0x7f0000000340)="c8f31cf69dbae130cacf1d1f2b33e494117e792bec69e7c4f9af758851395c6842b9d64f797a9394ce18e7f9a8d7ee0c0c4ffde974d2886138519b8decdcbadd5eda50a156e75043b163b511d0f5a368b2dbf3cf2ed93f23e8b9052e48afeace26f629f92a8754aebfd31b8f33b6f43c522be7d317d52f85cbbb406317e9dfb1144a89b81ca891ef134d2aa510cf5a524157d7", 0x93}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f00000005c0)="82e899cf0760fafddd4df2d4f5cabfa211880f9ea5be1adb93874351882b0fb99984c6cb6e8c936d4628f8e64f1cb29f99f02ae3d8315d4cd81f010e2c3d6e08b26d5899fec7bf6246f2e4429e37d3d051adc4ec6bea", 0x56}, {&(0x7f0000000640)="40fe9a0af9c8daa39729261df7df0439c8b41525318397ef599aeb54840436ee034a2cf9a0ee88d6ba0c891fb7c661f24e6317c397a3cf99f0c9facff42bfd2e4d29d5843af4a3dd082393cfd6bffe95ac81648d5b53d29c9cc725701c7324d0a660934365d887beb30ab1091585c5ae99bf6c748b06422cfa70a2ccd55a2dadffa320335b7331446d4abc6adf1cfb802518d20f8b15d5e4fca5b16a24308eb1695d5544c615f3", 0xa7}, {&(0x7f0000000700)="b09e70a340f15e442bd62ca3eca7c599fc841931efa146ffcdc8c4f899e13570c9a3d406c9c562ad397b8155970e48449ae7fdbf4961837a24ce223388cf1ebbe6233c49472b8a344b98e4591799a281a5c4a3d88fbd99343b1ae2cdcfaa671c769bd9e15846d9eea12e4bbee1dbc7d2e7c21a496555f935e8f45e78b8a72bf8e296a1e8e1a8aa35", 0x88}, {&(0x7f0000000440)="680c53ba17589a8c713b5a15e27d73739a48e3a82c28a2ee4309208b1760", 0x1e}, {&(0x7f00000007c0)="9871494d75a934cd8f265134bba08e1a71f4bb73d304894849553ee5be7d586cf1ca9a3f37f1f44ed6ca2419403d6e9b9512917cb246b878d082ab2a22585a58cd", 0x41}], 0x8, &(0x7f0000000940)=[@init={0x18, 0x84, 0x0, {0x0, 0x7f, 0x4}}, @init={0x18, 0x84, 0x0, {0x5, 0x2, 0x8, 0x7fff}}, @authinfo={0x18, 0x84, 0x6, {0x10f}}, @authinfo={0x18, 0x84, 0x6, {0x6cd08f90}}, @sndinfo={0x20, 0x84, 0x2, {0x40, 0x1, 0x3, 0x1f, r1}}, @authinfo={0x18, 0x84, 0x6, {0x8000}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @authinfo={0x18, 0x84, 0x6, {0xe6}}], 0x108, 0x1}, 0x8080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r2 = syz_open_dev$vbi(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x8000, 0x3, 0x200, 0x2, 0x80000000, 0x3, 0x3, 0x7, r3}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x0, 0x30426b96}, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) getsockname$inet(r0, &(0x7f0000000ac0)={0x2, 0x0, @local}, &(0x7f0000000b00)=0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000180)) setgroups(0x0, 0x0) getrandom(&(0x7f0000000080)=""/119, 0x77, 0x1) connect$rose(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) [ 3024.483789] IPVS: ftp: loaded support on port[0] = 21 16:32:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x22, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:29 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x5, 0x7, 0x0, 'queue1\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xfff}, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYRESOCT=r2]) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f00000002c0)={0x7}) 16:32:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:29 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000240)) signalfd(r0, &(0x7f00000003c0)={0x400}, 0x8) bind$llc(r1, &(0x7f0000000480)={0x1a, 0x335, 0x3, 0x8, 0x5e56, 0xffff, @remote}, 0x10) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000180)) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) write$FUSE_STATFS(r0, &(0x7f00000004c0)={0x60, 0xffffffffffffffda, 0x8, {{0xc25, 0xfffffffffffffffe, 0x7fff, 0x6, 0x80000001, 0x0, 0x507b, 0x7}}}, 0x60) r3 = syz_open_pts(r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffff10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0xbe, 0x8, 0x4, 0xaee3, 0x12, 0xfffffffffffffceb, 0x20, 0xeb, 0xa00000, 0x100}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x6) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x210100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f0000003a3242ec0c63ec8416b338bb68916c43e26d206f8b26f028656f9fc3badeb9a60dc87bcfea49a5eb1f7e1396ec2fb77e1b5e48a9e9ff1203af3974a9517931ef07d169a312c23447d12c982340093510394c82b9dca5cf1ee02f6e200000d9c442160ec23872965ceb458cbcabd84345791bbe236b3a2bdc80fce64862543b48b831eda6a2e22c6dd392b3c360c5b7d54463c8c235aadc0f3eaeb4da520503cc9eba18430df3aa77b14255d02d6a7f2cc150a7aa37b90c96495b6cba340e98479ede15bf709480bb4e6d0b0da408e0a8557052660f5f39"], &(0x7f0000000280)=0xfffffffffffffdf0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @remote}}, 0x4, 0x80000001}, &(0x7f0000000380)=0x90) sched_setaffinity(0x0, 0x19d, &(0x7f00000000c0)=0x1) open(&(0x7f0000000200)='./file0\x00', 0x10000, 0x80) ioctl$TCSETSF(r3, 0x5414, &(0x7f0000000040)={0x17}) 16:32:29 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read(r0, &(0x7f0000000280)=""/9, 0x9) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x712, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000081) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = fanotify_init(0x0, 0x0) dup2(r3, r3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) 16:32:29 executing program 5: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f00000000a9b902ccabd60bb9983dc99ebe2529662540a4a93b43554356100498f8fb2ad8a1b15477aef083140eaa305bb1f03ca96815c4b79b8faf15af36fd951c70"], 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x200000000000000, 0x0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)={0x2, 0x0, 0x10001}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000500)={0x0, 0x0, 0x9, {}, 0xffffffffffffff7f, 0x3}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000380)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) ptrace(0x4211, r1) ptrace(0x8, r1) 16:32:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 16:32:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:29 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1f, 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) connect$can_bcm(r0, &(0x7f0000000180), 0x10) 16:32:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:29 executing program 2: clock_adjtime(0x0, &(0x7f00000001c0)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8000000000000009, 0x10000) ioctl$TIOCSTI(r0, 0x5412, 0x7) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3f) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000040)="3131581b9a6d0fcd9077db0cb69c2aace8c0636f117c") 16:32:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') creat(&(0x7f0000000000)='./file0\x00', 0x100) symlinkat(&(0x7f0000000480)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00') 16:32:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x24, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400002, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="a4a2c7deab8c3211dcd247ee40124d4b5957d8995442eed0f3e563a1925985d72112490feaa1589554d4f2ec7eca36c39fb80ca5460b04fd71b72364d3138fd98795ef239b98ae56496020a6d08d975bed1030daf6845f5426bf0384d46f1547a7ae6a20a5acf6dec01ace70e658ce4a8cc639a2ed36d61779944dbe4f40a540869df6972cc9b575560fa713b1ffc4eb0aefb63d76d4b92457952fb3ec96eed191771a328b97a7a228c5535d114934adf46db1b7992efad1db01e85982a4d1de0875e562934a25747902f87690903e9b95319a36991add3301f8ec2ee897069928f4e3436584fff51208bedff71a9f6af1fad3fc9ef199a013", 0xf9}], 0x200400, &(0x7f0000000440)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_gt={'euid>', r2}}, {@fowner_lt={'fowner<', r3}}, {@audit='audit'}]}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x7, 0x3, [], &(0x7f0000000080)=0x6}) r4 = fanotify_init(0x0, 0x0) r5 = dup2(r0, r4) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000006c0)={r1, 0xf1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000004c0)={0x2, 0x200, 0x1, 0x0, 0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000540)={r6, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0x5}, &(0x7f0000000600)=0x90) 16:32:30 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x200, 0x200) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) getsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0xfe4a) 16:32:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r1, 0x3}, 0x8) prctl$PR_GET_DUMPABLE(0x3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0xffffff92}, {0xffffffb0}}) 16:32:30 executing program 3: unshare(0x2000400) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000100), 0xfffffffffffffe60) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000140)=""/37, &(0x7f0000000180)=0x25) r2 = semget$private(0x0, 0x0, 0x400) socket$bt_bnep(0x1f, 0x3, 0x4) semtimedop(r2, &(0x7f0000000280)=[{0x4, 0x8001}, {0x7, 0x1, 0x1000}], 0x2, &(0x7f00000002c0)={0x0, 0x1c9c380}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x44000, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000040)={0x0, 0xfffffffffffffffe, 0xc8, [], &(0x7f0000000000)=0x3}) 16:32:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f0000000140)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 16:32:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) getdents(r1, &(0x7f00000000c0)=""/140, 0x8c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:32:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/121) 16:32:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000548000)=0x5, 0xfe31) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0xff, 0x98480) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000340)={0x2, 0x6, 0x7}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000002c0)=0x10002) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8000, 0xa1) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x7f) sendto$inet6(r0, 0x0, 0x875794fe, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000380)) recvfrom(r0, 0x0, 0xffffffffffffff89, 0x0, 0x0, 0xff03) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000001c0)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000280)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3f, 0x200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0xa1eb, 0x9, [0x0, 0x100, 0xac1, 0x80000000, 0x5a, 0x0, 0x9, 0x10000, 0xfffffffffffffff8]}, &(0x7f0000000400)=0x1a) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e23, 0x10001, @mcast2, 0x2}}, 0x8, 0x1}, 0x90) [ 3025.766803] FAT-fs (loop1): Unrecognized mount option "defcontext=sysadm_u" or missing value 16:32:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x25, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:31 executing program 5: socket$inet6(0xa, 0x7, 0x1) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x400001, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ptmx\x00', 0xfffffffffffffffb, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f6465bd30303030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000d40)=ANY=[@ANYBLOB="eb211b0ef5df1b0a7eadeab0c375a3a40e25becc9ec416499d8b4e102990454cc6b61826eeb2a4055c208a803e9c8e8bf7ff0091212e4d9e4c25acf6de1e78825db21649beee91a9d1da4e1aa55dbe47c9412195d377a170c16d7d850000cf75f43ce3f1d70b9d7baa8f2467e8609efe14e3ff387733d1193d4cb8fa7d482f01e622d3623ab5cfe1f830ad600a7510b690426141f8d92d0d51745903c515374b1f26454558028ff8c07028d9bb64a78447e7b4cab96e224666e5c8a634a91f2ef0ca27d5f7004971bcc7bb816deb5f4715b884559273470e037a30f80f4e18cc10507afa3c2ee8172c72c2d60479de6d36"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000e80)=ANY=[@ANYBLOB="3897c61e23d3971024b0e8eb675766d6275488bb0fb34f52ffa1089abf3a2dda6cac0800005d2fef6de3890668ac6d16dcf001c0c3704e965da4ca006e80cccfd93e445671550a8131d1374211"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYBLOB="fa05b35d15c5fd59e93ff0386032418a3dc099b3ef285d31cc84ca47ea35873924b971629df84930255f4457be776de9e2e9cf24cb7a23748ea608533bcfc238061efe25d62cfa50"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x5010, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0xfd9d}], 0x1, 0x0) ioctl$int_out(r3, 0x200000545e, &(0x7f0000000d00)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r2) r5 = socket$inet6(0xa, 0x80a, 0x8000000000000) ioctl(r5, 0x8912, &(0x7f0000001640)="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") write$P9_RWRITE(r4, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x1}, 0xb) 16:32:31 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="5935e188bba6736e357ee624bcba0cf380aba9799defb4ef3119f8937fb4143ad6441b2576d8a12302257db4f5a3c022b155f8e1e232be190d23e8ab1ee2f53e738132a992c312b352fb3d2b167062a1c4", 0x51}, {&(0x7f00000001c0)="329023f9cea6828a6f255d30284112f6e7ee474d18df5ce395c23f788b7b3785f9d04377fde15eac4978184a7fd53cf339b8cbbfcbaa407d9a144da68442825e45f65bec7c3049ec3347837bb14c067237cd4b9a01dff9a82687ecddbbfc5dc5878ba650e84a94dc91b114eb6e5e815bac4f6de843ff19e35dff975ee8f973ed77d5ac38c4f6797331253e77db9a57e94cc3f6f03daa07116224c4ef8f990e88e708f0edb26cd56daa30d0d3613bfc8304fbd2d6c9136de701", 0xb9}, {&(0x7f0000000280)="ba7fc9e64193b1cee449", 0xa}, {&(0x7f00000002c0)="4839dc6a384145b32b5b48936e55b42f4d84fb033f98d844811ef540c8c1391fb9d5782b3f4111b58134436a40274604bbf0e82045316d7ca427ebd1e8a42aabe80aa61983b86f29252e37edd1eeb1124c4d819cc7f4432103ec40a3e2", 0x5d}, {&(0x7f0000000340)="bbf24d617967bd2f14117261883f5b5a818eec79de7a1e4ed3278c0de42fcf954f427fd0512bc0e5af2953624e32702ff41f02ac45565aa269a26f1715688b9ceada35d514ed46b3ff1b59585c6cf1e9e34c047d465f015302", 0x59}], 0x5, 0xf) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setown(r0, 0x8, r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x10000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x3) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x57, 0xffffffff80000000, 0x4, {0xaedb, 0x1f4}, {0x1, 0x4}, @cond=[{0x1, 0x7, 0xffffffff80000000, 0x1, 0x8, 0x8}, {0xff, 0x6, 0x8fc7, 0x9, 0x8d6, 0x9}]}) ptrace$pokeuser(0x6, r1, 0x4bff, 0x5) bind$pptp(r0, 0x0, 0x0) 16:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000080)) r2 = fanotify_init(0x2042, 0x401) dup2(r0, r2) 16:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) fcntl$getownex(r0, 0x10, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0xf6c) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000400)={0xb, @pix={0x8, 0x1, 0x4c47504a, 0x7, 0x3, 0x3, 0xf, 0x5, 0x1, 0x0, 0x0, 0x5}}) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000000180)={0x0, "cf43c67ddac9a9444581c91fe5494a457b96c9d5a262397904dd77b89d46a012", 0x3}) connect$unix(r3, 0x0, 0x0) 16:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3026.491576] QAT: Invalid ioctl 16:32:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) close(r2) close(r1) 16:32:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0xfffffffffffff800) listen(r0, 0x9) close(r1) 16:32:31 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1001ff) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x600, 0x0) 16:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fanotify_init(0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x111bfe) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x10300) accept4$alg(r2, 0x0, 0x0, 0xffffffffffffffff) dup2(r0, r1) 16:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x26, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:32 executing program 3: flock(0xffffffffffffffff, 0x8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000180), 0x4) 16:32:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0xfe9f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 16:32:32 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000068c0)="2e0000002a00815f00000000000000cf0600b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x48}], 0x1}, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) recvmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x420f00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000001c0)) 16:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) recvfrom$netrom(r2, &(0x7f0000000080)=""/128, 0x80, 0x20, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) dup2(r0, r1) 16:32:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 16:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:32 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, 0x0, 0x338) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x80400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000225bd7000fddbdf25010000000000000008410000004c00180000000362726f6164636173742d6c696e6b00000000000000000044bf3b3d49e9000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$notify(r0, 0x402, 0x10) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000280)={'syzkaller1\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0xb10, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0xfa14b2218d49f0d2) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r5, {0xffffff7f}}}, 0x24}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='[vmnet0\x00'}, 0x30) kcmp(r3, r6, 0x0, r0, r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000380)={0x8, 0x6}) 16:32:32 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x758, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000140)=""/236, 0xec) 16:32:32 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = fanotify_init(0x0, 0x0) r4 = dup2(r2, r3) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000080)={r5, 0x80000, r4}) 16:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x200000) write$eventfd(r3, &(0x7f00000000c0)=0x7, 0x8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x27, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:32 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'batadv0\x00', &(0x7f0000000300)=@ethtool_gstrings={0xa}}) 16:32:32 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x20, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000200)='-\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x100e}, {&(0x7f0000000240)=""/147, 0x178}], 0x1, &(0x7f0000002740)=""/218, 0xda}}], 0x400000000000086, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000048a39e7ecb8c735039ce4bd00a9d000000000089030000008bc759e846e76b0000"], 0x1}}, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x14) 16:32:32 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2000000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r2, 0x4, 0x30, 0x0, 0x4}, &(0x7f0000000140)=0x18) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x8001, 0x2d, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x4000006012, r3, 0x0) 16:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x17, 0x84, 0x2}, {{}, 0x0, 0x6, 0x40}, {{r3, r4/1000+10000}, 0x1f, 0x9, 0x4}, {{0x0, 0x7530}, 0x17, 0x8, 0x40}, {{}, 0x16, 0x4, 0x5}], 0x78) r5 = dup2(r0, r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r5, 0x40045731, &(0x7f0000000000)=0xfffffffffffffff7) 16:32:32 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="400000000000250004000005007c0000000000000020001c00000000"], 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00000000c0)=0xfffffffffffffffc) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x180, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) epoll_create(0xab) socketpair$unix(0x1, 0x105, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000380)=""/172) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYRESHEX=r1], 0xffffffffffffff15) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x32b, &(0x7f0000000140)=[{0xfffffffffffffffd, 0x0, 0x3, 0x10001}]}, 0x31b) connect$inet(r1, &(0x7f0000000300)={0x2, 0xfffffffffffffff8, @empty}, 0x3) sendto$rxrpc(r1, &(0x7f0000000180)="fbe34cb3d2b0b4e31b4004f2217a7bfeee6c966f9fbab5e8a6511019d1888a8515ea2af0d3e40fc639d3968129ba222297cb9e26ba57e010661cf414df0af89ffa16fd1852f7ecee9a776d2b21cb8052b0881adbd3c56db9e9e8fd3c0d624729312a264c30669eea923c1b053f06bfb49ce80ec1cab3ec0496367f76c93f90990bdbb6b755e3e80d17f5664ef9ecc91a2d079a9926b9592e43589ff169c8318d9825553e2c4a0a7e14a9a36fed11", 0xae, 0x40000, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x1e}, 0xef}}, 0x24) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:32:32 executing program 3: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @initdev, 0x6}, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x6, @dev, 0x10003}, 0x1c) 16:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:32 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000540)={0x3, 0xd, 0x29, "afd8e8060d1c7b5710e11f127155eb32999b8974af94fed238c87009e7d50b1eeb842782995614a2aeb24471d4320eef8012819b5067d912109883e6", 0x2e, "c52326288f859daba2d8f67a7fbf4e75372b016c8f65a0415fe797a7b068871270b6b8822a27f65b864f8fb9003282a7ea5a77a1e26b724c1f06ec2c", 0x58}) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000200)=""/177, 0x70c23d) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x60000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000012c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0xd39, 0x1000, 0xae, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x4d6, 0x6, 0x7f, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x4, 0x4, 0x0, 0x8, 0x6, 0x8001, 0x7, 0x1f]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0xf, &(0x7f0000000180)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000000)=0x200) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r5, 0x4, 0x2000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r5, r6, 0x0, 0x10000000000443) writev(r5, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r5, &(0x7f00000003c0)=""/72, 0xbb43ad6b) sendmsg$xdp(r5, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) [ 3028.218107] ion_mmap: failure mapping buffer to userspace 16:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) r2 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000000)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) dup2(r0, r1) 16:32:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x28, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x48042, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0x101, 0x1]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000100)=""/15) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:32:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000004}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="100428bd7000fcdbdf250f00000008000400000000000800050001000000580003000800040003000000080007004e210000080001000300000008000100030000001400020062637366300000000000000000000000080001000100000008000100afaabe8a020000000800010002000000080008000500000018000300140002007465616d300000000000000000000000080004000700000014000300080003000300000008000500ac1414aa30000300080007004e21000014000600fe80000000000000000ef25ec90000bb0800040008000000080004001f000000"], 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x44801) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000340)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x401, 0x101, 0xfffffffffffff778, 0x25, r0, 0x1ff}, 0x2c) bpf$MAP_CREATE(0x400000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0xa]}, 0x2c) prctl$PR_SET_ENDIAN(0x14, 0x1) modify_ldt$write(0x1, &(0x7f0000000100)={0x7, 0x20000000, 0x2000, 0x1f, 0x1, 0x5, 0x8, 0xffffffff7fffffff, 0x5, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x1, 0xfffffffffffffff9, 0x7, 0xfffffffffffff691, 0x100000001, 0x7, 0x8, {0x0, @in6={{0xa, 0x4e22, 0x14000000000, @dev={0xfe, 0x80, [], 0xd}, 0x6}}, 0x80000001, 0xc5a, 0x5f71, 0x100000000, 0x2}}, &(0x7f0000000440)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000480)=r3, 0x4) 16:32:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getpriority(0x3, r2) ioctl(r1, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = fanotify_init(0x0, 0x0) r4 = dup2(r1, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000180)=0x9b, 0x4) 16:32:33 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f21c2122"}, 0x0, 0x0, @offset, 0x4}) 16:32:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000000480), 0x162) 16:32:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x34685) dup2(r0, r1) 16:32:33 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x3, 0x3}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffef) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="ce000000282cf7563de10bb24d2019b2cd7eaaad243177e28ff011c3e0464d74f32f8e0df2911f9249613f1ce5898d63f1490e012c59b72bf68e7ea8018df9a712aa29efdb3dc3e413083d331d34d64f059bff5824ccf5a7a0a16e782fd8631fb077b0eead42ae0d23806835421db7598569e43ebce7f5c4134133f1873a67096dae9a60a4da706b905b5f0b1b2623d1f3fef9b13e0eb5ccf0d307f02c05f5a852236ba4445f713803f1367317b386783fd789a94349c906fd302b8f5629665de2c50ce0035ee48c63971a2a55d5dcfcfc4aa4a5562a7daf"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x8000, 0x30426b96, 0x273e}, &(0x7f0000000340)=0x10) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000001c0)={0x7ffffffd, &(0x7f00000005c0)="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"}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x8000, 0x0, 0x0) 16:32:33 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)='vmnet0\x00', 0x7, 0x3) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = accept4(r2, &(0x7f0000000240)=@nl, &(0x7f00000002c0)=0x80, 0x80800) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000300)=0x8, 0x4) readlink(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)=""/218, 0xda) r4 = accept4(r3, 0x0, &(0x7f0000000480), 0x80800) r5 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x5, 0x200) timerfd_settime(r5, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000540)) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000580)=0xfffffffffffff001, 0x2) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f00000005c0)={0x9, 0xffffffffa1f2083a, 0x1}) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000600), &(0x7f0000000680)=0x60) mount$fuseblk(&(0x7f00000006c0)='/dev/loop0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x4, &(0x7f0000000780)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0x9}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1800}}], [{@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x3c}}, {@smackfsdef={'smackfsdef', 0x3d, 'vmnet0\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@subj_user={'subj_user'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@measure='measure'}]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000900)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000980)={r6, 0x5}, 0x8) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f00000009c0)=""/35, &(0x7f0000000a00)=0x23) ioctl$VHOST_GET_VRING_ENDIAN(r5, 0x4008af14, &(0x7f0000000a40)={0x1, 0xfffffffffffffffb}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000a80)={0x7, 0x0, 0x4, 0x400, {}, {0x2, 0xe, 0x8, 0x5, 0xffffffffffffff01, 0x7fffffff, "bb36d8fb"}, 0x80, 0x5, @userptr=0x7, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000b00)={0x6, 0xfff, 0x35af, 'queue0\x00', 0x5}) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000bc0)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000cc0)={0xfc00000000000000, "6b31826e2cef276be8a27301ce3abf86cdc67938cbe6d242f07a92497a79ac4c", 0x80, 0x4, 0x7, 0x18}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000d80)={r6, 0x20, 0x7fff, 0x9}, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000001140)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x3fc9d3731dd3b225}, 0xc, &(0x7f0000001100)={&(0x7f0000000e40)={0x284, r7, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffc01}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x158, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x6}, 0xfffffffffffffff8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000001, @rand_addr="4adcd97d22f417c302736bfc69846c62", 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x2b}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80, @remote, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}]}, 0x284}}, 0x80) getsockname$packet(r4, &(0x7f0000001180)={0x11, 0x0, 0x0}, &(0x7f00000011c0)=0x14) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000001200)={r8, 0x92, 0x39b, 0xa757, 0x8, 0x2, 0x1}) 16:32:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000140)={0x1, 0x2, [{0x5, 0x0, 0x5}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x23) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x2, 0x1, 0x709, 0x0, 0x1}}) pread64(r0, &(0x7f0000000180)=""/70, 0x46, 0x0) [ 3029.317722] IPVS: ftp: loaded support on port[0] = 21 16:32:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x29, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x6000001000008912, &(0x7f0000000180)="0a1820123c123f3188b070") r2 = fanotify_init(0x0, 0x0) r3 = dup2(r0, r2) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000080)=""/70) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000140)={0x9d0004, 0x9, 0x4, [], &(0x7f0000000100)={0x0, 0x9, [], @p_u32=&(0x7f0000000000)=0x8}}) 16:32:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0xfdfd, {0x0, 0x0, 0x0, 0x4}}) poll(&(0x7f0000000000)=[{r0, 0x1}, {r0, 0x1000}, {r0, 0x20}, {r0, 0x1008}, {r0}, {r0, 0x1210}, {r0, 0x4200}, {r0, 0x4393}, {r0, 0x100}], 0x9, 0x1000) 16:32:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0xa, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 16:32:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1ff, 0x101400) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(r3, &(0x7f0000000140)=""/211) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0xe}}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0x5b, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/91}, &(0x7f00000001c0)=0x78) 16:32:34 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000ac0)="10323000038741aa81c32cbfd79af8b0063e529c15ba1e620a1c21f0f95a9f00a713d13d717c59306b74df47c2981ca1521ea8ca", 0x34, 0xfffffffffffffffc) 16:32:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x20, 0x0) dup2(r0, r1) 16:32:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000140)='net/fp_table\x00\x00\x00\x00\xc1\xc1\xb4\xb6\x1f\x92d\xe8\x87=\xe3\xf2C]\xab\x14\xe1&\xb5\x92\xce\xc7\xb1\xd9\x99\xd6o^\x96\xf9\xd5G\xab{eqR>\xc5\xacR\x85\x94\x8aK2ip\x1b\xa1\xa2\x02\x86\xedjs\xf9\xc7\xa8\a\x7f\x14\xb0\xf2\x00\f\xf0\xba\xd5\xb2\xe6\t:\x14{l7\x0e\xcf\x00\x00\x00\x00\x00\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000440)='./bus\x00', 0x104) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xda265c3a) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r5, 0x407, 0x800007b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000580)) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67724a6342a4928ead033c79d2261005b7c965936f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB="79fca31f206824907a35d8506c97e3ce1e3a61babf2947ff21d5d851b3f8fb5c533161bbe9f45b341b5d918d7202675057bf8a5c8680fca58cca663e1f0263a33dcca7"]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) getpid() getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000540)={0x0, 0x10000, 0x292}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r8, 0x0, 0x3}, 0xc) 16:32:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x100000, 0x0, 0x0, 0x2dab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x800, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000007c0)=0xe8) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x20004000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000bde000/0x1000)=nil) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000004c0)=""/65) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000180), 0x7fffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="9b5be74b866c32a8b5dfa06a3e704dbf30d901495d6e47965152225c0096c31626cee90a82769d0cc76f7a442b252859f16419e128d20b971d96a6adc532f21bd16ef8da717c442c0f99b47226030c778707ef7d4210f94d2bd6bf2cec6efaa5816d9e392de27ed01e4d45327cd5cf2a7ad804966c074d9cde811af737de8bab7837ed1fd2f77774b4dd2f25137ebea51cedd43f000000b78e0946265db00796649d27bef994bbf0d9ef48b24326e5aa79876bc333ef3414698c93f91e23da7ecc69ee90b6d9285af0c877026549cc710d553f3646d98d205d9f804d1028b3bf56c9decf9a217178cc41cc56dd557fcf19fe"], 0x0, 0x0, 0x10000, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x2) msync(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0x1) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0x4, 0x5, 0x0, 0x5, 0x0, 0x200, 0x20c00, 0x6, 0x9, 0x7, 0x2, 0x0, 0x3ff, 0x20, 0x8001, 0x8, 0x1, 0xffffffffffffffe0, 0x5, 0x633, 0x6, 0xffffffff, 0x7, 0x5, 0x0, 0xfffffffffffffffa, 0x40, 0xd51, 0xd8, 0x9, 0x79de, 0x8a63, 0x9, 0x136, 0x1, 0xfffffffffffff001, 0x0, 0xcc, 0x1, @perf_bp={&(0x7f0000000300), 0x3}, 0x2000, 0x0, 0x10000, 0x4, 0xffffffff, 0x1, 0x3}, r1, 0x8, r2, 0xc) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x1, 0x0) listxattr(&(0x7f0000000340)='./file0/file1\x00', &(0x7f00000006c0)=""/226, 0x49a) madvise(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYPTR], 0x0) 16:32:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2a, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:35 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000e00)='/dev/cec#\x00', 0x2, 0x2) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000f00)={0x4, 0x800, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000009c0)=0xe8) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001040)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000c40)='./file1/file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000d00)=0x0) stat(&(0x7f0000000d40)='./file1\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000ac0)=[0xee01, 0xee00, 0x0, 0xee00]) r11 = fcntl$getown(r1, 0x9) r12 = geteuid() stat(&(0x7f0000000e40)='./file1\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000001080)='/dev/cec#\x00', &(0x7f00000010c0)='./file1/file0\x00', &(0x7f0000001100)='9p\x00', 0x1004080, &(0x7f0000001140)=ANY=[@ANYBLOB="7472616e733d78656e2c6163636573733d636c696590742c6c6f6f73652c616669643d3078303030303030303030303030303030352c6d73697a653d3078303030303030303030303030303030312c7569643e", @ANYRESDEC=r9, @ANYBLOB=',audit,\x00']) sendmsg$unix(r1, &(0x7f0000001000)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000000c0)="603e8e457909b212f570f96f40558b3935c7fec42213b4a6d014c17666d66fac20f11bf96ecc26451a24dbf728d9cc", 0x2f}, {&(0x7f0000000140)="c2c4a447a5be6175981f7bc933022b317dbf25ea438365e385ba68db4c66784fd17a866433a4c7458e5f48ca884cca51e14844ad8c82ebb7b7b20a85e8e7d898a474adf14817e59ba7d972f80e67905bee220232f8dd8ff935ce72d56117bc1f6143500d28a18b8616785a6485e8af01c2c0259356696d", 0x77}, {&(0x7f0000000500)="943657202a5692aa6f28bacd52e4faf5d48390982218490e6cd39b192e5184cfd9dc61ea9494eba34a6a0f755fdfb0300ebc68e89a638bcdef6e3f12432ee596b99d77c4800dedef9e8a23128df0ad468e96b6672ecd277bc6e6de126f694c845e9f92bc6b284154cdafb806cf99003a2a6c3cb24c57a2c3eeb5a15b5efa1c1358d0d75673db18e33c4edf639606ef71b3d733119044a03a26fbbde7b5b0ab0cce51fb2d38d1ba1caa06521b5880e5aefb9692ffba9a02f61d2c2371f5799c8cf7b41bc894387981e6a35fe307dae8ea36dd23745d9636b6f8c703f7b626da0ae686a2e03170b2b5b68ae001319372ccb0", 0xf1}, {&(0x7f00000001c0)="5ac9d5eb8a5e48b60657afaa3e5bb2ae7f4c272a4bbd9ce7f0cabf711b1be09ba13826cb96a7945328a3e51e8a173c9767857c2031802b19c6da7a036777b552403e88b4f3581fcf142a0fcc4d36ab26e83d8cde74", 0x55}, {&(0x7f0000000600)="8cfeb9af469250e558c60872bf0c6f549cc0322bb373966fcb3ba01e9622d69c87475e04df9adc44f990ee8127b92d918bb664dcac4b380d6c9c9582c61f08e39dff32e62eee28ded37216b574bebf8bacc2a8715d516f9b6c117918ad751c4c57b2997ba737815c6cc71633255c19478b51ef250487cfc8c7b95e250ad1d3f485b7ef026267603bbab032e74d0ce87908e3d210c303e197eb1f5adafe9d", 0x9e}, {&(0x7f00000006c0)="4f4656d41988cd12ae2fd7a0fa0e45e4b74edaa7fd8374a52c435c50bd0210fb95b6f875c6a77c0061946cd8d83f889fa87cc9f70302b83345acd4bcdfbf7aefd07d5817997ecdf256a87f522a5dba12fca9ecd8c88f7172a281d9c21cfaaa552aa36a31d31f5a27abfdb171", 0x6c}, {&(0x7f0000000740)="9f32f04ee69db37b3beb70779a79d9c23997b606ae430bb988154a0df1313c05ed0b1737e0418571d9e53339eb362e8c713ce773981434d271f86a85f106324b128395ec83a6b2a8ebc161b53f98d04c7c5a09370813b99e69938c40ff8b878cb6a337f81a39f3ec84ae1be4e2de63e9e18c8c1a91413a1b206a7c4ddbab2c32eea2ca48d33abed417d2936e36", 0x8d}], 0x7, &(0x7f0000001640)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="004ebcc1bd000000000008000100000013000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="e6473f080568313a5b448bb55c6d5aeb3908c99f63c80daf48aaa59d43f13a1b1979324ec7f6df6bcd999b722604c3b53400b5580b9a2317a3549eda151aea4c8858186857d2b1ac1b79cc9de12b88b801c2db3cd02a6fb3a84a9f2fa14ec60c0b9ee9a40453a7e3c7a0fd4134754a5f71c690f6fc141095a3927d7fbe8026a7ad3d4016b15ba399e1ce99e11b2e44cf78c26ebfd461e41c7f56d45cf67631bb81ba804ecb0400000004000000000000000000"], 0xe8, 0x4090}, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000f40)) r14 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo\x00\x92\xbb\v>co\xe8\xf2%\xc57=\xf7\xfd\a\x89\x80\xa5\x84\a\xee\x1f\xbb\xd7j.\xe7?C\"\xbe\vJ$\xb1p7wU\xf1i6\x91\x9f!E\xb0_\x80\x14\a?\xca\xb5CD\x8c\xee\xed\x9c\xb2\xb6\xb6\x97\x00`\x14\xb7\xda\xe2\xab^\xb3\xe3\x0e\xce\x11\xa7\x81\xe6\xc4\x1a\x06\xd7\xbff\xcb\xf9\xb1\xf0 \x00\x00\x00\x00\x00\x00\x03\x96\xd2;\xca?M\xe47\x1ce\x83\x8dK}|\xeb\x86$\x9cN\x01d\xb6\x80:\xa0B\xec\xd7\xa8\x8az.\xba~C\xb4L\xbf\x17\xec\xe9l\xa7\r\x85\xeaS\xe4B\xeb\xe9O\xfa\x12\xa5\xe8Buqe!\x86\x18\x16r\xa7\xd6\x1c\xb2n\xa4T0\xf1\x10\x16\xfe\"\xc3=\x0en|\xc6h\x9d\xe5\xc3]\xf1\xaej+\xfd\xb6\x96r\xe8\x81~LN\xc5L\xd0A-\x1a\xf4fm\b\x1c\xf6\x7f\x148l\xc4\b\x9a-\xb8\xfe\x8a\xe0\x03\x9btv\x1e\xef\xb5\xf1\xcfL-f>\xb4_\rl\x7f\x99d\xc2\xd9\xe8\xc9\xfb\xff\x96\xf0)\x831\x1b\x1cW\xc4\xb1\x1c\xae\x8b\x06\xe8=\xd2\xbe\x06$k\xe7\xdd\xa8z\x91q\x02~\xc2`\xe2\xfd\xcf\xed58\x90\xbb\xf4\x84\x88\x8f\xec\xc4U\xc0\xf9i\x94*e\x81v\x86\xb6aD\x82\xacIU\x9eo\aY\x84l8\xd4\x18\xb1\x1c\xed?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$SIOCRSACCEPT(r1, 0x89e3) fchdir(r14) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000f80)="3e7266178cb662423bb01d8a6746b39d561e565e5af5a2964685e0b2860229ace68afc679dd845ba04d41fdb289710d09fa4c09fa0ba7d1fecde17b86bd83d26800f546233bd624589b7acbd75021c") 16:32:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000001c0)="02", 0x1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x9, 0xcd63, 0x4de92ea, 0x503}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x5007, 0x3, 0xc8, &(0x7f0000ffd000/0x1000)=nil, 0x3}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) 16:32:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x331200, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCNRDECOBS(r3, 0x89e2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r4 = fanotify_init(0x1f, 0x0) dup2(r0, r4) 16:32:35 executing program 2: unshare(0x0) r0 = semget$private(0x0, 0x403, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) semctl$SETALL(0x0, 0x0, 0xd, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)="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", 0xb3d, r1}, 0x68) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/105) fadvise64(r1, 0x0, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000001180)=ANY=[], 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) 16:32:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000080)=0x54) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x604200, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x3, 0x0, "8bf15a153853f5c48f0bee65d2790e672cf7b5e81509edf08ad323349bbcda3aff0328ee1781a453242cd767c85a4b4e908b357039f419fe133def8c3bae84e62f9766078f805ec67209e09a64831b45"}, 0xd8) 16:32:35 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x3}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x101000) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x10) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={r4, r3, r5}, 0xc) r6 = geteuid() sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@delpolicy={0x13c, 0x14, 0x11, 0x70bd28, 0x25dfdbff, {{@in=@broadcast, @in=@rand_addr=0x6, 0x4e20, 0x0, 0x4e20, 0x2, 0x2, 0x20, 0x0, 0x3c, r2, r6}, 0x0, 0x2}, [@lastused={0xc, 0xf, 0x7}, @algo_comp={0xd8, 0x3, {{'lzs\x00'}, 0x478, "c438c9f8c9264f8a12d8ddcd88b20d8c3352a1b6cb8901c4404966051baebe7a3eb6ddf08cae1e864f49722198add90b512865f35cb311dcbcec5e2e7da3ca78a02b13187125cc53af968ee5114a49ff197201cb0f132f0ea36df9650b972f5b9191481bed9dd14408cbd0f53035bd4ab89ab9f1dbe6bc4ef8e2ee7e4196585656bcfa209bbede661a671c573596a8"}}, @extra_flags={0x8, 0x18, 0x9}]}, 0x13c}, 0x1, 0x0, 0x0, 0x1}, 0x40800) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x4, 0x16838000000, 0x6}, 0xa) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r7 = msgget(0x3, 0x201) msgsnd(r7, &(0x7f00000005c0)={0x0, "af8baef76bec02155d04bdb84b58ca3c414422a2a3cbfd31765b2c3a676c200b5777b503999f244842584fe8af75672f077e88222126ed1de6d53c07923229f12c5d559adcfd4375c4f5f9f37ca9c24f1b468f71802217b9bf944cef6a7754aa0f1b8f"}, 0x6b, 0x800) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a1) 16:32:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x1000000000000041, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000000)=0x1) 16:32:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @random="2197c647c422", [], {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @broadcast, @empty, @dev, @local}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) keyctl$session_to_parent(0x12) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r1, @empty, @rand_addr=0x2}, 0xc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000080)=""/159) 16:32:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x30, 0x37, 0x2, {0x1, 0x454, 0x6, r2, 0x12, 'aegis128l-generic\x00'}}, 0x30) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus640-generic)\x00'}, 0x58) 16:32:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2b, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:36 executing program 3: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000080)={0xffffffff, 0xffffffffffffffff}) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) syslog(0x0, 0x0, 0xffffffffffffff90) 16:32:36 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e22, @multicast1}}) r1 = socket(0x10, 0x80003, 0xc) write(r1, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000", 0x10) 16:32:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = dup(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x2) r2 = fanotify_init(0x0, 0x0) dup2(r0, r2) 16:32:36 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) tkill(r0, 0x3c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000100)=""/207) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x2, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x35) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 16:32:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB]) r1 = syz_open_dev$radio(&(0x7f00000006c0)='/dev/radio#\x00', 0x1, 0x2) bind$bt_rfcomm(r1, &(0x7f0000000700)={0x1f, {0x2, 0x6, 0x9, 0x101, 0x1}, 0x2}, 0xa) 16:32:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=0x3) [ 3031.937201] printk: syz-executor.3 (25420): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). 16:32:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000300)={{0x9, 0x5, 0x1ff, 0x8000, 'syz1\x00', 0x8}, 0x3, 0x0, 0x9, r3, 0x1, 0x0, 'syz1\x00', &(0x7f00000002c0)=[',bdevcpusetselinuxselfem1mime_type,\x00'], 0x24, [], [0x9, 0x81, 0x9, 0x2]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_delroute={0x2c, 0x19, 0x100, 0x70bd25, 0x25dfdbfb, {0xa, 0xb4, 0x14, 0x8001, 0xff, 0x3, 0x0, 0xb}, [@RTA_MARK={0x8, 0x10, 0x2}, @RTA_IIF={0x8, 0x1, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) r5 = fanotify_init(0x0, 0x0) dup2(r0, r5) 16:32:36 executing program 3: r0 = getpid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0x15}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000300)={0x0, r0}) recvmsg(r3, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) r4 = dup2(r2, r1) dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x15) 16:32:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2c, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) r2 = dup2(r0, r1) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r3, 0x330, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbfe2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) 16:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x4) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x48000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000100)={0xbc, "d0a13e02674266bd091cc77eda229030f636056360694425540e7e06b419b0278b5b30fe6825fc2b08fbfbb4ad0c937fff70657c72dbb9ec7bacbef12099e2db2985c1ec31fad3e0e9f38c5b1a2c4cf420a070172ddf21abbff694d16ca2e963cc96469ffabdb98ed90aaf05db82504527f96aeeeb759f5b0d93f642e0a2e650098d1557862146290a258ff1bb345a8ed5559ccc3b7417dbc5666e84e860e8ae69e77eb9f548ed6911bdfd5b8d49f8320c61145d311fc499bfca7f33"}) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x2) fanotify_init(0x0, 0x0) dup2(r0, r1) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 16:32:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x8, 0x3}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x9, 0x10020000000, 0x0}, 0x2c) 16:32:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:37 executing program 5: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000240)='./control\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)={0x1, 0x89f}) lsetxattr$security_capability(&(0x7f0000000000)='./control\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0xd5, 0x401}, {0x2, 0x1f}], r0}, 0x18, 0x1) chown(&(0x7f0000000080)='./control\x00', 0x0, r1) open(&(0x7f0000000400)='./control\x00', 0xc40beb2474dfd22a, 0x1ffffffffffff) 16:32:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0xe72, 0x4) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/183) r1 = accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000140)=""/14, &(0x7f0000000180)=0xe) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000500)=0xfffffffffffffde6) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r3, 0x86, 'n}0', "21f662bb24267bea67101b52917eab0108dc14f0d21118724563601fc4b0fbaee4b50a8700a73e07a37bdaccc47b2e02bb0da8d77f51bc6f5894ed63a72145cd4a9f367a30f84c5bead2a83f40f8f5eaf729f2d04a61d3e7cf00eb0dc01073ce5bbcdcadc3493475b8e2c6af9e1c9ee1eff5e4021f7c233f0ac7c84fd6dca14e14118ae029f6ae8bd53412d13330388f715dd130ba7c8835a146562bee8f226bbe120605121f5fad4c409c65fcaa905e19f69e39eaf2aae6f3fec24a606f493ac92a996ab4002a9c2831b50b7268621a29d8437262b5a8b0f0f8db3dd45cc97c184b712bf291675663e3a1195d79c7946389a2385f7d63a88f23c9d2e585e979"}}, 0x110) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xbc1c, 0x1) connect$caif(r2, &(0x7f0000000100), 0x18) 16:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000240)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {}, [], {0x4, 0x7}, [], {0x10, 0x4}}, 0x24, 0xfffffffffffffffc) chdir(&(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000580)='./file0\x00', 0x0, 0xffffffffffffffff) 16:32:39 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x440040) mkdirat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x80042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 16:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) dup2(r0, r1) 16:32:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2f, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:39 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [{[{0x9100, 0x5, 0xffffffffffffff29}], {0x8100, 0x0, 0x4a, 0x2}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @local, @loopback, @random="7d213b6be98d", @remote}}}}, &(0x7f0000000080)={0x0, 0x2, [0xc64, 0xcc9, 0x4c, 0x55f]}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x104, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x60ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x8a90, 0x3f}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x81000000, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x5, {{0x8, 0x3, 0x1, r2}}}, 0x28) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={r1, 0xd92}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x5, [0x9e3, 0x800, 0x1dd, 0x200, 0x400]}, &(0x7f0000000300)=0xe) 16:32:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x125) fallocate(r1, 0x10, 0x0, 0x1) r2 = open(&(0x7f0000000340)='./bus\x00', 0x141046, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x6d0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000000), 0x4) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3}) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0x9, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='cgroup.type\x00') 16:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") shutdown(r0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfff, 0x400080) r1 = fanotify_init(0x0, 0x0) dup2(r0, r1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x1) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, 0x0) 16:32:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$tipc(0x1e, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x84000, 0x0) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) ioctl$NBD_DISCONNECT(r2, 0xab08) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00001bd000/0x1000)=nil) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000240)={0x6eee, 0x810000}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x872bbbad16892052, 0x0) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x8, 0xfffffffffffffffa, 0xffff, 0x100000000, @broadcast}, 0x10) ioctl$TCFLSH(r2, 0x540b, 0xfffffffffffffff8) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14, 0x800) connect$packet(r5, &(0x7f00000000c0)={0x11, 0x16, r6, 0x1, 0x7f}, 0x14) 16:32:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:39 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xc69, 0x6, 0x100007, 0xfffffffffffffffd}, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x4040, 0x0) write$P9_RLOCK(r1, &(0x7f0000000280)={0x8, 0x35, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x6}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f00000000c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 16:32:39 executing program 5: r0 = gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x5, 0x0, 0x301f, 0xfffffffffffffffa, 0x1000, {0x1, 0xfffffffffffffffd}, 0x1}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000180)={0x0, 0x0, 0x8001}) read(r3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) dup3(r2, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 16:32:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0xfffffffffffffd3d) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x3f5) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) 16:32:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x34, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:40 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0xfffffffffffff854}, &(0x7f0000000240)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r1, 0x2}, &(0x7f00000002c0)=0x8) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="c9ed508f2e73e88e35a7f83f90f65909531377a445c6cff270c0207202112685c45a0ee69ec3616b7a5c", 0x2a, 0xfe8}, {&(0x7f00000000c0)="70da88a56d023ec38d6643bb99abb84195a42d39f5a440159391", 0x1a, 0x40}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="73b1f590a66f6e3d3078303030303030303030303030303030392c626172726965722c6f626a5f7479707468315b2c646566636f6e746578743d756e636f6e66696e65645f752c00133deb3f681bf92f6cd847903cae03241b3b6a88cbade0d48eb398aeec2aee7fcf92d64799d72ba0fb3ab65c2cfd050356e5639cf177ce3d"]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0xffffffffffffffaf) ioctl$PPPIOCGL2TPSTATS(r3, 0x80047437, &(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, 0xfffffffffffffffd, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x8, 0x2, 0x3ff, 0x7, 0x0, 0x0, 0x80080, 0x4, 0x8000, 0x6, 0xd55, 0x100, 0x8, 0x80000001, 0xffffffffffff8000, 0xfff, 0xe95, 0x0, 0xfffffffffffffffd, 0x81, 0x80, 0x802000000, 0x9, 0x80000001, 0x9, 0x1, 0x1, 0x4, 0x7fff, 0x2, 0x5, 0x7fffffff, 0x3, 0x2, 0x4, 0xffffffffffffa4fa, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x113, 0x9, 0x9, 0xf, 0x2000000, 0x5, 0x8}, r4, 0x4, r0, 0x1) bind$llc(r0, &(0x7f0000000300)={0x1a, 0x33e, 0x3, 0x4, 0x3, 0x9, @dev={[], 0xe}}, 0x10) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000005c0)={0x7a3ce510043dbf40, 0x0, [{0xd000, 0x1a, &(0x7f0000000480)=""/26}, {0x0, 0xe3, &(0x7f00000004c0)=""/227}]}) 16:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x82000) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x80, 0xfffffffffffffe01}) r2 = fanotify_init(0x0, 0x0) r3 = socket$inet6(0xa, 0x8000b, 0x8b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x800, 0x207, 0x51e, 0x3, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0xa8b2}, 0x8) dup2(r0, r2) 16:32:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000001200)={0x72, &(0x7f0000001100)="2d846d4293898dfeeb81ba2d7096f57e03d18cb53df54fd796cd480419ea9f149574db23fe573d18717ca7117e6bb48709e98f2655dd8cbb8fd51d2fd190827afe1a8531d63ec50df078d1b05c0a69acc7ce3c58c2ac032843aa10cd7ed5faacbca9fe6fed6d1b33d097be30b6b0976917bc"}) dup(r1) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000011c0)={0x101, 0x3}) 16:32:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:40 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0xc00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x101d0) 16:32:40 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000100)=0x4, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000480)={0x53, 0x0, 0x21c, 0x0, @buffer={0x0, 0xbc, &(0x7f0000000300)=""/188}, &(0x7f0000000440)="004929d39608", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:32:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe8f, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0xfffffdf8) 16:32:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2848, 0xffffffffffffffff) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = socket$kcm(0x10, 0x4000400004, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0xda29e46dbbde91a4}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x54d, 0x101, 0x8, 0xfffffffffffffff9, 0x0, 0x9, 0xc0c00, 0x0, 0x9, 0x4, 0x6, 0x9, 0x10000, 0x7f, 0xfffffffffffffffa, 0x5, 0xffffffffffffff85, 0x0, 0xfffffffffffffff9, 0xffffffff, 0x7ff, 0x800, 0x4, 0x400, 0x6, 0x7fffffff, 0x5ac4, 0x7, 0x40, 0x6, 0xf34e, 0x1ff, 0x1, 0x8, 0x4, 0x4, 0x0, 0xfff, 0x4, @perf_config_ext={0x7ff, 0x1ff}, 0x2000, 0x9, 0x9, 0x0, 0x7, 0x9, 0x53de}) 16:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r1 = fanotify_init(0xfffffffffffffffe, 0x0) dup2(r0, r1) 16:32:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x35, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096) request_key(0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0xadc, 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) accept(r2, 0x0, 0x0) 16:32:41 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mbind(&(0x7f00002b0000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x102, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socket(0xb, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000075000/0xb000)=nil, 0xb000}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000180)=""/136) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) r2 = socket(0x15, 0xf, 0x5) getsockname$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e) 16:32:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) write$P9_RVERSION(r0, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x10001, 0x6, '9P2000'}, 0x13) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000ac3495442a77411202541fcbfaac65215c57cd4d9881885e37f81824e0f0f71c465237cd81a277823529c6e77df864dcd6735fcff9ea92b96f1ec28fca46738bddf15faf2525e2d31635ef77f8994fe1c02987a52cf57ad4dcb0a763e1329eb16873fbd1ff337fbe51a7ccf0ad0a602b3eb1e4f8c183b30bec31e6c8e64719e1f9080387d8af23"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x8000, 0x30426b96, 0x273e, r1}, &(0x7f0000000340)=0x10) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x7fffffff, &(0x7f0000000100)="eae2f76123c2478514bf6c76a50c61f767f6868f1bbb93c73e9d1b13687d8ad242aed4755a6c41c3454d8727e949302273b718b54f1459966fb63833271605332674dd868da4b04ba1aeba737aff038fe943877b670557021e2762833ece52e13ec0ab41fc74331fcc8034d836e935586b5fe466301baf8c7df7165c902846039368f4bb046d03865de9834395a0213c2cfba3458e0fc2e34ffdabedfa7b7510c501d391d5ffed43eb8f8a0468313d37e99e82de"}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) sendto(r2, &(0x7f0000000080), 0x0, 0x8000, 0x0, 0x0) 16:32:41 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x10, &(0x7f0000000580)={&(0x7f0000000540)=""/42, 0x2a, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0xfffffe8f, &(0x7f0000000600)={&(0x7f0000000480)=""/148, 0xb23e7fb, r4}}, 0x10) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f00000000c0)={0x57, 0x8, 0x5, {0x6cf, 0x4}, {0xfffffffffffffffa, 0x3}, @cond=[{0x7fff, 0x9, 0x3, 0x4, 0x100}, {0x100, 0x3, 0x800, 0x3, 0xffffffff, 0xf18}]}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x860, {0xc0, 0x1, 0x6}, 0x0, r6, r7, 0x1f, 0x8, 0x7fffffff, 0x6ae3, 0x3ff, 0x3, 0x5, 0xa, 0x80000000, 0x5, 0x100000000, 0x5, 0x200, 0x0, 0x8}}, 0xa0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000280)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r3, 0x10, &(0x7f0000000200)={&(0x7f0000000080)=""/58, 0x3a, r5}}, 0x10) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept(r3, &(0x7f0000002300)=@ll={0x11, 0x0, 0x0}, &(0x7f0000002380)=0x80) getpeername$packet(r2, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002400)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000002480)={@mcast1, 0x0}, &(0x7f00000024c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002500)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000002600)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002640)={@mcast2, 0x0}, &(0x7f0000002680)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000026c0)={0x0, @rand_addr, @multicast2}, &(0x7f0000002700)=0xc) accept4$packet(r2, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002780)=0x14, 0x0) accept4(r1, &(0x7f00000027c0)=@can={0x1d, 0x0}, &(0x7f0000002840)=0x80, 0x80800) getsockname(r2, &(0x7f0000002880)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002900)=0x80) accept$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000029c0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002ac0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002b00)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000002c00)=0xe8) getpeername$packet(r3, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002c80)=0x14) recvmmsg(r2, &(0x7f0000006d80)=[{{&(0x7f0000002cc0)=@tipc=@id, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002d40)=""/169, 0xa9}], 0x1}, 0x9}, {{&(0x7f0000002e40)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002ec0)=""/181, 0xb5}, {&(0x7f0000002f80)=""/50, 0x32}, {&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/83, 0x53}, {&(0x7f00000030c0)=""/67, 0x43}, {&(0x7f0000003140)=""/169, 0xa9}, {&(0x7f0000003200)=""/234, 0xea}, {&(0x7f0000003300)=""/77, 0x4d}], 0x8, &(0x7f0000003400)=""/75, 0x4b}, 0x6}, {{&(0x7f0000003480)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/131, 0x83}], 0x1, &(0x7f0000003600)=""/210, 0xd2}, 0x7}, {{&(0x7f0000003700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003780)=""/142, 0x8e}, {&(0x7f0000003840)=""/169, 0xa9}], 0x2, &(0x7f0000003940)=""/153, 0x99}, 0x15b}, {{&(0x7f0000003a00)=@hci, 0x80, &(0x7f0000004d40)=[{&(0x7f0000003a80)=""/225, 0xe1}, {&(0x7f0000003b80)=""/1, 0x1}, {&(0x7f0000003bc0)=""/37, 0x25}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/101, 0x65}, {&(0x7f0000004c80)=""/181, 0xb5}], 0x6}, 0xffffffffffffffea}, {{&(0x7f0000004dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004e40)=""/223, 0xdf}, {&(0x7f0000004f40)=""/102, 0x66}, {&(0x7f0000004fc0)=""/190, 0xbe}, {&(0x7f0000005080)=""/110, 0x6e}, {&(0x7f0000005100)=""/17, 0x11}, {&(0x7f0000005140)=""/67, 0x43}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/15, 0xf}, {&(0x7f0000005280)=""/85, 0x55}, {&(0x7f0000005300)=""/241, 0xf1}], 0xa, &(0x7f00000054c0)=""/248, 0xf8}, 0x400}, {{&(0x7f00000055c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000006a00)=[{&(0x7f0000005640)=""/82, 0x52}, {&(0x7f00000056c0)=""/128, 0x80}, {&(0x7f0000005740)=""/82, 0x52}, {&(0x7f00000057c0)=""/26, 0x1a}, {&(0x7f0000005800)=""/65, 0x41}, {&(0x7f0000005880)=""/83, 0x53}, {&(0x7f0000005900)=""/206, 0xce}, {&(0x7f0000005a00)=""/4096, 0x1000}], 0x8, &(0x7f0000006a80)=""/49, 0x31}, 0xc00000000000000}, {{&(0x7f0000006ac0)=@nfc_llcp, 0x80, &(0x7f0000006c80)=[{&(0x7f0000006b40)=""/124, 0x7c}, {&(0x7f0000006bc0)=""/157, 0x9d}], 0x2}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/39, 0x27}], 0x1, &(0x7f0000006d40)=""/40, 0x28}, 0x30d7}], 0x9, 0x2000, &(0x7f0000006fc0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000007000)={'vcan0\x00', 0x0}) accept4$packet(r0, &(0x7f0000007080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000070c0)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000007100)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000007200)=0xe8) accept$packet(r1, &(0x7f0000007240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007280)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000072c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007300)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000007400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000007440)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000007540)=0xe8) accept$packet(r3, &(0x7f0000007580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000075c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000076c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000077c0)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000007800)={0x0, @multicast2, @multicast2}, &(0x7f0000007840)=0xc) accept$packet(r3, &(0x7f0000007940)={0x11, 0x0, 0x0}, &(0x7f0000007980)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007a80)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000083c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000008380)={&(0x7f0000007ac0)={0x8b4, r8, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r9}, {0x130, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x224, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xd68}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x303}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x114, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xfb9b, 0x6, 0x7, 0x1}, {0x401, 0x48000000000000, 0x80000001, 0x8}, {0x3, 0x0, 0x7f, 0x8}, {0xfffffffffffffffa, 0x1ff, 0x1000, 0x7}, {0xf0b, 0x100000001, 0x9, 0x5}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8, 0x1, r24}, {0x170, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x2a0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r34}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x6, 0x101, 0x7, 0x4}, {0x9, 0x0, 0x4, 0xe5a}, {0x8, 0x9, 0x80000001, 0x9}, {0x100000000, 0x0, 0x0, 0x7a}, {0x1, 0x10001, 0x40, 0x92ab}, {0x7, 0x4}, {0x10000, 0x5, 0x0, 0x100000000}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0x8b4}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) fanotify_init(0x0, 0x0) 16:32:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) close(r0) [ 3036.546349] IPVS: ftp: loaded support on port[0] = 21 16:32:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = fanotify_init(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x2}) dup2(r0, r1) 16:32:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:41 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000001280)='/dev/usbmon#\x00', 0x7fff, 0x418000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000001340)={0xfffffff, 0x1, 0x7f, [], &(0x7f0000001300)={0x0, 0x40, [], @p_u32=&(0x7f00000012c0)=0x58b3}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000001200)=[{&(0x7f0000000040)=""/93, 0x5d}, {&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000100)=""/87, 0x57}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/97, 0x61}], 0x5) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f0000019fe0), 0x1000000000000308) 16:32:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x59616d61, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096) request_key(0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0xadc, 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) accept(r2, 0x0, 0x0) 16:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x42, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000200)=0x47b046c6) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") poll(&(0x7f0000000080)=[{r1, 0x2}, {r1, 0x10}, {r1, 0x200}, {r1, 0x8000}, {r0, 0x81}, {r1, 0x40}, {r0, 0x40}], 0x7, 0x80000001) r2 = fanotify_init(0x4, 0x4000000000) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT=r3, @ANYRESDEC=r0, @ANYRES64=r3, @ANYRESHEX=r0, @ANYRESOCT=r1, @ANYRESDEC, @ANYRESOCT=r2, @ANYRES32=r0], @ANYRESHEX=r3], &(0x7f0000000000)=0x2) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={0x0, 0xada5}, &(0x7f0000000180)=0x8) 16:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:42 executing program 2: r0 = socket$inet6(0x10, 0x80803, 0x3) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="550000001e007f5300fe01b2a4a280f20006000000a8430891000000080009000a000c0000dc9b131338d54400009b84136ef75afb83de448daa7227c43ab8221000060cec4fab91d4000000000000000000000000", 0x55}], 0x1}, 0x0) 16:32:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2) tkill(r0, 0x2f) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x220000) sendmmsg$alg(r1, &(0x7f0000003e00)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="297bcb5e3ef067da8c163db9993391710d29c6af2f1d3fa7b8af5f8512f9ec17df2f8ba713caaa424123d3875edb2093739635f3b64f59f11bef1b8ff305ee0430bfa85971435d8e4f", 0x49}, {&(0x7f0000000300)}], 0x2, &(0x7f0000000380)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x200000000}, @iv={0x28, 0x117, 0x2, 0x13, "7f0e3f16e715b12b328ab37ffad2bc5f803acf"}], 0x58, 0x4000800}, {0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000400)="efce378b2eb7c23e86bef5b323f75e00dda436396d61f98c56199f78095cb9447dc3543c470dbd3438507757e224f7", 0x2f}, {&(0x7f0000000440)="c64a56c96514b939525512a472a89982697df98cbc2b3be96bbc8dd17269bd8442b8dd04ac822866567662896cca7876179a3c919382c6c29698274242826f4bbe7ca8a28b2a7d9c29542316fccf164863763d4a64535c9098ad502d48c70429af696e1edd3950ba87a291a2da928bf6c5a1f5e41978462ea28ea2fc7686fd599c7254459224cb96524e7c43afc958263d", 0x91}, {&(0x7f0000000500)="10581806936d1ab1acee49c31ec45f307bd6507d0fa5ae618e0b912f2854e59b89398ed488b31fef76a154cf663e198d42cded9f59f76a7b05de4dd4abc5e5e501c02e32593cb3", 0x47}, {&(0x7f0000000580)="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", 0x1000}], 0x4, &(0x7f00000015c0)=[@assoc={0x18, 0x117, 0x4, 0xfff}], 0x18, 0x20000001}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001600)="d7cf2999cf983de7e8233ac69d493ec54f5fb466a5a7774cf76e87da4cb0", 0x1e}, {&(0x7f0000001640)="31895e19233f6f7fb7108d496a1c0e1ad31fb6ac055fa13d5b5000d0c0cc1de1a12883fde004412539900b17b749a4bac393e1bb5fc678341606299189dd820c4bb7215ab60956cce631aa9173f5637336297c52c58c963e22c134472033d1a03a88d836842ea9a9d70efba2c3431548cdd090236ad6f89cdcc54b3b76264177e308f3c11cb77c16c3b503bae342e993c57422883143eb716ad3f88e2e9e5855d7c6331f50b16633af5063030ed5f567f0278f6fa554fde05282806b5a2714c66c4d1538602552c7285aa2e2d676b5632a9eafaef0688ef540167c02b951", 0xde}], 0x2, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001780)="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", 0xfb}, {&(0x7f0000001880)="ea2ddffb126de360a45b85b2014553df9dd67a6b9812ae77b6a587d7eebe2972e528536f5e5736112ecbb967ade364bcb32544da944b34134ea8199ae1e9fc06329255a9ee01ed112c43f9b947ba457633df960f2c2085eddcd3dfe7065adb9aef2e2a8635f326450ce29346fd28effc4d7bc3c241e062834abeb0b88cb36a9ccfb83ffe26d5436f7bff1419d49f921ea8d57e81931cf24970e1e089e3a82a5c047b595c470b6d4f1a92ce543252a9fb69bd07b9fff39ce2", 0xb8}, {&(0x7f0000001940)="b7072bc223577a1d81a61245e0917541b4e21ddb8acf7fc10d77a80e94c7ec08a11b1f2a59df3241b2c7418990485802a0dd86a4da56a1e5496836265ef6ef21932286f32db88a9f", 0x48}], 0x3, &(0x7f0000001a00)=[@op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x78, 0x10}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a80)="1e95af665e637e70c67bd6efc9b15e25f538077de544890e7a4e9e7c7621abc8b2d2b84a8fda659427d36c25f0bb3ff85ea1f9bf148de2724736db92ca66a99e45ef3002718a9f235660fbc79234cb061c48e3b0417716a6ed27029ca206a059de3b3b881bad34dbe12f13fbb5", 0x6d}, {&(0x7f0000001b00)="536e41e370dd878310084c6051dbed592f4f6bcc40b0716351eaaf394e520183ab29509cb6522c50a5249b6b8e957c62f4d8e2fe648cfbac4412a85af87e2a", 0x3f}], 0x2, &(0x7f0000001b80)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x40, 0x117, 0x2, 0x2a, "9ba62247f1276de4cb93e319c07e4bd3863a3032daa9b4b6672f75ecc22c7466f245f78b0bb9d34af701"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xb8, 0x117, 0x2, 0xa2, "c8283af9b1e3db2f992c328d979d3f149bb2d46c14ad3b91ca54a257475cf791b105b9cfd628b00e17f357967d4bd5448f9b1749e92bd7f3f9a2a026de5660b0f2864acef7f55cf2047f148ac1b90374ca0541c494d3dc3407fed0d1b93ad084f7003ee16649620201af8ef02bf0864fad4da091d04a0e0cd0a5f749618e759880ffb3dcd10f1ca533314e84d15510a7e10ddf9770646850dad889c430a30edf1aa7"}, @iv={0x108, 0x117, 0x2, 0xf3, "fe2235d0734145b3178224d42cd17bf831aba89fc3e61ed65219ab00d0b155e885110c3b9df8933e3d729e87553252b603f2f3e03666b0c53b8c7c7f1648c05b76a0302fc55aaf26feeb3e0b29079f2e306f2c7756c392430fb4ba12082f43d3666fa167331ee60ed719c27f41beb11fad33d4786fa0fd8371c9ba3d0edce76aef3260e0a4a12a70296bc097f705b9c3c16dde008c16e7ecf34fc6ca767b339b6917e17685068193c87399a81666bef5b200201aaac0d64e6f43fb47a48aa54ecc0db415fdffb05d30c93cc0aa8036370e7116faa6bd75ebf7f13b6b43a87f492a8b15099d25d2ea572822228ea6dce5bee9bb"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x2278, 0x4000}], 0x5, 0x4000000) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000001c0)={@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, {&(0x7f0000000040)=""/205, 0xcd}, &(0x7f0000000180)}, 0xa0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) 16:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x363}}], 0x1, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/180, 0xb4, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1, 0x1ff, 0x1, 0xff}, 0x1}, 0x20, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000005c0)={0xcf, 0xa, 0x4, 0x1000, {0x0, 0x2710}, {0x2, 0xa, 0x3ff, 0x100000000, 0x1, 0xb, "d1711b98"}, 0xc8, 0x3, @offset=0x7, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000200)=""/198, 0xc6}, {&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000400)=""/130, 0x82}, {&(0x7f00000004c0)=""/80, 0x50}], 0x5, 0x0) 16:32:42 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="b10b937636ea69df7b424c735cfb1f48f370ca0546b1d35c30c584b9a1b4", 0x1e}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffde0) 16:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:42 executing program 1: r0 = fanotify_init(0x44, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x10, 0x0) ioctl(r1, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="3d953f8471d5242a5d4684191f236c1c70786d2f088ffab56d4bdc62c6cfde1abce9558031bd4f6cb27cf42565f8269dc5aefe9a89db7bb897926453f46cafdcad3190", 0x43}, {&(0x7f0000000100)="d1ad4de3b6bcc1f96410dca9e4e70e5238ebeb54b08b8cbd0d6a1b585794fb8b5060fa5b0f80ed9df8ac687ebdf96be7297a434636f7423ef1dbe2335c071e0312f8d333a4d795afeb932f67a7f99d1ab479f5008cec22f3c24a5353c336d2d506861e3310449138974894ed163faa1de0d35cda5db16fe934196abca91385be64de533d80dcf767f0279abb19b9ee9de1b2f76a", 0x94}, {&(0x7f00000001c0)="4c3edbd441c12b1decc554a9759135e4533379415a5fb432bbce4a59fe6e320eace80f9ee6565cc06eae4bba0bc174eb233257a8d9a0d3920c63a1d7c6e1755200a0e6dad7a8309012f92068fbc72ce0cba016e10aebbe000d5441b10f73aff48baf8e6ddba92e75d11d135246ca780bddbb9ea5e003b80be88589e25e25320a5d990efa8e12c57591900248f39561948bdbcb8be04acf08115f425368c453a45ee394058ee00f4137924aa0d6a1afe413bb0f3c0fe3cc2bd91df4d9df0a0c51bb80b6fe07b6ada45fb3d7c5ef4fd90fecde5d5f7ad4d2526e47e56b99280d0052de1d8e2406693d65907bb416e4625b82431109b3f9c498bfe581a14701", 0xfe}, {&(0x7f00000002c0)="aff5d83f436b38542590ec2dd009dedfbf995461f7776c1d865b7d58d4cce62b8b223a0229066be4b8c3ed3e69b325197126d69856d434f5c6a2882cd1829dc5d468eedc8700d6ebb5bd4cb964bc50205fadca7470d7ccc69072660fbbbb54a8278eff790cf8ee673f287b243c61026c8af787be5cc3f2fe42fa8606907b292d21f834e464748d3012e3cf67784556767a0a8668bd1b546f47fe4d25555b3173a698b5e1617b8d577d11be488e2a4bcbfba84204286aebbcef2adc0429961c94ef6940cdc44a61fd876ad78f9bcc05", 0xcf}, {&(0x7f00000003c0)="5fe2eec400dd4a9f2c757adc961d57fab5b60fd05da2ce42407a1915abf9fe469b4b1d725166e0d3c2eb0d26a04c5d264566bb17c8aab7b9b4451e97fb8763de5c7f38e086edce1a91781af2fda12912ed1798c94d72a3a48e8e9c65", 0x5c}, {&(0x7f0000000440)="1f0f5142d4244cb7149e4bf0d99d5a33dce280abdc9399d319df0908c9ea8eed6e240895759db79eac27eaa162098ffc34ef8ba08ec4921b39e8f7459f0f882268e85f2e3fb4bcb29827e9564a0eeb7b28ddde1a1d31a049fc06477b7c9e5b84c9d2d4b7f780f1d1eaa9b0ddca45f65c54e12f98", 0x74}], 0x6) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x2040, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000540)) fanotify_init(0x4, 0x80000) dup2(r1, r0) 16:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = getpgrp(0xffffffffffffffff) r3 = getpgrp(r2) getpriority(0x1, r3) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 3037.869892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:32:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:42 executing program 5: r0 = eventfd(0x44) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000600)={'\xff\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x45c) 16:32:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x50000, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000140)=""/97) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = fanotify_init(0x0, 0x0) dup2(r0, r2) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) 16:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800011800000000009500000000000000000000000000000000000000000000"], &(0x7f0000000240)='GPL\x00', 0x1, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, [], 0x0, 0xe}, 0x48) 16:32:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) listen(r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8050}, 0x20000001) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), 0x4) 16:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast1, @loopback}, 0xffffffba) 16:32:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x0, 0xe7}) 16:32:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000000000e00000000000000353b0060"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x9, 0x0, [0x3, 0x4, 0x9, 0x9]}}) 16:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") fanotify_init(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4400, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x80000001) r2 = dup2(r0, r0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x2, 0x2ac8, 0xc9, 0x7, 0x8000}) 16:32:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0xffffffffffffff43, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 16:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:43 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) pread64(r0, &(0x7f00000000c0)=""/123, 0x7b, 0x2f) r1 = getpid() mknod(&(0x7f0000000500)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) migrate_pages(r1, 0x0, 0x0, 0x0) 16:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070909d7c647f1252c134b24f12f842d229d8ca184173c473a559d58de335ae1ea40e6d2deba4a427c85207") r1 = fanotify_init(0x0, 0x0) dup2(r0, r1) 16:32:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xa4) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000003e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003e40)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000003e80)={@local, 0x0}, &(0x7f0000003ec0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f80)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000004080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000043c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004400)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000005900)={@loopback, 0x0}, &(0x7f0000005940)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000005980)={0x11, 0x0, 0x0}, &(0x7f00000059c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000007e40)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000007f40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000007f80)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000008080)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000080c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008200)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000008300)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000008340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008380)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000083c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000008440)={0x0, @empty, @local}, &(0x7f0000008480)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000084c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000085c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000008840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008880)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000008940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008980)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000089c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008a00)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000008a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008a80)=0x14, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000008ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008b00)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008e00)={'hsr0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000008e40)={@multicast1, @multicast1, 0x0}, &(0x7f0000008e80)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000009480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000094c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009840)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000009940)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009980)={'veth1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000a500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f000000a4c0)={&(0x7f00000099c0)={0xacc, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x134, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xbe}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r6}, {0x4}}, {{0x8, 0x1, r7}, {0x174, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7fffffff, 0x7f, 0x400, 0x5}, {0x65e3, 0xf8a, 0x80, 0x3}]}}}]}}, {{0x8, 0x1, r12}, {0x174, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x128, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff7fff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8}}}]}}, {{0x8, 0x1, r19}, {0x244, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x38d8e04}}, {0x8, 0x6, r20}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x184, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r27}, {0x168, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}]}, 0xacc}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x3}) 16:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:43 executing program 2: syz_genetlink_get_family_id$tipc(0x0) r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000804, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1200018e8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='nv\x00', 0x3) unshare(0x6c060000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x0, 0x2, 0x100000000, 0x0, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62, 0xa00000005000000}, 0x100) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) wait4(r2, &(0x7f0000000040), 0x40000000, 0x0) 16:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@remote={[], 0x3}, 0x1, 'bridge_slave_1\x00'}) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x7, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffefffffffe, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x80000001}, &(0x7f00000001c0)={0x0, 0x2710}) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='\x00\b\x00\x00tinfo\x00\xb1x\xb4@/\xb6\x04+\x16\xd2)\x8a\n\x80\xd6\xb1\n\v\x13\x8d\x1a\xfb58p\x00\x89>\xd0]\x12\x9bT\xd9\x91\b\xcf|\xd8\xb5\xee\xceDM\xdf\x1d(\xa6lIt\x7f\xa5\x8b\xb8\xd5A\xc9\x8a\xe1Ga\xde1\xdfa\x1f\xc7\x10,\xa4\xedN\xa4\v/\x1d\x84\xd2\xad\x8a\xf9\xd2\x8a\xe2\xa6d\x97^\xb0l\xe1\xbf\xbc\xe6}\xcf \xa9\x15\x96\x83`5\xf8\xef\x04\xd0@\x96\xd8x\x18\xac\x9fu\xf1\x85nE\xd3\xab\xc7fBEIM`\xb9\x17\xd3\xe1w\x98\xb0\xf3v\x98\xa8\xf8\xdd\xdcN \xe4\xa5#e\x8a\xb6\xd7') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000e00)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r4, &(0x7f0000000680)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6000000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x7ffaad8d48d5fac8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000400)=0x5, &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="b743b6d1", @ANYRES64]], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r5, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:32:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@remote={[], 0x3}, 0x1, 'bridge_slave_1\x00'}) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x7, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffefffffffe, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x80000001}, &(0x7f00000001c0)={0x0, 0x2710}) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='\x00\b\x00\x00tinfo\x00\xb1x\xb4@/\xb6\x04+\x16\xd2)\x8a\n\x80\xd6\xb1\n\v\x13\x8d\x1a\xfb58p\x00\x89>\xd0]\x12\x9bT\xd9\x91\b\xcf|\xd8\xb5\xee\xceDM\xdf\x1d(\xa6lIt\x7f\xa5\x8b\xb8\xd5A\xc9\x8a\xe1Ga\xde1\xdfa\x1f\xc7\x10,\xa4\xedN\xa4\v/\x1d\x84\xd2\xad\x8a\xf9\xd2\x8a\xe2\xa6d\x97^\xb0l\xe1\xbf\xbc\xe6}\xcf \xa9\x15\x96\x83`5\xf8\xef\x04\xd0@\x96\xd8x\x18\xac\x9fu\xf1\x85nE\xd3\xab\xc7fBEIM`\xb9\x17\xd3\xe1w\x98\xb0\xf3v\x98\xa8\xf8\xdd\xdcN \xe4\xa5#e\x8a\xb6\xd7') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000e00)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r4, &(0x7f0000000680)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6000000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x7ffaad8d48d5fac8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000400)=0x5, &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="b743b6d1", @ANYRES64]], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r5, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:32:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000040)="ba5d75021c5d46285300e28c2d988e20f7128ba4fdc1f7c8ffed1ca2a11b912fb6d760960a898bc3e9a4f2ff4e016305a7085b9b9c28", 0x36) ioctl(r0, 0x2000001000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) 16:32:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@remote={[], 0x3}, 0x1, 'bridge_slave_1\x00'}) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x7, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffefffffffe, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x80000001}, &(0x7f00000001c0)={0x0, 0x2710}) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='\x00\b\x00\x00tinfo\x00\xb1x\xb4@/\xb6\x04+\x16\xd2)\x8a\n\x80\xd6\xb1\n\v\x13\x8d\x1a\xfb58p\x00\x89>\xd0]\x12\x9bT\xd9\x91\b\xcf|\xd8\xb5\xee\xceDM\xdf\x1d(\xa6lIt\x7f\xa5\x8b\xb8\xd5A\xc9\x8a\xe1Ga\xde1\xdfa\x1f\xc7\x10,\xa4\xedN\xa4\v/\x1d\x84\xd2\xad\x8a\xf9\xd2\x8a\xe2\xa6d\x97^\xb0l\xe1\xbf\xbc\xe6}\xcf \xa9\x15\x96\x83`5\xf8\xef\x04\xd0@\x96\xd8x\x18\xac\x9fu\xf1\x85nE\xd3\xab\xc7fBEIM`\xb9\x17\xd3\xe1w\x98\xb0\xf3v\x98\xa8\xf8\xdd\xdcN \xe4\xa5#e\x8a\xb6\xd7') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000e00)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r4, &(0x7f0000000680)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6000000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x7ffaad8d48d5fac8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000400)=0x5, &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="b743b6d1", @ANYRES64]], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r5, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x24}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000079c0)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x3, 0x1, {0xa, 0x4e22, 0x3, @mcast2, 0x9}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="2d4d662c7f97b6f9aec4071ddf535576c25efb4bd190a2e4baba6f4db30c53083514f3aa5ca7f085a3394e17b88bab79f522f9a877", 0x35}, {&(0x7f0000000100)="18f6678b9be4178c1f1afc21389da8452df023c0f001ab7432311f5f38ed717dfa470bb6867fbd4d82c8ddafec2e57d369226969d2f8a49f493e20077c0bf02e49e1caf9994ce408a6fd3db98e4c21ebc3aefc044bb89fae47622f53718b9ebe47a5246b41ef0da1c626348877ef9f388c08db89b02ae6f0e7c151ef7778d07c9cb78f55da7c1ea83c95c9e14986ebe04fa337b19120fa42", 0x98}, {&(0x7f00000001c0)="607d4d8eb084cd6f56c465527c7af340a17b3e678de2134029146bf064dae8ffbfd48b5dd29243d60f3e0710b26d2a60042c17c4e9fa0e4eaf5d3dc4", 0x3c}], 0x3, &(0x7f0000000240)=[{0xe8, 0x11f, 0x3, "95e6c3167fc6236105f9012daf5a8079a0659af84073d22d7dacee8ca385a3e662a8539eea972f3337609c4ed864e0793aad422439863c52b2e7732f74e8963a8c1b2979b618bf7e29cdd59f59f6adeb2a30edee559e1769fb91000c0cd17dd44395935f00b4c01eaaa8cfd8d160a9191ff2c4d4af632aa9ab45662fa3ad18aef0b81ae432868fd408033de5da6bfd300f5071c287b427616226d22a9bd5c5743060eee440d5bb6f58abffb351f1bffa0bda725cd496d10fc1c4ddb426248872b408ec2586eacc9dedb9525e0621d8309c35791886"}, {0x58, 0x8f45d4dd7dfc554b, 0x800, "3432294d609a01f1b5a56d78616732becc4596ab766d13e7865a27d672d2b8f331b67f90557dd8082062867a18110fb4d82714004dfee3213a4e85e8e171c3f6ed"}, {0x50, 0x104, 0x0, "681693249ca08a0add2c61a3ae6c8ee9b404e37830335c072c57658fa728aad22ac0b927dd71d5e4e804cccbd23203e993035355dcb0d3273d"}, {0xf0, 0x112, 0xe0, "ad89c78c4fa53536c8e9d5f29847c2641fb5f76f542b541f77984e03e505206eb261f0e80c0e92558605c389582b88e3b9942cf0871f06016f114aa352d0655eaacfae3a6f08546152fdf10b7f0c1cf69e2158d8e28aae6f0c3fe37996141073509149f12cbcaa8f8079928f98c8cfd4c281f30fc02c07cd529fd26c01932180deecc27f28ddb8aa2e4a6e4ec2e752120d6f7c473c966856ee3b968754bf606877ff25d654bbcf548313a327f656789d96eb683e15b9ef47fb224d45bd6ccf968931fe174c27a51a0bd4996c43abe8869b98588c899e6857b46d2d"}, {0x60, 0x12f, 0x400, "0da08854aa0c66d1c5d460b244147df3ba77a8139a0f9bd45002012aa8a99bab11977a9821f6bf8706d285a04eb66cd3f50488583b34c20613c84fec80e53d72204ae7697aaf6736db67f5dffc7175"}, {0x98, 0x117, 0x2, "b0070d7be3c8779566f8beaa846f5819b12339235e9b249ffee1cb4d8582828dcf149fafecfc2787cc2b578218d8c634c0e8745ae490bfa718409649361b712252daf8ee7597e031f30f651fc27eef8089b85e803c2d49cdc2c56fe2054e57fe5b450a14601ff909c84c8dfee9f273427422b38a347b58928cf2b61dfc6a5ff323cdc8"}, {0x70, 0xff, 0x101, "b14e195abf794dfbd47569b5cc3143cff99d86eeb2db449fcbb09869f974d04300b5e340eb556dcee8a503e5c89d55f80b49f2ff22e69a258541eaa79eb022b9a30273fb3b69413cce384c9ba257c4829a6df394bb3aa5322e9c07520bb4"}, {0x20, 0x10f, 0x20, "1be4f52ed06d467a3968df51"}, {0x20, 0x108, 0x0, "7d89e76ef7382a13312c30bc711481"}], 0x428}, 0x8}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000680)="f6e3e6031d96c3bdd9aed6ad47aceeb2d20148f57f8c", 0x16}, {&(0x7f00000006c0)="e7598946ee38e43dbb488ad1d5c23abe3a7823c1ec4391c76845909dde1359318643e1db", 0x24}, {&(0x7f0000000700)="bc3966c460e7c7bbe8d8056e6784ee8df6330a7c18ded6f015ae1ed1f59b4619cc4428674e74a92dbd9667c1756d9be5aefbb7438df18b32a73b6af947a52ec70fe3278877244879806662f3742a4963995f2c180f681f4a25ffd00a67538e7d632561439ad030db6bb1fa91ee22702b589255d774d99cc86fe1481d7fd0d5d684e8b7bfe733fbe44e2102", 0x8b}, {&(0x7f00000007c0)="e833", 0x2}, {&(0x7f0000000800)="e0fc91fa388c7be4f2feb05150438819bb6c4ad9ddd3173f0dc891959c604380c8db43371e185e3771f963d3bdccd84254ebaca27cf65b1b60d61a5bc483cad8eb8b75d2f77fe0c19ffc342dd3f0452192dce807f7d25bc3c07f26eba959c017be5de1070794", 0x66}, {&(0x7f0000000880)="313dcf0b095ccf3d4e486382b24b37661aff14ecb05b38478fad6c4a3d76a81a0d1771eab57d0036d49af6afb6496f06455080d6d9745c69fe98abc59fdfe842b963e233c5dfefc6a8acb3092128c42357c7e15b11dda5ecf7592996d07ec1a7fe888a685da22778a50e5112be6774f3bef1880ad5f5b153f9b7cd9b3b5ed4", 0x7f}, {&(0x7f0000000900)="cfd8c21a4159a02758fb79befaa3dcf81dd0aaf9516c8b1977cadeeca7f178844788ff4d6fd0da70623e38425f24de531d1f38e98cff8409a0d1e81d0a3f2faf2cbb22a12e27678c65f0c21bd132ad62a4108c0524ddf743712516644eb01c10bf8ef31fd12af7", 0x67}, {&(0x7f0000000980)="bce90f7f3a76e166df0b2917c1ad564d710cc3a212080a3b6faaf4475b6c5f90ee023923a9446ffc3cc5cee3bed47f3797419bb17429160bcf965e55de526b45f91423f0c7fbca43ecfd727fc21b061b970fd3b6f47e34bd9222ff2e3ec1d26aff1703aa2efdf5a99c0a708ca5bb05e4906409", 0x73}, {&(0x7f0000000a00)="529e9577a105d3bf14126ed5ec292ced15819c681f3f577cfe67c1dd38698e040b544efd5c00c8a3e58a31a2204a34f54c7dd4795dce4a2c59ff36e4b742480ac02cb3d181c990d392f73140e01c1bc1e7e1e72b657f38fabb873d084cc6786dd18044992c27d0b5e40c83e3aef861a0da844d7779a2010454d5d20b385102823928f844c40c10f227bf47182af7b305435c655900cebcf178b2eea0dc0e308bc624eff9c795629a", 0xa8}, {&(0x7f0000000ac0)="b1198c34a7a46a7fef73cf8a928b77ee267432867d023bd47e1ab98f61507692b2a171cbcfed99d5a882eacbb04aea25bab32024f4cebb880e904f68c912d9765ad052dce0278e7eaae05c0f45c867aceb9635e8fd08fe066b48bed4083db830c8ca249f", 0x64}], 0xa, &(0x7f0000000c00)=[{0x100, 0x6, 0x400, "fa419dd8cafe9d9ef3da4e2cb4b130e37eb90fdbe4c9ab665b997368846a1ae4d9ae1729125dc340057afe367a28fb080f092a66d10a59be7923ba6a6276f2e8dfa4a62a45840ea40b8e8a0c7aefb1fb0bb80078a676f6ed25df9d501f6b57ab096031789c9f8ed11aca59ffce93ccaf15492053e3214ab1502588bd06acef09a27bfb8d43a9d52ada3e1f30b1f44dc5bb624eabfe0d7cf84b9f026c73486ff0493b6062c70cad17da5cf0824d93c05821952a8d8e41f95b11fc008766dae162bd828a5de0b9a7d3792bf02306d4353aee96055baec6b22551fdbf1784e53afce25ae71b963972f13bc86fd6b66ae60e"}, {0xb0, 0x19f, 0x80, "841e850366ac07b7f60be1c4c8711c610fe069c3c485e6d8fdeecc6d06c8d9a51c6bde689b6dc513d6a3c1c51dcd50e5c180e3c6df329be1b75cc8fc49ab5e923837cdd938631c14cdba27c7ada34dfb888cf1ce57271a8a0fc355c7a4d3f7b5c9c42782c28ba2e0ffadae4d16fc5d1c46235935b24a0ef8200a4d07b5a2134224b87fee468c0b256462dc756e0f5562d4faa66db941143e2833cff0"}], 0x1b0}, 0x4}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @broadcast}, 0x2, 0x3, 0x1, 0x3}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="3f759450ed527268a6656b82ca875b2ed734da724d612e619bb266a970c2f1ab79d5219b9b3ce86c6c4fd21feb6d378bc0bbca8e352d7f1a055ba488ca2f8cfda7016982", 0x44}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="86e8de25a1eca5d06adb367aee5c1322897051c556b0b7af0d7352cd929ce845d16c734c2164d76c27274e899de5e1c90b609619a9404ca5879b6353af8dfeaa7e8e9624a905ea31d8e1b3fef66dd6cf9b1fc6599a0eb80421b78b1c86e907a40e716793cf9e353270e781cee1543b82e81e8b44734862b165baf9650d2066994476b165f29263ebf04f900f57b460421b52194cec2722d5464d0a81c1d6a261b5e80484396c499213a90f275a5827877e539b91a318ac52c251974cf05a84878b35fc53c980761436c7d2065054b094751e0c37ee450af15b66f46a6c5528", 0xdf}, {&(0x7f0000002fc0)="ea38312e43c2e43dc8e78dc61582303f596721c1f1c8c0a2ac6e96125071048b67bdb79298c903ebfe4e5c1a9b4a273742e70ff1745ebbc2e81a23615783b36aa873d59c28fad212e85cd5bfe97e5ba60d2646491432a917f7c12847e2a68ba14d487f3cb70d615817652df1bafe8389b8e51b38e58830f3df4867ca88dc6e8eb8c6b12c8c9d8b85c9f2bf9f905ef592c2f7561f19dfcc4b2a23b24c2829386c2294a65a91ca3e3a89ce5eb70244d9e19d3295a9c6044d05e7bc44665fcde9b7d035f4b489a502b6af98bad672db6ebc25b0901246665a68014a559bf0764bb43334f0d7eba77091d5ff47eac03ce9f65b55001ac13dce20630ab003893b0aa067c3a806935389a9ba17b03a2e041322d5d8c7dd42981843cff43d20108af136975c60395264d3b888a9631310c2d1f1b90ec1d0d3b92aaaccbd39a706253490a163e070ad2ff6bba30910af44975358de1f57066537a7a9b79c7f9ccacd3fd285744a10442235ad367632e97632a02279e15824018fdac2b25c2a25d041e761ae5ad2c1094f64666ecea47aed124dbf540e7768dc9910dd525b8fa7e562cb69dee35b2e8b41061ad5c7099415338acf85cbd4f2001966a18e395c5d6281d36f06463880da9ee50104de2a1b36faecaf116a44adb9aa5c8dd33681c27a804dd550f54fc545b74ddc36e29f911ed895d7f8a67c528850626af7e220ad8404b29a5b4de76305b18c5e2fbabe1146a58e24ec53eacadbdaa0932a7bed539be4ec17a60e4510705642286b294c64a88fde8dc73a740d8b15b66a057903e89b9bf7cd44828f37e50980fcb11c11ea3c7b4341c890a9ea610895ea26105f38e7dbaf3e910f4d9bc84a7570904463941ffa0c983aa6363cd805c4e21bcc88825a7bbd07e03173f0ed047ad9110e76c56ff8792a49bd4c471fc4124c81912ffcfea17df5322aaba063aeacf839271a78264008d98f252d70603459fedbfd0eeb3aa0d4d71705088c0062717e07bb2a175ce50a8c55217e1d080a91c4496ba9b3f7a489a576c296d04a4430268093d5112170120fcca71469a5110377ffe82ec7bb5645b86b9e010d1dc68beb39569a22f25de64fcdf1f6ad6753b7741b74201ede2f5c5e5ae108736fde90502ce5515f2f0aa012c836218c77cabe4372c1c53ddaf34411c1b7115fb4fca68c6a4c64c32484915223459d5175b32ae307611f9a25471cab0470963c3deab25001d64a8d3dfafe851758ed9033e18d4564cd65741f1131a4f59adf89a0acbe4d8b7fe098442b6d7716a20247a917ae47964ab67ceba4881b8e292ef9761580b5569240749351f95b148a3010d70a576495b9c4e54566138e4dda35719395e28f740de6851edac34eb86f29091bda2523da31e1fb584447b9e627e2886c6d71ff92ede697c54464ddb3ed2b736a5b2182810f3abb73ecd9f1f327d59faaac2cd83f087c44fb4526cb83409102268368192596b4fca3c6ccec960571d14c4c54bb53468f5718cbde6ec89e8ec11ecc6c6386ada8ccdf7cdff10817fc6644c4a7f4251252e3166fcb3db83e0a99b016679d6e8af9e8c7d61feda00aa8a3030212599ec5736640b36c08ffef3a7116de7edcccef2ae6712a12a4945d695de7760af96eb1310d03fe9ef9de6aa86b9e5717c3c68f677b343bf9b1faa6d9e7502a146064a734f3f72fe550ab37148f020c00a6c6b5ca285042908a6a6225f95a4d7be8a9f84ee3df52fe4d3584160e775778fd5cfc8f4000dce2a4802c5f160e96b3363250f750f3d26e9176326e024c7eb9f391c2e9e438423a96075f8d8e2117535baa9c8861fb7cc56916209835d403aa07d54ef4b7e5cf1d3dd08bcd9265980170d54fad10e1ae52210d15227adcdd109e27fdf987fba27054305f6fd8064ef2ecf65cbfc93cf28bac981c80a178473ba6dd54da0e3a5b2737dcba4b27603c02a0f408adec45ad26ecde97b80ff7ba772ecebfe351959d11c6ea0863aa50a72eaac21d4e59f0123cdadbb5e9e128a5b97dba33ef0c0148105fb0f0ca5d6745e3820f2a528bffc68e1cf797f74f9b7a0e1bc184425a3a13daeac04273527ab45c027d114308234ec8a7e358f359dbe892e0b60e6c6ef411f6f3e8140db7bb35a5037d3c94d46c6d53f9468273092dbcde4981e8cce3f47cedfcbaa52ce418cd340f85d1367d36329d4e21386f6599797be8146e82cdc70e0a13434c922bcbb6931e15bcd31292a91ed5adf995e86c8abcdca2b64b065529673949f09d8fe74edda38b0d94bfcc5f8024425cd2da3427d174fc311733b516e47ed36dbc2a4da41f7baf5999d5536026ab776ebd72abc9562736a80551b2129abdf14f68055c4c75ca745d16fc1d730bda6478ca8276bc0bb5586aea2ed5d00345f1d81c2da5cf9adf8f0d16057ccc85c89dbb8a7a74cfe3520d09121a621eb32f279f3bfb51aed4ace134ea820da61cd9dafbb38a30f89128f1a7f8b53235f35c044db6dad0e5e10192e81c6f6c920ad45e9080ac0ed2f86b92e4b8c80f651f4d9f2069c433421d42f1b6dbc412dacd9933cf342ef01873fbc550fa86bfc7bd08b14731cab3146124e16351611fc65c3f975a5a098343b4f01aa5fcd4ee744d9e020c10a37f20c1ee2c9a073fd8c3bade6cb7f2ea0da0416e6575f2cc0106f68883cfebf4f187827b11849313af7a7ffa9f6ca3912ef7acf5c9a3117fa5719df7374400220bad3a2b77e4b9e7000434a8d214ca44e26dea9cc86ee5119f8ec83c3ad351d0d169a9021117332620617c9b6172799475e17677346a1b5161a4036283e9e3ebb7776fd75bbaf558c8880a92c6e0af32b5c8dca36bc4867f1f1f6c06e23da504315fa353464001e9c76f0fcf11ee2ede7f8a629b3581f41db87cf1bbc528eee8f1f2540896e570b78e9e8216e5976f053f415ddfc6331016d7ecc48edba721afe34d1bf00c08591dd4886ea061a4a10cb245f518334dd1467316ba4454a411163e2847312caf796941426d942175153e605d6a43d7f97dfbbcc6c07583989c0ab742b0c7409cf229fe9f5518c0f335856d6d7097e993525a22ba8dc24731976e47c116c2b29cb5a328c4464af1cd2d6dadc789dce2c3ea0e10673d7d9870a3b192c01076aa5c2db1711fb20a980dad85f8a2dea534294be93c04e050091e9dc738955c25d1ce3f6fb1884f7bd0405c8fb40d9ea67f600ca76b6345fce22ee50b7f2b93500082c1a3f32afad17eacc01cc03d15fcbd306ed7b9cbb401a72d1cd4ae1a69f1a84c8770ea3e458f764fa362b7d4446211a800d2d642cda9b62092c1b314ee3e14b0b61dbcf4c69e898f3152a874760c9804bd8b52c8e473ee177f71f1944787004fbd3dd87deb18d5d55120e83794da16e57889ce618f0db48b3949807d9f5bf9b2bd8fd6895ff344b8c78d232a3d76183a23b2f0bba8065ff1bde899cf9152fa3bf572217efa251ca23a1bb2fbb13167ae71a418766348570270ac8d6fb6b677e902c3d1cb46a9358b5bb052d42e76ec9d292fb767a736da84019f0d7b1eef2ac73cfb64bcff7fbcacafcbbfe58b26c9e24de5e04f7f87c0d062683cef39168b38470caca00b1810ac72c87869c75bbfe6936031bb6734a4d07c92856a3f2614f1578f383667167320c291b625919e5cc39de814eea0c879593a5ada27ab9f1c0601c95ae1d49389655347898fb759039a2fd53d29faa8dc2f9363b24bc7bc4d9aee85fa6197f6621df6fefb54307c08f56d75baca38b040c3bd42133d3f2ac0869c0728507874a42490788bde5c668f09c8957c9b173a9b6667aada3e1b4a7f7157f73a5f5c09ab00fe702e8fe7c59fcc816888dbc24eca2eb87944fa2ddee0e118b3e6860b84be6d40d10af8b28daff4e5be899140c942d19612f3039c6f13dec627cf0c80672910096f0c7e1207837d225fb5f27e46b0541bf78dd5a73dc37e8676a927997154ed3e1030c6cb1cd975465874ea1da389b35e058889e072b7ec970580e4c6004252557434631074505fda94941886703411e8fb27134a636c9b334e7064697008d5e9ef6879cd2b0029ae6d2ca0ddb7c26e70d3721ce0b8dbc53e220037fa79559d4b54a0c84884ecbb71a750ae633e247ef1a4186546d8c88f6557b3ff5aaf00e3267417579f50d3c1597349f6fa2e9537e5438d791c701645278589433aa1c9ccb90f1e504bb44f3dfdaac01fd34b202a71f0057516e8145c095ae673f398241b4fa1b1d8d443c3596be6147593c00ff8b6c14eaa53ab406d84bc48e8858482095eba3d3179b4a93691b7e37713df59e7f8a33f9ed00d4378ef43ddaf179be9ea70cef23e060feb34239eed0c6ff173c59acb7fe67d4206dc381823ba94522fe464b0dab7ffcc0fe01c4e6d271aa18444f262ef52533a3b8c5a3e509498431de4dca7e0b2391346b981139df0ec2a416b3d26dea28f596347355a0d37b8ee643437e93d3a78a09e6f2670de686c9f49d12fd0bee0ef5c76444baaddb8c5d75fe610a7c9aa03a29c65777a4654c8d3093a3e009bc2f7bc57d58ab3541e898493e97f6fd344d3200b461b64ae84eb17d05c306c5be50d984f3dc2f70c5715356817296c4435f21edd82d2c4241e24345be15d62dff00295ca606094378cea38e49f71429fab10e3b509020057602220ebe9b438f9597bf826012ecc164081bedf5857273227636fd9c4e1781ea0fee1c9a164b4c8201de7f104e70924f8912e5fb496a4c332742c37eb9bc2a96384d623c6f757b4762613aad508eb5bed8f44b18db3fee1025ad6b85eec1030cedb489738db6a7c88effc92cc302b3a376140177f7c6decaabe69ceaaa0aa442bdb42a1c23abf721dac2f8c3575a655a468aef29f466434ce543fbc50d8e0c36428f9e847e137ba140d703dd0b3e8dfb0c4d1a8f22aa67969eef7e60542b75432d54bf304bcf18bb4fcafe54a691c9ba9fd41b41cb1d034a36afa54c0e513a66f963ab45abb42d28a0ebaae43da86c47ecd2417825574b97e41d55623d3a98a32bb806fc9e3febbbc1c2728dc8e8b439102eceda4f9d289440eca3523abeeecea8ba2e951485c9c480f78cce31fc7eb123822fd1942158c9d63e1405deafc7fb7b8a0261675e54f17ddb499bba8e4aa2fe806e0828035892d2bd0493c8ceb626ecce82ba930f39cb1109d4fa7a2c9c0486ac4330706cda88398db30b56a1d37aa28d506b14bfb5469edc44607c2c364d87d0b260672147672e9bb10a984e2cd6f46ecf3e40236b6870990cc168f28745ba746ddc5eec2e9f428532abfe351d9cbda063ce618094909c2513f1b5f4fef0c2039802aedf92c03549a1f0bba488408484713e3ec6fb12300e13ea06bc3cb6b47f520c40285ecd52cab2026bd20da8c52d75f5682f037b13b98aae1d728c813b64e69ee38b7428edc276d44403d0f2fa8d3491d1054b896dd5d08f81bb845021ff3b913be8d928e66ecfa9ea743e6104694045a7b21068e322d41a1f1228969f09c3f975815915ffa93bd9cbcff44cd4fd4f094ba798e042651d27708a32ce42dac4083d0621a0021e9623120c06abf29346597bbcfedc66b89df18be8e15c8d887899c560f2dc89625b0e1c96c27e9afa1d11e5e268b9d8594911994e0d05db4f779a6e2e339115ec1efb826bff74fa33f7eb82f6b4ad9f0ba205aea1d883b0bf285b85305b3077291fcdfc6a47acb4fc2fcbbe96017d833e1d094b10fececb63ae75947213d0662bc3116802e27f4652f3d02fcbd99fa456a7bd40e9dd09e5dfac989fdfc5926a8219eed982b5a9e5fa9", 0x1000}, {&(0x7f0000003fc0)="c46b3e3dc172d760dce60d705ceffaee45f82390321eed0cc127dc3cd34e75559017a0491530d4256bc2b4345e1659cf35a048648851154a7b5444ea6066239513d1ad86236f4c27009046ba3c78e96744be9dcf5c757e65f48db78617fe89e06dab2978edcd81f80bd3a3e2274da8ad486c51a7abe6ca143e46cd69fe9dfe82a5270b7d30e158c6749b0ff090235153e754b66eced01e05f74f9d45e0a0aa9a7f9549afad699181e7086114d7478586d8eee3b421708a7722c8b11011a4d1b4a86fa1ccb999bea22a7df8d675c86ed060d20094448a54777f7f33d8a91ee990", 0xe0}, {&(0x7f00000040c0)="962ed3c13ff589cf3a42f52bc4e6b1c14e6f295e25e868aba59ae0e19246051c78e83dfe3d87387bd8e0d340200dc8c0d95ccd2c1fe4e42f548340db699f68f904ced389b0d72d", 0x47}], 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f00000041c0)="3beef5fff8148b93b4984a07e6dce00f69283d138f0a92544f9fdad7a1aed5f468b08a37303919035a893e20da9bfad7559036abf6adab402bbd1672fc1216728c74c5de1c1937e681c9c9b3d69f7fe84dd8ec9da8376aa896f5131305229e3bcc9d580a41ebe3e024", 0x69}, {&(0x7f0000004240)="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", 0x1000}, {&(0x7f0000005240)="abe61d2cf237d61eb68f2297dc3ce7d8be74144089a257d20f11139649ae51514406b7bf8e29", 0x26}, {&(0x7f0000005280)="da5dcae8cd8cdce62e75d2e494979b01c62aa2012b", 0x15}, {&(0x7f00000052c0)="7d965184afa78e59cc1f739679b69e17257bcf055e7d9cf131c10f9e710622b18d1e95f44924d381ad6a3231361e20b28cc53cb49903f709fa44c926f0018da0838bc68dfd86f30abb14a30cca501ff9289d0202371a32e139de06cb1dfca3a98a75d095ca7737665d04259d694ca445e75d05bce4fc44e4d3705ff2845575562e5da3d4417ba881ccffdb2e0569c3fb944a63eb6115d96a18cceda75e", 0x9d}, {&(0x7f0000005380)="95158b4cd379e80a1384df6198513bee5f4289cab58f68985e908861cf8fe6fb37954cd82990b7bb3dc5cb53ed434b12aaea21742cfc93491deb66979694086255bf426785ca6150c52c14d96371d56bef35d33098e5b4bc9151031687df3771d5ca4585338e67299648fb24d4be4ea5b82c7e7c45d686b2b0", 0x79}], 0x6, &(0x7f0000005480)=[{0x30, 0x29, 0x0, "07b2a8906fb434c2a01577893e3a61f4e53e7e10e8c51ec48b7f4ab56b28b2"}, {0x100, 0x116, 0x6, "af8408ab2679cb6ed1043b6ac63b5bb7da4948dbb92992d380e0ce8dd58104c8277077502ba118e41a0da0c75e7b9710e0929cc137b534e45040f1ea521b02d7005d10803d219b09684bd4e6fa5c7c229beda0916abc46428b1b79eb36dbff56958ab2972d6570972c72e328b14cf4608ab9bae693bb2d04a82d71457f1ad44c0cdbe69bf3e454e067c7e3509e085fe938515efd2734c2335d3848fa6b78c8e2f643990f5b7e3be05cebdfc7b7c88d05feb94c3c793d54ec3ff9274b686ab1dfd6d08dd0b38f08b4cc68168605a492d2fa6a34c3e41eb552638c16d448be1ec75f14244790824f9df216c3"}], 0x130}, 0x7}, {{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000055c0)="cd638e50fa18dcdad193aaa071adc0884fbc4ac5693f066752d2a7ae4c019efcaa2872fc2ad05bdd5cb41255f26fc4abbe87106f71128f9c73f30aead8fd95e51fea3db79bba0bf9", 0x48}], 0x1, &(0x7f0000005680)=[{0xf0, 0x109, 0x5, "593b35b4780b0464a0e19b47cb1e21fd7206e9890727cd4195163d946df460756d5558f102f8fbfa3e152867c330e7cf92d0e84e4fb54004d0a118eb4f9f29498d01e2a4729e2ac2620a443ec825d089e894e22bcd0ec9ad33e6a9611295d80cc75114e712d684056fd8af9ba751b4c867fe64a61861de41ec198fc644f3e454d758b8d4c93a41c5d207221d8bb9996b88a6dc515991d51e0d151fe4594bb1e5ada9023adf55b2cfc26ae48af70819ff42dcf0d0001bd35c7fd45102796549420c8c6adff15872e2114778050d834ab1ee0088028b2791f554042d"}], 0xf0}, 0xe2}, {{&(0x7f0000005780)=@generic={0x0, "70f0de8ec218028143d136942062613ccf4714cf7b36aca3d117533c357b478a89b015b6b0b71e8cdcb464ba886c4b07141239ef2539ddcc24e5be01168a71cf662740744043fa2adaf5ca206b718f40c980a74af56f5a2e63e66095d2a191d8cd1f33f06a3a7753fda7499e87d2e24865d9d28d1c5ece8f3fa8efaab64d"}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)="21f386b288f0e7696b0fb80706150b3f7e27ac90b0b09b78eb98fbd3ac4af4489b11c51cd8d3a815461dac6dfb07726b20614ed844e5b143ca277c0b3c53a78ca8e92ea8147a03c14bf569d2c562c6d76505df0a", 0x54}], 0x1, &(0x7f00000058c0)=[{0x68, 0xff, 0xcf, "f4d590d12e4270e1fa070ec14fb3c874062c945d22fb2a17e94cd2cb548b108323715b85431fe6d0d2ebbf8ed0a486d42939a6574b793c91aa0933d664ca9412877464c2f3aee33bcfda46fbda1ff0be85deaf5b13078a0b"}, {0x108, 0x11b, 0xfffffffffffffff8, "13f3864e1c8eee37b0e552d3979ecd00b5f869067460b4bd5fe6af7b53be159c9127f1028fc41b570f4aa56f2bcc09acad3f696d291384fbcf00224758966776303fcc8b5abd5908ca8e48dfa38ae9e264aa25e06fc945f30e10f895deff65db7dbc3913befbea1e922812a8c14a71d2d8a927f1acc32c42f509f5310412f47bf0fd0d266c4ee97f996f3b438f275188c7bbce196d6cb37ba0cc0343b1ac193c4607a6378392823bba7c9c222dbd0fd297014a93ff85c1a72dd759a4c65fbe697b2f1049fc429783b1023412bd02c60e540589ca5bc9f4d98d128177a429557ab4cb4d8d94246f7c197056fef179ccd7a505f65b41dd5d"}, {0xc8, 0x1ff, 0x81, "28c1a33b7ee5f5a9d2790de4b99c35eebf0d6c7cfac8e8d41768d56120175aa6d6bc7484389593524c6b1151d20d6f7c8c40d9d108c768314ce031c4351a8b70823c4c742108ddef6b3d54698dbbb09cf281fece490e8973b99954094ed53965aaef718fe97e6a26f8c460fbae1e4d12e1de2fda88cca066a56893105aaa8c6f578695ba5e53d88571ad019e313ec35e8b14a30a732021c3337690bd977fc2d52e79ac31a34d5db4f34c2405d542da528177da1e4c809974"}, {0xc0, 0x13f, 0x0, "9e8a78a28890f83a4c9ca3cf3f6ddfaa498dc0c31203bed84f2c21a159de6c1c152f022f70075d889b1ceb8a14c083c94bd4814bfb1a15e7f063509fad45753e26a4546f273b7a7ef404fb8cf7c78e69181a2dfe5103a06d07da7f9b3c21819c110ebec020db5ca904af0a92d94fcda71ac6b12d05ffb5493e57d33bb4f1f985ee10fb3b44cbbf26d322bfc1838e179d99194534685d1309cc2be0b9aeb49ce1201187990a01b8dcaec65fadd07699f9"}, {0x110, 0x10f, 0x7, "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"}], 0x408}}, {{&(0x7f0000005d00)=@nl=@kern={0x10, 0x0, 0x0, 0x20005800}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000006d80)="6faced54484c45a9533c83b8d73dd94176a208f426627444e7b208457dffc2917b31d226a0611fc65a8f2e0672238e96800339b8a50205b148b7cebf4d45db607804cf7a69195e814af906ab9b65be2f4d03b11eefdd26ba87fbab89ed503b", 0x5f}, {&(0x7f0000006e00)="d60905992c500aaff643224b0c5285365b689200386db14f8b24041103297a73e3e95f8fa517464f350dae489929289ef7bf58c7b0a13e2da85cca48ff0543e64108329ebede9027ca96a765067a7d764ffaf02c700296aeaf714f29c457adc676c6ecff92585085328c5f4b72f00cd9fa4f5afb9f86e238e555be872df7e8aa26c644489bd747663d7231c9edb289654d64eab0e2e19533736f71dd37c302bc43eda8fd3751ad76c1f6b0808df001a75902a3e62372bc3360e92ce217d7d7c9e8b863e3b1f20562a4d14b414ac953ca0386f26c0ab60d0a5bcc8ebb74707265663c3a7c826092f294bffbd1a71081", 0xef}], 0x3, &(0x7f0000006f40)=[{0xb8, 0x11f, 0x7ff, "983eb655b751f5e1f08d5774e6c3fe4bf2b58301bbc9582a8b7bd8acdee967c1eb73e3a233c4a0ea27a6d1a517b9ce2f05c7b8c89de19245c8ec887dffdd558903a2992577679bcedb313ec8e052df44de9a1bb4f2961ad7b4bc0ed743c71ed7d07a357ca82f1af13f5fffd905ba6055d0091cacef3225187fd2dff466174abbab1589f39daaa5a2a76c806dfc21bca95e7a860c0f1561a2a2b24d788abbc20b22d5b459"}, {0x100, 0x107, 0x10001, "ab993e12cafee1a2f7f957ef02ca244254f799cb1341b08b5ab6a32a93c3d8e8798d6b97f537274c71f93dc494f2220228030ada5500e399e5aced2f5852f190f5226eb6c16b7a1066573116bd6f999411f7b4fb3b24846d5922acc33196c5cafab3fb3c6a593a5eef50e9ef179624ec54d5495c4af75e9caf096e2de1221f66ee7995ebeb9360386c82311d1c8849981e253a1296e83de02eabb8ca028e7478e0c953ad731325bc2c6d04edcf28e84a77c66cbfa18d5dfa00c9605c7a228669d0b3a32ef7ba3ef551632953789d4ab45fae34f23f6732c6c86c081d040e091373c62a32cb52016df06c86b1e3"}, {0xf0, 0x101, 0x8, "f84907b9c8f5000bbdfc4e46b7ef36e4215a77d2b556eff9d1c7ec3df28e98fc8b40ed6ae964c9fd1a7f3df37d7c03f9966f1388ad8cd5ba891c301564b2fd33aa59165eabc729e2570db30be49f0ec96f54761d70efec9b409a8d2d731c2c82622a90f34732bd17723d7b356a712e9b0eb05071fa838d194f28adaca5009f0f2b86a0391a3cba1a1c17585e8b5766a6c4ec58247ae092485e59e371d927dd80535b091393b361684dfca4c524dbde2d05874b7b3a469ca627b32f3681a5a25403b314a153c7ec1b1b9ecd79813517cc19d9d2aca74ac43b0efa4d73e667cee2"}], 0x2a8}, 0x9}, {{&(0x7f0000007200)=@tipc=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x2}}, 0x80, &(0x7f0000007600)=[{&(0x7f0000007280)="d99028425ff7b22bfbb60e94b458dffd8f14d8db3831cbeee6092724815a51d770b745c9dae3982d24b4b07c5d1fe2d100ae84a82f0831912722a5a003f08184cf487e1904a33d247a13a0d5", 0x4c}, {&(0x7f0000007300)="e9668935042cc10c931a4e19177eb21f46f3fac788eb33cb3f3d1a0d245a23e8e34afde25ac63415007eb2df276966f39c8e466501c8b618439b38c75c9c7fddfeae2fdc1d451a6239e157493faa994554d23284d8547b52279a935890b9b33a295122fbfd5ff359c16000629a5faaf73f6cdc617122662b72ecffddb2f304fd906b5e11076f7316d6cc2d7669c8", 0x8e}, {&(0x7f00000073c0)="896de3a2fc73e25ed1fb2f1a4e67f814976a6b41c037a73ae2fdc2655ecb07106d74e707f2750045b1a6f3565aa0b0a61c027972ba256471cd881408947db93c77b29a42acebd4f9e5a1481d75e583a4500d02fa2989178b6d8be77744ca28ffd50fb8971bf633635c7a2312906f773268320d5a163d07da5b5a0beadd166f84e9724731527278fcc9fe70748f50687636eccc8f7529255ad83aa64e12c40d4cac47176197bab1910477494f3af1147f7148d08232dd1aca41cee22072fb2ba4289086ead051ff0147aac69eb6c70934406d721e6581ef6e541d", 0xda}, {&(0x7f00000074c0)="adfa6ce768953878955dcaf0fc0e13ead0a47bcc862b8a1fce0c2b12fc2a64532c", 0x21}, {&(0x7f0000007500)="867a285fceff6e3c72f162c1ec5d216cd2cc3d866d4d0a3b514e8a2462faab76ffb867e6865c8319100249b0da054dac149c9a3629f6a5e805a9a76afbf47892371d173f33a7998899a1ed", 0x4b}, {&(0x7f0000007580)="0400b3c0958f1fd23cc8c8832ce46c6065c6f9b0146751d52d10f1bb06c68a350e71642064", 0x25}, {&(0x7f00000075c0)="c531f6a856be48bc50c390746c52c869039169eec042bc13ff98c24d7f631e605f06f123f1cee028d82d7cb6a6720e564a0e88b6", 0x34}], 0x7, &(0x7f0000007680)=[{0x38, 0x1ff, 0x0, "700294dee1a43fc701e4912e5d94b3acdde41a5061c24551d60efd2f08f65e5131c12c8962"}, {0xd8, 0x3a, 0x1, "5c6d8d96dc7dcf23777ade6c32c13287f4403712a864d958c7e3302bcc6927a3c043c207e1c586b29bfc06402f53f0aa20b9d995e89d93e2073d5e8c4cce71fc175b3f48bc837baa61f4a819722a0e85be00619ce2a4c5b89cab688c60d6a43f8d8b560973c7fe036ad11a1baf72e456bd09727da438f7e2d194dc80f7cf323a714c0f8cb82bd3571ad2ce9aa383586b13d945f9e56b254d03f76eefd8533c022e92b639368ba671833efcf88bb13304f96b381846004e0e98d6518579e63076df2f8a"}, {0x108, 0x107, 0x2, "6b1db3c80b3d9c2ca853d7bca8bcb7eede16d54978122d4a5eefeacb81563686ce04758fe72525d9ae19c0d55295b94c44eafb976c87778b99662fb15414b4563d8b812c5a161e1f9a53c71f5d688e5edd7b92b4bad25b02547747facbc30ed5535df012741143c34e8c8c246863063b819dc60e10a2a847ea05921603b438cb74b564aa74adb90a38b8918f95329823e5f85698a48d0d8daedecf290bc9caa3d7e651cd9e5b8ac446e6b861c4562e3b88813e22dd2b567cb9f6868207348f88f6f7879920f7a992a5c82e1d07f4d71b47b71ff2a13ccfeae2eb15cdb8ffece68210705342623a50c2d02d944bc56300f93f72"}, {0x48, 0x13d, 0x2, "05b8aab592fcc68404a565cf3d170dc071625e9efb2e7af17807b16f8b429b407b30dcc7deaa0e3d69351e9151f5f30586"}, {0xb8, 0x106, 0x7ff, "0a7adec29a211d342049a9c2516d7bc8952462f7d2446b135f19de7226cddd66da2ad5f0e1351b87c1cda8a003b1f1a4bf51f55d14af4ed1763e71036b8a9425604263d5d14c47e2bd0d457d353e78c0170243958708dc0909739ecbe5177f4ad9dc9fb5f28837970d3cf4960dff89111160626c89cc98545ecb975e8f792c5fdbb6c13e194dd88ec065c0db5768f39ff46040651521739011af0d4946563ddef303"}], 0x318}, 0x1000}], 0x8, 0x0) 16:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@remote={[], 0x3}, 0x1, 'bridge_slave_1\x00'}) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x7, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffefffffffe, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x80000001}, &(0x7f00000001c0)={0x0, 0x2710}) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='\x00\b\x00\x00tinfo\x00\xb1x\xb4@/\xb6\x04+\x16\xd2)\x8a\n\x80\xd6\xb1\n\v\x13\x8d\x1a\xfb58p\x00\x89>\xd0]\x12\x9bT\xd9\x91\b\xcf|\xd8\xb5\xee\xceDM\xdf\x1d(\xa6lIt\x7f\xa5\x8b\xb8\xd5A\xc9\x8a\xe1Ga\xde1\xdfa\x1f\xc7\x10,\xa4\xedN\xa4\v/\x1d\x84\xd2\xad\x8a\xf9\xd2\x8a\xe2\xa6d\x97^\xb0l\xe1\xbf\xbc\xe6}\xcf \xa9\x15\x96\x83`5\xf8\xef\x04\xd0@\x96\xd8x\x18\xac\x9fu\xf1\x85nE\xd3\xab\xc7fBEIM`\xb9\x17\xd3\xe1w\x98\xb0\xf3v\x98\xa8\xf8\xdd\xdcN \xe4\xa5#e\x8a\xb6\xd7') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000e00)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r4, &(0x7f0000000680)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6000000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x7ffaad8d48d5fac8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000400)=0x5, &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="b743b6d1", @ANYRES64]], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r5, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:32:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x0) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 16:32:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x44000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000002c0)={0x3, &(0x7f00000011c0)=""/4096, &(0x7f0000000240)=[{0x80, 0x3a, 0x1ff, &(0x7f00000001c0)=""/58}, {0x4, 0x1000, 0x2, &(0x7f00000021c0)=""/4096}, {0x3, 0x1000, 0x1ff, &(0x7f00000031c0)=""/4096}]}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000003}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x30a, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xced}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000001180)={0x1, &(0x7f0000001040)=[{}]}) 16:32:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x4, 0x101000) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@remote={[], 0x3}, 0x1, 'bridge_slave_1\x00'}) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x7, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffefffffffe, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x80000001}, &(0x7f00000001c0)={0x0, 0x2710}) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='\x00\b\x00\x00tinfo\x00\xb1x\xb4@/\xb6\x04+\x16\xd2)\x8a\n\x80\xd6\xb1\n\v\x13\x8d\x1a\xfb58p\x00\x89>\xd0]\x12\x9bT\xd9\x91\b\xcf|\xd8\xb5\xee\xceDM\xdf\x1d(\xa6lIt\x7f\xa5\x8b\xb8\xd5A\xc9\x8a\xe1Ga\xde1\xdfa\x1f\xc7\x10,\xa4\xedN\xa4\v/\x1d\x84\xd2\xad\x8a\xf9\xd2\x8a\xe2\xa6d\x97^\xb0l\xe1\xbf\xbc\xe6}\xcf \xa9\x15\x96\x83`5\xf8\xef\x04\xd0@\x96\xd8x\x18\xac\x9fu\xf1\x85nE\xd3\xab\xc7fBEIM`\xb9\x17\xd3\xe1w\x98\xb0\xf3v\x98\xa8\xf8\xdd\xdcN \xe4\xa5#e\x8a\xb6\xd7') read(r1, &(0x7f0000000a80)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000e00)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)=0x84000) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x0, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r4, &(0x7f0000000680)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6000000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x7ffaad8d48d5fac8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000400)=0x5, &(0x7f0000000440)=0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="b743b6d1", @ANYRES64]], 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @local}, &(0x7f0000000840)=0xffc0) ioctl$FICLONE(r5, 0x40049409, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000240)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 16:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:45 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getegid() r1 = gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x0) getitimer(0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) sendmsg(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x9, 0x3, [{0xfff, 0x0, 0x9}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x10f63fa3}, {0x45, 0x0, 0x40}, {0x2, 0x0, 0x9}, {0x100000001, 0x0, 0x82e}, {0x5, 0x0, 0x3}, {0x7, 0x0, 0x3ff}, {0xe85, 0x0, 0x5}]}) 16:32:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000080)={0xfffffffffffffdc4, 0x0}) 16:32:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x400100) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) 16:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:45 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x44000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000002c0)={0x3, &(0x7f00000011c0)=""/4096, &(0x7f0000000240)=[{0x80, 0x3a, 0x1ff, &(0x7f00000001c0)=""/58}, {0x4, 0x1000, 0x2, &(0x7f00000021c0)=""/4096}, {0x3, 0x1000, 0x1ff, &(0x7f00000031c0)=""/4096}]}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000003}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x30a, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xced}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000001180)={0x1, &(0x7f0000001040)=[{}]}) 16:32:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xb, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x44, "76f6c2128f305d4c00b6a80ef3838f42fd0a62bb82f18078e0e37b8e56eaa199a34dc90553e44cb8c22f4de4853d61cef3b76a0c74f322d08ff0fd7453260fa7de15a8d1"}, &(0x7f0000000040)=0x4c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x4, 0x2, [0x80, 0x3f]}, &(0x7f0000000180)=0xc) 16:32:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x87, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'sed\x00', 0x10, 0x9, 0x7f}, 0x2c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x309, 0x121000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0xd4}, 0x2) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e700000200a3a20404ff7e", 0x24}], 0x1}, 0x4000080) 16:32:45 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getegid() r1 = gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x0) getitimer(0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) sendmsg(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x9, 0x3, [{0xfff, 0x0, 0x9}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x10f63fa3}, {0x45, 0x0, 0x40}, {0x2, 0x0, 0x9}, {0x100000001, 0x0, 0x82e}, {0x5, 0x0, 0x3}, {0x7, 0x0, 0x3ff}, {0xe85, 0x0, 0x5}]}) 16:32:45 executing program 1: syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="ee0457df0000b748140000001000010700000000"], 0x14}}, 0x0) 16:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:46 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x1, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) getegid() r1 = gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x0) getitimer(0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) sendmsg(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x9, 0x3, [{0xfff, 0x0, 0x9}, {0x9, 0x0, 0x100000000}, {0x1, 0x0, 0x10f63fa3}, {0x45, 0x0, 0x40}, {0x2, 0x0, 0x9}, {0x100000001, 0x0, 0x82e}, {0x5, 0x0, 0x3}, {0x7, 0x0, 0x3ff}, {0xe85, 0x0, 0x5}]}) [ 3041.297012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:32:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) [ 3041.343853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:32:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x8702, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000940)={0xa0, 0x0, 0x5, {{0x3, 0x1, 0x0, 0x0, 0x4, 0x0, {0x0, 0x3, 0x0, 0x3, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x4}}}, 0xa0) 16:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x80000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000180), 0x100000046) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000080)={0x0, 0x1000, 0x80000001, [], &(0x7f0000000040)=0xedd}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:32:46 executing program 2: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x40046109, 0x0) r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), 0x4) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) memfd_create(&(0x7f0000000100)='!-\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000380)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="e70400000077290f"], 0x1, 0x0) fcntl$getownex(r2, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000004c0)="59cff78c8e21e988766673087b296b9042f281fab1ba7c6075b80ac1e7c8be0bb6830fc8f6dfeb70d9d163bc20054fbcd5e6802d25806386f132e2c111db291c679c9db1c11c5e497aaee319ad0c2e3fa09684f8a1abc3aef0f6bd9c27a4e06673cc44e5", 0x64, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000003c0)="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", 0xfe, r3) kcmp(0x0, 0x0, 0x0, r1, r1) fstatfs(r0, &(0x7f0000000540)=""/96) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0xfed3, 0xfa00, {0x3, &(0x7f0000000000), 0x0, 0x82}}, 0x20) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0xf658}}, 0x10) close(r1) alarm(0xefd) ioctl$TIOCMGET(r0, 0x5415, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80001) 16:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:46 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0xc0002) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000340)=0x3, 0x4) close(r0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x6, 0x7f, 0x9}, 0x8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000000200000019000300e601000c6c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x1, 'hsr0\x00'}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0xfffffffffffffffd, 0x2}, 0x10}}, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f00000002c0)={0x5, 0x3, 0x0, 0x7f, 0x8000, 0x16, 0xd, "ee28582627ef793633541e2477781b5c535d4295", "32b50802a37d71d571603fe2db863494840b4588"}) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@delrng={0x10, 0x14, 0x0, 0x70bd29, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8801}, 0x810) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000280)=0x9) 16:32:46 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x1, @win={{0x0, 0x0, 0x30314142}, 0x0, 0x0, 0x0, 0x0, 0x0}}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) 16:32:46 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)={0xe78, 0xffffff0000000000}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 16:32:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:47 executing program 2: ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, 0x0) geteuid() r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000002c0)=""/40, 0x100000314, 0x0) add_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) getrlimit(0x0, 0x0) 16:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x40) r1 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)='.#\x00') ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x81) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x8008563f, 0x0) 16:32:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="73686f7274fe31b05ffdb0086f0700000000000000642c000000000000000000000000000000"]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20000, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000280)={0x16, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="657865632073984cc661fc65f52e0000000000006c0e7e29bcc2a90bc1529669747900050a8ed6c7746bbe45b0577551952b103594150b39e94ad5497dacd5e946aaa5e1d9247ccbf45fc50456da866d2964479db13992c002"], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, r2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x20) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffc) 16:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=""/86, 0x56) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='bpf\x00', 0x800000, &(0x7f0000000840)={[{@mode={'mode', 0x3d, 0x259}}, {@mode={'mode', 0x3d, 0x7fffffff}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode'}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor'}}, {@context={'context', 0x3d, 'user_u'}}]}) keyctl$negate(0xd, 0x0, 0x4d6, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x141000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0xc0000, 0x0, [0x9, 0x8001, 0x1e8, 0x1ff, 0x20, 0x4, 0x10001, 0x7fffffff]}) 16:32:48 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0xfffffffffffffffe) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getegid() clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=rdma,port=0x00000']) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 16:32:48 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = msgget(0x2, 0xc870a83119126733) lstat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = getpid() r5 = gettid() creat(&(0x7f0000000240)='./file0\x00', 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000440)={{0x400, 0x0, 0x0, 0x0, 0x0, 0x184, 0x7}, 0x100, 0x5, 0x7, 0x100, 0x3ff, 0x9, r4, r5}) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6f73322e872e0101cf63349645fe64e69979a79fcf130411a5f4d3341f5f1b113c16c49e41d160fd1eee3bf188101e8c5d3ab0af0ddbc1902c33f8407138d521b613bb270c85334844779e2367329d5b0e93f4607a56aeda26048c2be49e3c247a628f3abf6cb67bbc2a0ee6e74e97cbdf56"], &(0x7f00000005c0)='\x00', 0x1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) 16:32:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='memory.high\x00f\xe0\a\xbc\x19W\x95\bY\xe6\x1a\x10L\x84Q\xcd\xf5\xa1c\x8f\xe9I5R=\xad\xfa\x9c\aY\xef\x01,\xc25K\x8b\xf9\x0e\x90\xff<\x00\xa9\xe0x\xfaq\xd7-Z\f\x85&\"<\xb8Y\x8aD\xc7\x00\xe7\xe4 \xa2\xb6g(Z\xd5w\x84\xd1\x99X\xdaQ+-\xf1\v$\xcdv\xe6`\\\xc4\xdf\x1eN\x8c\\\x9c\xe8T\x06\x8eLk\x88\x9d2d\xe0:3S\xef\x8b\x10\xa8\x89\xa4\xfe\xea\x01\x05\xfb\x81\x7f\x15\xe4b\xf0\x9c[\x91\x1d \xc0>\xaeg\xaa\r\xe5\r\xc7x.\x8c8\x83\x8eIO\xb8\\N1#H\xf2\x8f\x03V\xcf\xdb\xc8\xda\xa7)\x7f\xe6\xe3[\xf3', 0x2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000780)='M', 0x1}], 0x1) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x4000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x6d, "cdfc712fdde5699fed896bfe125f27c7ab49028e05158f7e0a6af682faba99b8bf3e3401635597a13293ac7e93a571ed032a1694120e89ee919b7d9e2389a93d51891fee700e8e71f5300e3ce516b44b5c8233c8e659c8db14409b2515bb85d01a42d67878012e240dce10fdfc"}, &(0x7f0000000140)=0x75) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x95eb}, 0x8) 16:32:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x31f, 0x100000000, 0x0, 0x4, 0x7bd, @random="6b53fcc8f8ee"}, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x4, r0, 0x1}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r2 = accept$nfc_llcp(r0, &(0x7f0000000280), &(0x7f0000000300)=0x60) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000340)={0x45d5c9ba, 0x5}) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x6b, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000400)=""/159, &(0x7f00000004c0)=0x9f) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r5, 0xf01, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x48000) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0x2106000, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@msize={'msize', 0x3d, 0xfffffffffffffeff}}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@msize={'msize', 0x3d, 0xff}}, {@posixacl='posixacl'}, {@cache_mmap='cache=mmap'}, {@access_user='access=user'}, {@aname={'aname', 0x3d, '/dev/zero\x00'}}, {@noextend='noextend'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '}em1\\'}}]}}) io_setup(0xff, &(0x7f00000007c0)=0x0) io_submit(r6, 0x4, &(0x7f0000000c40)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x1, r3, &(0x7f0000000800)="d84fc8b5605db7c4990a13ceee387e7afa28cce2ee1241cda1887e83f07f73d99e3fb18f9872f37c3cb629c808fede614c2c8c2fae8c84bb97ee4abfb554498dc82a9aea9c4964b6aedee0b5b1e862ed0d1a598a1446d7d3c924b88e28895b4e5046caf98cf06089bc015c504832924ab530ea6a6cd17435c001d75e76dee5aeeb50d206933afacb9dd43db08575dc50fd62816060aee2d5effb8734b99bb6d4f3dd74b4bf4686379c0e7aa52e6569bf7018bae810270e7f1292f13ce94041cf97d705a984c976f8d9dadd21", 0xcc, 0xa64, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x2, 0x297, r4, &(0x7f0000000940)="996f9a6dad13663eeaed90ce037e585176a05b129a1f0d181550c5b7a6ca0b3b8997fa1adf7282573ecfc96e837ec7950eafacc0c40bfb8ca7701377869d14c76a8c0050769638c86a306535c7ae8fee6a9a101359eb0e1b4070091d92d297da6b4e1333cb03848862730e14d7f0aca0f0c6d49f73607946d44879930ba222751933036428b8434d12ebef0c7349e30e4f18d33611f1da73b0990abec974f614b71847dbe063ffd45e1656ba6acd415c032b58d9ca376c527564e29cd6d4", 0xbe, 0x99, 0x0, 0x1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x1, 0xa6a, r3, &(0x7f0000000a40)="eb0ae4e1361f6ba2594a878b36f5ee393c4198deb901754a2415903a6bd31633a97d8fb9e9074145c40c57a666bfb69811b6b3909dee6595cb4fe79f25ffb472117129ae762dd10a7cf7f3ff785e8c417c55adb6be0232179f0eb39d5f5984b91dd0bedc950e1a418e47e15c098e504ec6f02d8b93be221d7a4d78f696cb30dbde770f997123cad13ca27a5877774ce3797b2900a3524c3dc2d0c6d870fabf6edefe53196e894629c35bba60ac2ba1f809b2763ec7f7f5dcab5de388afff0cd65716b1985e1d67a35e268f", 0xcb, 0x9, 0x0, 0x2, r4}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x1000, r3, &(0x7f0000000b80)="9ff9b45fcd0745e54e3f3dd061436848d0f755be02bb411a91790a2503ecc2ec351bfdc042c9f092cd86f17235934452290a329ebfb21ee9db1b83d6aad3f7652a665b4bed443464adc77bf6050a928f4374395cc7761f7200b5a94ea5f25d66b1b7f1f05c52b3f9464e327a8f456d", 0x6f, 0x9, 0x0, 0x2, r0}]) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000c80)=0xffffffffffffffff, 0x4) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc0, &(0x7f0000000cc0)="10ad4950f74fe742d136f1112ea789391b96f3494563b200e3dd945b9b82fb911c073054449f06086f1b9fc35e14fa31b73c3be2577474952ef95a280d768f622542e02491189e6aa6e76a709da67a5ed7ac7cb862113bce8fe8a03895ed31ef0cce0e36ab1db99ce9e754871b401e270e561db75c921412e762312ffd289b5229bf6db7b12cde476e9238cd33f40529a430c1b536e24ad316081da95391a2e507c8effe1294860d", 0xa8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000d80)=0x3, 0x4) socket$rds(0x15, 0x5, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000dc0)={0x3, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000e00)={0x5, 0x5, 0x2, 'queue1\x00', 0x9}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000ec0)={{0xff, @loopback, 0x4e23, 0x3, 'wrr\x00', 0xa, 0x6, 0x1d}, {@multicast2, 0x4e20, 0x10000, 0x6, 0x0, 0x7ff}}, 0x44) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000f40)=0x2f, &(0x7f0000000f80)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000fc0)={0x0, 0x8, 0x2, 'queue1\x00'}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000001080)=0x4, 0x8) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x2900800}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x1c, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x80) accept$nfc_llcp(r2, &(0x7f00000011c0), &(0x7f0000001240)=0x60) 16:32:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:49 executing program 5: unshare(0x240203ff) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x24d, 0x8000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x100, 0x9, 0x401, 0x2}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)=',') 16:32:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0xbe}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write(r0, &(0x7f0000000100)="52cd3ce89f1b28a09f4f7ccc74646827af960fc5f1d8a50c66bdfc9a2ce8f3b6a6f559e6d68ef323fb7f75cb14e09d03aafffbeb3a8e1c1340b6895f8c023f08a82d726cae3ddfd2a2988aedb30d85ac91bb66d88d73a95a26c3b226a29f1aaf3a2f24ab6cfa8be18ec36c37e2d941fcdc66ac23d7795677e232d987aeae4c441bac9983f0d63d84264b68f2d81d620676c3e6e6865843bbdeac340e051bde9c09f5e077a6af33550382224c5168b206e1bb2e7484d03831ef9e2e7ed15ba17f17f8ce9f72cf29613a4bd0485cd7fdbc0a0f78912dbf3f136bc9173acec84b02684c80a5ea0a42121166952be7669fdbe3503e64a45512ec", 0xf8) io_setup(0x7f, &(0x7f0000000040)=0x0) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000280)="d8047da22874be02fea2803d9c4269ce3689aeafc4eff6dadf7298c71ab839cc235693a1598daab67e6d02a4a398a48aad2b069710d8e0e305129e49d29cbf2b97b5f91346fc4956f7962ff4e609ef0f38a829fcf25d0fdab7802300b09d6b81841027d7567a88267f49d9eaaa8131b1e778ab6ed58c1d970507b22c963ca3bd374eb79b79802d5c7fb17f3335b676b56691577e64fc930dd8a1e8f14aad7cd8b2fbaa70b0bd17829716aef48216c6d646d45cf9d789ba85ee7326b9ba", 0xbd, 0xe070, 0x0, 0x2, r1}, &(0x7f0000000340)) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) mbind(&(0x7f00008ea000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffff, 0x3, 0x0) getegid() r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="23756aa31f9006357a6f7635dbb5187fe20e44fb0c002248721911da046cc941b6a2e426682bc039fc8c73ad59e1eed3a7c06fe7e040628c4ca0b26bc91382756adac9dc4f7cbced3ac2a3c5d26af8ed859a3a9d1962efb98c0b9afe0b29f99062a51dcba52dc6e971ec3bf70c19623af593591be86ed5004cc7ecaa65911db2995368c18e0f1623ac1de14d99f1c5da007a8312b9d7f5feea37bb10737aeb767eb99004b34492", 0xa7, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000780)='cifs.spnego\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)='\x00', 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000700)='id_resolver\x00', &(0x7f0000000740)={'syz', 0x0}, r5) sendfile(r1, r2, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000840), 0x80000) 16:32:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:49 executing program 5: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x800000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3fd, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) futex(&(0x7f0000000300)=0x2, 0x0, 0x0, 0x0, 0x0, 0x2) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x3000000, &(0x7f0000000000)) write$eventfd(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88a02bbe6cd2629d20000002000000e000000100000000000000000800120000000200000000000000000030000000000000"], 0x32}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000002c0)=0x100, 0x4) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) tgkill(r1, r1, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) [ 3044.449224] audit: type=1800 audit(1550853169.119:1878): pid=25878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16814 res=0 16:32:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3044.549596] audit: type=1804 audit(1550853169.129:1879): pid=25882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir088158958/syzkaller.of4GoZ/7570/file0" dev="sda1" ino=16814 res=1 16:32:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000680)={0xc, 0x3f8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x21, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x7}}, 0xfffffc3a) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x4000) ioctl$NBD_CLEAR_QUE(r2, 0xab05) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 3044.664789] audit: type=1800 audit(1550853169.159:1880): pid=25882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16814 res=0 16:32:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:49 executing program 5: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semop(0x0, &(0x7f0000000000), 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020400) 16:32:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:49 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r1}, 0x10) recvmsg$kcm(r1, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000000800)=""/59, 0x3b}, {0x0}, {&(0x7f0000000840)=""/57, 0x39}, {0x0}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x6, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x0) socketpair(0x11, 0x0, 0x9, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], 0x0}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0x21}, 0x7}], 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(0xffffffffffffffff) 16:32:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) 16:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7f, 0x101000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x2, 0x3, 0x3, 0x3, 0x13, 0x5, 0x5, 0x0, 0x9, 0x4, 0x80000000, 0x8}) recvfrom(0xffffffffffffffff, 0x0, 0x355, 0x2142, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x2, r1, 0x1}) write$P9_ROPEN(r1, &(0x7f0000000380)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x5}}}, 0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 16:32:49 executing program 5: perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10014, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:32:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x4) unshare(0x400) fcntl$notify(r0, 0x402, 0x6) poll(0x0, 0x0, 0x1000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000000)={{0xff, 0x7, 0x9, 0x4, 0x5, 0x1ff}, 0x9}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 16:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:50 executing program 5: add_key(&(0x7f0000000380)='asymmetric\x00', 0x0, &(0x7f0000000400)="046e7477a8e4f4564ec348e00edd19e646561d5c1f78f64c84e01dc797c1482d9389037421a3593587022a6687ef479abf0735403c3f30ce2553a5461c357d3201e32d9ca067719833a308a4e3f274374e188edaebef8712feddee4b7d8a2274b36bb4a667e33b99a83aeb2f3cf3a606", 0x70, 0xfffffffffffffffe) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000140)={0x100000, &(0x7f0000000100), 0x0, r0, 0x8}) 16:32:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:50 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x100000000b, 0x973f, 0xa9, 0x8000000000a37, 0x1, 0x1, 0x8}, 0xfffffffffffffd64) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="aba13a24affa65cb9a5b49a77182", 0x0, 0x164}, 0x28) 16:32:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2b0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e23, @local}}) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='environ\x00') dup2(r0, r3) 16:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) move_pages(r1, 0x3, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000040)=[0x7ff, 0x100000001, 0x5], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3ff) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000240)) setuid(r3) r4 = socket$kcm(0xa, 0x2, 0x73) close(r4) 16:32:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) 16:32:50 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e21, 0x5, @mcast2, 0xaa74}}, 0x7013, 0x20}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x20001, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000080)={0x40, 0x8}) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000100)={0x6, 0xc000000000000000}) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) 16:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:50 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$PPPIOCGDEBUG(r2, 0x80047441, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x1100) 16:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xa10000, 0xffffffff00000000, 0x0, [], &(0x7f0000000080)={0x9a093d, 0x8, [], @ptr=0x3}}) 16:32:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3046.132531] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 3046.215505] vivid-000: disconnect 16:32:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffe4, 0x2000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:51 executing program 5: modify_ldt$write2(0x11, &(0x7f0000c8cff7), 0x10) modify_ldt$read(0x0, &(0x7f0000000000)=""/68, 0xffffff00) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="850000001f32c61ddc9b1991dbf51bd1d7f26ac644b3cfdd32a130c8db5c1f7511795ccf3b4f6c601149a9e3e1be1309a3038e4636b6b3990270c6ebd32cbb5f21032cab07a1bf73c1375534c47406588bdb91a1ad947eac6f3d34dbe6ba8424d05806ed5950565b5bd66d64d0cbb6d8b92347c129e02fd0d58fd1348068a242d223d35df4a1cdb39f"], &(0x7f0000000180)=0x8d) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x5, 0x3, 0x1}, 0x10) 16:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) r1 = shmget(0x1, 0x4000, 0x20, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/188) 16:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xffffffffffffff00, 0x402040) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000180)=0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @netrom, @netrom, @bcast, @rose, @rose]}, 0x48) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000080)=@caif=@rfm, &(0x7f0000000100)=0x80) close(r0) 16:32:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) 16:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) userfaultfd(0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e, 0xaeac42d75f2b2c5d) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f00000004c0)) write$P9_RFLUSH(r1, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) unshare(0x400) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 16:32:51 executing program 5: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0x20801, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x3}, 0x2) 16:32:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x0, 0x8, @initdev, 0x2000001ff}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'dummy0\x00', 0x96}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="68497c25d90f1967b4ebe2a0e61039e3", 0xe2c, 0x1, 0x2, 0x4, 0x38, 0x1000}, 0x20) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x2f9c}, 0x1c) 16:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000200)={0x7, 0x1, 0x25, "86763a735ceac4f878499460de1705ae0f863ff461419302a9fc0e9c47c506485d2cff18f31de499e45c1bf7ef020ea27106062f40d905f9c96d5550", 0x11, "12f02d3f329c4badbfe7c9d4ee1541c8e3e74ea932a6a615ba30e7840a102af46c6159a04a0b52214871de2217ec44ec8aceb07a4f5a3cfbf24ed66a", 0xd0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:51 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10001, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000140)={0xfd, 0x0, [0xfffffffffffffffb, 0x2, 0x9, 0x9]}) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000100)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00}\xad}\x00', 0xffffffffffffffb3, 0x0) statx(r0, &(0x7f0000000200)='./file0\x00', 0x100, 0x410, &(0x7f0000000240)) 16:32:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) r4 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) socketpair(0x15, 0x0, 0x41, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(0xffffffffffffffff, 0x0, 0x4) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r5, 0x7, 0x3, [0x14e4ffc0, 0x0, 0x5]}, 0xe) 16:32:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) unlink(&(0x7f0000000900)='./file0/file0\x00') r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000780)=""/195) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = dup(r1) shutdown(r2, 0x1) sendmsg$nl_route(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@getrule={0x14, 0x22, 0x200, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40001) shutdown(r2, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000005c0)) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() fallocate(0xffffffffffffffff, 0x40, 0x0, 0xfff9) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 16:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1a000000ecf8000000000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001dc0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001f00)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x84, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x84}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x77b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x37d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008854}, 0x40040c0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r0, r1}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000140)={0x10001, {{0xa, 0x4e23, 0xc69, @rand_addr="f269178daea514aebc835d04a2dd30bf"}}}, 0x88) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xa0, r3, 0x201, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x321a1148}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x56}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x4040010) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x4000, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x8001) sendmsg$kcm(r4, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)="04", 0x1}], 0x1}, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000800)={0x1f, 0x1, 0x6, 0x400}) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f0000000600), r7}}, 0x18) 16:32:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x0, 0x1}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r0) 16:32:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x1, &(0x7f0000000140)='/dev/dri/card#\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 16:32:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x6}], 0x1) r3 = timerfd_create(0xfffffffffffffffe, 0xffffffffffffffff) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000140)) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0xfffffffffffffff7, 0x1) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0x1f, 0x7ff, 0x0) 16:32:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000040), 0x0}, 0x31b) 16:32:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x71e, &(0x7f0000000180)=0x2) r2 = accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r3, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x6d, &(0x7f00000002c0)="8551d95dbf86e2e5dbe7c14c7cdb458f55d7858cc12ea02538dccd12e51e92f60c8d559ea32b836c1643ad58d99dcd09063dcfd6118a465f37e1fc9690ff4c2fd381fa7d3e48967fef2b2fcab35ca1e835d0fa3ce03fe767d25959854cedaa2ff8c7d29ac967c3771e8ff75ece"}) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000000)) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r5, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x1, 0x0, 0x7, 0xb200000000000000, 0x6, "ee2ff2aabd73e6b99605b31f6f85888ed41df251544a49451c2f457d9d0e2fab8241951b002019e6f98f8ff16d0adee6e9649804b2f88de809b891aa6302c5", 0x30}, 0x60) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r6) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:32:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1247891bf068e237, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$KDSETLED(r0, 0x4b32, 0xe0fb) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x5, 0x1, 0x1ff, 0x7f972b27, 0x8, 0x6, 0xa5a, 0x2, 0x8, 0x9, 0x683, 0x3}) ioctl$TCFLSH(r0, 0x8926, 0x712000) 16:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000008c0)="050300000300000000000000c52cf7c21975e697b02f00066b2b2ff0dac8897c6b11876d886b6621d8d217ccd51cc5471d130a6632a88161a6fd8f24286a07d057c3be255b33142fdd95208fe8b7b3eb1c8091244b7b402b0700000092085b6146832fe0d4e57da7e2d4ccff9ea323fa6d1f003e883430000016336b5da49baa284f5470f3c50a4241a24a328d457ab5128caa07da9c5f53657a6419fc3e208b6371fbd2f335c8507e6afe95ae56", 0xae, 0x4, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208000, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000040)={@ipv4={[], [], @rand_addr=0xf4}, 0x64, r1}) 16:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x11c, r2, 0x220, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8f0b}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xdc, @dev={0xfe, 0x80, [], 0x23}, 0x300}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x988}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ab0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}}}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) r3 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000480)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4040, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000140)=""/98) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="11000000000018000001b94be0a258010000000000000100180052fbcd781700000000805ace0069623a7663616e3000200000"], 0x34}}, 0x0) 16:32:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 3: r0 = socket$inet(0x10, 0x8, 0x80000001000009) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 16:32:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0x11, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x598f7267, 0x2000) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x6, {0x1}}, 0x18) 16:32:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x100000001, 0xfffffedb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 16:32:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(0x0, 0x0) 16:32:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:53 executing program 3: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xb, 0xffffffffffffff9c, 0x2000000280000002) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf2, 0x40080000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)}, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) socketpair(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f00000002c0)=@generic={0x0, "fc89c4746b7582029ab81362d2aff342828bd27c921f71869c9061be3c0ff1f85bcd8b0f75046e9d22932a3e4002abcbf537483197a465456798c1c771ddc728853eb7e7f1a8641017f6e55426cee6cffd1039bceda7d261939273d4143fb114ec6b9e8c6b0f87e1ca68867b84fd44d3d65090ef1df9e61b627924c18038"}, 0x80, 0x0}, 0x0) 16:32:53 executing program 2: mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)=0x2) r1 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000540)='trusted\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000600)='vfat\x00', r1) mkdir(&(0x7f0000000080)='./file0/file0/file0\x00', 0x4) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) getresgid(0x0, &(0x7f00000003c0), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, &(0x7f0000000500)) getresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000640)={{0x4, r3, 0x0, 0x0, 0x0, 0x8, 0x7}, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffbc47051d}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) lsetxattr$security_capability(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v2={0x2000000, [{}, {0x9, 0x5}]}, 0x14, 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file1\x00', 0x0) 16:32:53 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x3) r1 = geteuid() getgroups(0x1, &(0x7f0000000080)=[0xee00]) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x6, 0x26c, 0x0, {0x6, 0x200, 0x3f, 0x7, 0x101, 0x1, 0x0, 0x7ff, 0x7, 0x4, 0x4, r1, r2, 0x6, 0x10001}}}, 0x78) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x80000000000005, 0x8000000000000a6, 0x100000001, 0x15, 0xffffffffffffffff, 0xffffffffffffffff}, 0x2c) socket$bt_cmtp(0x1f, 0x3, 0x5) 16:32:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:53 executing program 2: socketpair$unix(0x1, 0x7, 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYBLOB="2f000000ff782cc0c6e49765568a73100ead6309"], 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) perf_event_open(0x0, r2, 0x3, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x308, 0x400003) open$dir(0x0, 0x0, 0x14) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000380)={0x0, 0xfffffdfd, 0x0}) 16:32:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000007c0)) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x69dc, 0x40081) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000300)={{0x0, 0x6, 0x6, 0xe613, 'syz0\x00', 0x3}, 0x1, 0x8, 0x400, r2, 0x4, 0xfffffffffffffffe, 'syz0\x00', &(0x7f0000000280)=['/dev/audio\x00', '/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', '/dev/audio\x00', '/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'], 0x68, [], [0xfffffffffffff801, 0x3ff, 0x7, 0x8000]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000100)=0x8) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x8000fffffffe) 16:32:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:53 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x460000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x35, &(0x7f0000000040)=0x8, 0x4) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xd01c, 0xf, 0x3}) r1 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r1) mlock(&(0x7f0000009000/0x1000)=nil, 0x1000) 16:32:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xc00, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x410102, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 16:32:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:54 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x68100, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000003400290800000000246ff30a1cb48340180000f014000100ffffffff000000000000000000000001"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r1, 0x20000000000}], 0x1, &(0x7f0000000480)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x78c) 16:32:54 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8400) ioctl$TIOCSTI(r2, 0x5412, 0x5) write(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x17}, 0xc5}}, 0x7d8c, 0x8001}, &(0x7f0000000440)=0x90) sendto$rxrpc(r1, &(0x7f0000000640)="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", 0x1000, 0x10, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x24) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000600)=0x2, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000480)={r3, 0xfffffffffffffffd}, &(0x7f00000004c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sync_file_range(r0, 0x0, 0xbd, 0x3) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000240), 0x7, &(0x7f0000ffb000/0x4000)=nil, 0x4) 16:32:54 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(r0, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xcd55) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x40000000, 0xbf2, 0x33}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280028bd7000fcdbdf25090000000800060000000000080006000500000008000500"], 0x1}}, 0x48001) syz_open_dev$amidi(0x0, 0xd3, 0x0) 16:32:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x9, 0x80000) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c) fsetxattr$security_ima(r1, 0x0, &(0x7f0000000040)=@md5={0x1, "a5e2bb7bb990669c1c64e9eb80a9a3fc"}, 0x11, 0x0) r2 = dup2(r1, r0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x202, 0x10000000040) clock_gettime(0x0, &(0x7f00000099c0)) 16:32:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x100) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000180)={r1, &(0x7f0000000100)=""/12}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000a40)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @initdev, @loopback}, &(0x7f0000000200)=0xc) ioctl$sock_ifreq(r2, 0x200008924, &(0x7f00000002c0)={'bN\x91\x1c\be0\x00\x00\x00\x00\x00\x06\x00', @ifru_data=&(0x7f0000000280)="a4c3e41df8eee473a68574cd0f34cfb568aae877a9df2b4fdd302994bb8c72a8"}) [ 3049.425924] Unknown ioctl 4730 16:32:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:54 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x20, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) futex(&(0x7f00000006c0), 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(r0, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xcd55) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x40000000, 0xbf2, 0x33}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280028bd7000fcdbdf25090000000800060000000000080006000500000008000500"], 0x1}}, 0x48001) syz_open_dev$amidi(0x0, 0xd3, 0x0) 16:32:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000008c0)={0x1b, 0x4}) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r3, 0x0, 0x7, 0x5, 0xdfb}) timerfd_create(0x8, 0x800) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f00000000c0)={0x0, 0x6, 0x8001, [], &(0x7f0000000080)=0xcf99}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000180), 0x4) 16:32:54 executing program 5: r0 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = semget(0x0, 0x2, 0x41) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000004c0)=""/228) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000180)={0x8, {0xfffffffffffffffb, 0x6, 0x10000, 0x3}, {0x400, 0x1, 0x5726, 0xf20}, {0x7, 0x3f}}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000000c0)=0x5) 16:32:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:54 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x400800) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000100)) ioctl$LOOP_SET_CAPACITY(r1, 0x4c05) 16:32:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioprio_get$pid(0x1, r3) 16:32:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x17e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='~\b\x03\x00\x00\x00\x00\x00\b\x00\x02\xc5\x00\x8c\x00\xa2e\xe5\xf3\xbc\x93\xeb\x11c\x9b\xc3\x7f\x006\xac\x81\x18v\x99bB\xf7\xd8\xf0\xf5\":\xd6\xd1d\xa5\x00\xbf\x7fS\x8f\x06W17\x98\x13 \xd87\xfe\xb3a\x0f\xe7\x11\x9eJ\x94[\x8c\xfc\xf3=y\x18\x81x\xc5R\xfb\x8dH\x97 \x1d\x0e0Y\xee\x99\x03UDk\x9c\x86&', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, 0x0, 0x800000000000de) ioctl$LOOP_CLR_FD(r0, 0x4c01) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x2000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000440)={@xdp={0x2c, 0x67c41c7fdd0bf945, r4, 0x2c}, {&(0x7f0000000180)=""/209, 0xd1}, &(0x7f0000000280), 0x2}, 0xa0) sync_file_range(r0, 0x0, 0x0, 0x3) 16:32:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/168, &(0x7f00000000c0)=0xa8) fstat(r0, &(0x7f0000000100)) getsockopt$inet_buf(r0, 0xe0, 0x30, 0x0, 0x0) 16:32:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7e65772064656661756c7420757365c63a6e6f64657620"], 0x1, 0x0) add_key(&(0x7f0000000000)='bst\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 16:32:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) modify_ldt$read_default(0x2, &(0x7f0000002300)=""/95, 0x5f) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002440)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000002400)='/dev/vcs\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r2, &(0x7f0000002480)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000002380)='/dev/udmabuf\x00', 0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x501000, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002280)={0x0, 0xffffffffffffffff, 0x1000, 0x0, @buffer={0x0, 0x6d, &(0x7f0000000200)=""/109}, &(0x7f0000000280)="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", &(0x7f0000001280)=""/4096, 0x7, 0x2, 0x2, &(0x7f0000000040)}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000023c0)=@req={0x6, 0x7, 0x7fff, 0x2748}, 0x10) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) creat(0x0, 0x0) 16:32:55 executing program 3: r0 = socket$inet(0x2, 0x80400, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0xf, 0x0}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x9) 16:32:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x6, 0x7, 0x7, 0x5, 'syz0\x00', 0x2}) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) open(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000dc9ff0), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x3e0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x4, 0x200000}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:32:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000080)='em1:vmnet1eth1-userGPL\x00'}, 0x30) fcntl$setown(r0, 0x8, r1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_VL_CLR(r2, 0x7014) 16:32:55 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2) getpeername$packet(r0, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002500)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002540)={r1, 0x1, 0x6, @dev={[], 0x23}}, 0x10) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x7) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f00000000c0)) 16:32:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) 16:32:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x1000001ce, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x0, "f118c1987292464c04259c1b4f17542b81c9d9cdfc04e5bf15b1eb106ed68d4e"}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) r3 = getuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f00000001c0)={0x90, 0x0, 0x4, {0x3, 0x0, 0x80000001, 0x5, 0x101, 0x80, {0x1, 0x6, 0x9, 0x47d658ff, 0x8, 0x1f, 0x3, 0xd09, 0x36, 0x2, 0x7fff, r3, r4, 0x3, 0x7fffffff}}}, 0x90) 16:32:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000003354c847013eab660280c4ac20f500041818b70095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="808d5f077d90ac8bffa4ad99d2426dd72c9e0d10ca3c9b7625f8c45cda2d2ccbd52b22609241c7675824490505ba412cc41c931934c5698100000079d979b1b0b99ef9dd62a3e406c6292ff9214bb3368900145456cd6f5de8a1b4e0ffe932d461b4", @ANYRES32=r0, @ANYBLOB="0000000000000000850000003e000000"], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r4, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000010c0)=ANY=[@ANYBLOB="b80000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000002"], 0x69) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003080)=[{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001240)="a199a8922205d4bc9177964f8309eda6c22ac738ed799f97aceec5a75396aa8264795358829f96a02313dc9765e0c720a02d50a1b0e01cd65412b8d55486d60ebb90478bb395c229bab5b849980eb15e6123c48c2651fad561d2dba7e1efe427eb5e0ba30b0d5c205d1c0c72b87d1aa69a7ce95117500221572abd", 0x7b}], 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$apparmor_exec(r0, &(0x7f00000002c0)={'exec ', ',loselfem1\\selfbdev![cgroup%em1-eth1\x00'}, 0x2a) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/129) 16:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x8) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1b"], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1d00, r1, 0x1, 0x3, 0x34c3}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 16:32:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:56 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 16:32:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x8000, @mcast2, 0x7}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000080)=0xa160, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000011c0)=""/4096) 16:32:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x204, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3d76}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xce8, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xff, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @empty, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x101, @mcast1, 0xfe1}}}}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffb}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000000)="9a1be3d4a0eb0af3b8cb8c709ab59e0941b33e5ff98926ab6659d21aa8de5fd707e78ec4b3caf52778d100e71c26f9f96da51223afd03ab08fef8678abf9c1e2ec137a4cb38e", 0x46) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0xa) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$netlink(r1, 0x10e, 0xd, &(0x7f0000000040)=""/4, &(0x7f00000000c0)=0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") bpf$MAP_CREATE(0x900000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x1, 0x2, 0x2, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f]}, 0x2c) timer_create(0x7, &(0x7f0000000100)={0x0, 0x3e, 0x1, @thr={&(0x7f0000000180)="8a37be24fea23dd183f3348bfc39b54f015dd1cb54b47eebaf9dae8a3afbb087a8602dcb22d641c6cf6ac7886781469fe59f3fadbb5113a185f272d962e51c469cd285591e97fa020f1423df088865d94fbd763b993d7e10a10c0707deb5ff43cb2a7a6b2a621817bb789cbb35e35fa67a9b1882c1b35ff1260169a57e5a169107c63f28b02dffc37ea431d47168a1eed7c3b58071bd8c1c6beb2a061ea4fb10a599c5bc512dd9d903d04974462bb630f9f9bcd9658bd67b66ce00ccc1270dc3cbf3450d49", &(0x7f0000000000)="4bdf5e850156854e774ad1f50e35cc7286646887ce100c08d2f0ef60b23e8b356ba1bfc4c0d9d7bec370d6da5c3cdac17de03fdb56997067fbd40a587036963e09f6ac84adeb42429a121180a7d080d706bec781a1b6b8f2d900c6f86385b70a6c5b4e41d234098f36834fc4fea364a053915acf06f72dd29e894cd880fdbeebce230083a49f"}}, &(0x7f0000000280)=0x0) timer_delete(r1) 16:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x2004000, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d7463702c706f72488f3078303030303030303030303030346532302c6e6f657874656e642c63616368657461673d69736f39363630002c63616368657461673d2c66736d616769633d30783030303030303030306e746578743d73797374656d5f752c646f6e745f6d656173752ba12c736d61636b6673666c6f6f723d62646576035e2c0000000000000000000000"]) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) truncate(&(0x7f0000000040)='.\x00', 0xdf) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0xfed2, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000740)=0xe8) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) r3 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x140002, 0x0) 16:32:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e22, 0x617, @ipv4={[], [], @multicast2}, 0x8}}, 0x0, 0x293f, 0x0, "9c2fc584465c64e618fe138c2cdb1da9d754d8d30dbfdc473bf8b7e4d64e5c57d21a42d8ff7444ce2720d3f068ed3eab8769044d151b2fdf8b4503f883d4b8a2849bf11b7552fdbd675092c56c34287a"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x7f, 0x301d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) prctl$PR_SET_TSC(0x1a, 0x1) 16:32:56 executing program 3: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000080)={r1, @in={{0x2, 0x4e22, @loopback}}}, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) 16:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) getpid() syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x48041) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5347c209fde440ac) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}], 0x1) timer_create(0x5, &(0x7f0000000200)={0x0, 0x3f, 0x4, @thr={&(0x7f0000000080), 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x2, 0x3, 0x482) semget(0x2, 0x3, 0x251) semget(0x1, 0x3, 0x20) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x200) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000140)={0x7, 0x8, 0x2, 0xa8000000000}) semget(0x2, 0x0, 0x8) clock_adjtime(0x7, &(0x7f0000000000)={0x0, 0x85, 0x80000001, 0x16, 0x0, 0x8, 0x2, 0x13c, 0x0, 0xe30f, 0x2, 0xeb, 0xf71, 0x8, 0x10001, 0x3f, 0x100000000000, 0xffffffffffffffff, 0x4, 0x1f, 0x2, 0x7c, 0x5, 0x80000001, 0x100000000, 0x6}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x1000000000000914, 0x4000000005}, 0x2c) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x1, r5}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x5, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r6}]}, &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x0, 0x400) 16:32:57 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r2 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$KDGKBLED(0xffffffffffffffff, 0x80045105, &(0x7f00000000c0)) msgget$private(0x0, 0x0) 16:32:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000080)="8984203fc1ffe88bdbe6b700d7d3fbff43cf5142a2b8c29fb3451e409debdb81b37cdfbec33ddaa3ba7429917374a6d26f5b7693e10f82f64e8b3cfdbc422b296c9c6e541d03e44e4df8d6e07cc9dc10875aef1483f9dd292a71944d9c72790cd27eb0e342a4d92f87eeb991bbae7a37b52c4f027abadf2fc0d4e891b604fac377e2e0a446526d439a261c4cde451085037a9c9b048893eccc75b79f78e4a9574601c0194579cc69566747df01f78ee3c15ca56a864a828507d046aed5de2e26211e53e224806d6a698c61b1f7e67c59ab84640cca2ab8", 0xd7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x4a}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000180)={0x40, 0x3037715a, 0x2, 0x0, 0x3, @discrete={0x2, 0x1ff}}) 16:32:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400080, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/4096) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000140)=0x1) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000180)) connect(r2, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xbd, 0x8, "0232486f7ddbe493e2c4703df1a1ffcc4ab77ce48884a0566b4d4f03d94c5fe511b68c6de7678cf6eec7bea6826c0b521e79e9372893335d3af3be0362f6671abf7ad77abf483b720d1d6eda111570ce2282709643289bf0b775fdff4cd6f895b5ea6d1c381f143c65137e594c8d4494bf2f205622aae18a428cdf5ac77ee6a17df74407f7119e4e38a9300a2d45803c4cab0987b39040c856d5abfead3d0fdaf16716d8b923012e1f661f2b99c555abaff6ff1327"}, &(0x7f0000000100), 0x1400) 16:32:57 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x24) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f00000000c0)="e2bbfb6586e1d813ac24d198ca7f3a8592ff47fc93c6f89b67ffd1a4a3b85f7a576efc6d5c0a8b979e0c210ab7d826f4e973095b3765c5b095479b0690e0bab753ac1ede2711274ecbdee743a0711b5fbb13f49b546888f2348f08d116ea8c28892e73b3be9929f379494259cb01e31acf", 0x71) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x24) 16:32:57 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="68050000bb5584af9d4e792849c6d7397a4fe6b68dff38c77897b0ce8f567c08612b5d61c8bc610422c1626c5d49fc379344ba96504e5fb70600ea85a5ab985d25dec2e1d1c38f148b60b619fdad682c3dca11dc89c814e6d57da22199e83e03e06b7767530a936ba8a36a2945edc6ff1edbab606503490935d97e", @ANYRES16=r1, @ANYBLOB="10002cbd7000fedbdf25010000000000000009410000004c0018ffffffff62726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x24000010}, 0x40000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000001c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000003400290800000000000000ffffffff00000000000000000000000100000000000000000000000cea"], 0x2c}}, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/55) 16:32:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000000000)='s\x96zka\x00\x00\x00\x00\x00\xf3\x13+\xa9i\xe2\x14\'\xf5\x14\xeeL\xd7\xad\xfc\xc4\xac\xd7\xdb\xcb+h\x02f\x19d\xd8\x90dN\xfa\xb2\xa3z', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f00000002c0)="ca3bb60e11ee2c91f70eedfcad5a2451a92bf90b4ed12e69518a6685234ed913b56a7bb5016294589815d40acf936795eb61f9ab1d1a6b54bc4c8f54d440efc7e5910472132284796a46747e91837530c13335096c20e65e62b88c39b5dd0a91bf3c8f3a601c50b27236c19ccbde425dba7f8bb92211ebb827deaff62e965f090581d547ea6e5a004b1c17da839c79ed2c84c38abf21def0d4fdf663e7a5fa4a6509beb74524ecd05db48a7ed1535f0cf82b97c3cf6e72e18b6ab029d5de8edb", 0xc0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x36, 0x80000000, 0x40}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x1f, @ipv4={[], [], @local}, 0xed}}, [0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x8, 0x1, 0x40, 0x7, 0x6, 0xfffffffffffffff9, 0xffffffff, 0x10001, 0x8000, 0xfff, 0x401]}, &(0x7f0000000280)=0x100) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0xfffffffffffffe95, 0x0, &(0x7f0000000080)="e4600100000609080055380088cab63bbde6f15057c14ca67a6e7ca2d712", 0x0, 0xea74}, 0x7126b68fc7774b1d) 16:32:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:57 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 16:32:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10011, 0x4, 0x4000000004, 0xfffffffff2dc8f4d, 0x2, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x7f) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xa040, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'eql\x00'}, 0x18) 16:32:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x8}, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) close(0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) openat$cgroup_int(r1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xa, r2, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='threaded\x00', 0x9) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 16:32:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r2, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x6}]}]}, 0x20}}, 0x0) 16:32:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x6d80ce3257572894, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x861, 0x200) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x5}, &(0x7f00000002c0)=0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000080)) ptrace(0x421f, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000040)={0x0, 0xfffffffffffffe68}) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ptrace(0xffffffffffffffff, r3) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x2) 16:32:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'\x00\x00\x00\x00\x00\b\x00\xae\xf4\xf4o\xd8\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="ea000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) pipe2(0x0, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 16:32:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x24040001}, 0x40) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xb) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r3, r3, &(0x7f0000b58000)=0x200000, 0xffff) 16:32:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x5, 0x0, 0x0) close(r2) close(r0) 16:32:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:58 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 16:32:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x7}) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') 16:32:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x480040, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100)={0xad0, 0xfffffffffffffffa, 0x3, 0x3f, 0x4, 0x80000000, 0x3, 0x3, 0xffffffffffffffff, 0x100000001, 0x1000}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) r3 = creat(0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000180)) socket$isdn_base(0x22, 0x3, 0x0) 16:32:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:59 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x3ff, 0x0, 0x3, 0x7f, 0x5, 0x66, 0x6, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8, 0x1) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0xa4, 0x3, 0x1}}, 0x14) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='`c\tcpU\xdd\x18\xc9\xaf\xe4', 0x173) timerfd_create(0x0, 0x800) 16:32:59 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000240)={0x0, 0x10000, 0x0, [], 0x0}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x80001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8200, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)={r1, 0x5, 0x3, "355746143e18ce6412943c93816b99abe27ffd39625ad48534fc15a7fbd09e0f7839178ef1196fe0fa15046b66e657c17b4c0d49d9e82077fbc4c4ecb539ec0016c6900c760ceb248b4bc99815a8a63ed5e2b180a76e9ed36307a4caf7e505bee775738eabb83f93c56ca499bdefb4933dffa6dc5ac915efab4797ec7777419906aeb7a7b1bbbc8eaa5e872c21bd8ddde6c0cc717c445e4d21a57a04a95c6e4693151e91f4cffadf9430c92d636babf01066eea21b2b191d67d8a89b7d2a29f94f3de50efc927c5388764d4ca1bb"}) 16:32:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000000000000850000000000000095"], 0x0}, 0x48) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xe, 0x0, &(0x7f00000001c0)="fcc94e694936d801000000000000", 0x0, 0x40}, 0x28) 16:32:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:32:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x120010, r0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) 16:32:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000200)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000100)='0\x00\xa2\xd6\xf8\x1bK\xccE\x85\xa7\x89\xac\x94\xaa+H\xcb\xdbq)4\x1c\x93\x99pQ\xa3\r\xb2\xf3\xf4\xa1\f 6\x92jf\xb3fQkM&\xc9\xbe]\xd2 \x82\xad\xfa!\x89\x84\xb3\xc2\xf5}\xf6\x88\x95\xdd^\xaf86\x85[\x1fN\'\xdfE9;\x8fb\x7f/VG\xb3\xb5m\xe0c\x80\xec<1 >\x06\xa1\xab\x8fT\xa1\xcc\xe8~l\x04\xdb\xcaM\x99a!\xac\xcb\x16\x10a\xec9|-\xbf!s\x81\x06\xe1\x92\x89') 16:32:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:59 executing program 3: syz_open_dev$video(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = creat(0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x3) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x100000000000006b, 0x0) read(0xffffffffffffffff, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, 0x0) 16:32:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed, &(0x7f000039cff6)='syzkaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x3, &(0x7f00000affc8)=@framed, &(0x7f000039cff6)='syler\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r3, 0xc1, &(0x7f000039efb0)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000032a000)={r0, 0xc0, &(0x7f000039efb0)}, 0x10) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)="fadbb02c726e745d93e288d734aef43414b4d6bf5969ab82430b985f97720cfd91b0782ffdc0523b7db73879bc6f475d7fe474fdb88b016a5d0a43eb9f6aaf88c6328ead507b6abb4d8de2db8b0021310394742093af8f22594f3d40693e18f3263734d79c0373221271467c8397d4b8d4fb94c2fffc568cde5fa138e6ab7adf6901036876522c31f99dee5c5bc6") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) fcntl$lock(r3, 0x5, &(0x7f0000000100)={0x1, 0x1, 0x1, 0x5, r4}) 16:32:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) r2 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="0683ea8924b402fad8e07fdce358c79c6835716a2db7ecdbeedc5d9d389bb984af6676e81b07f68b9217b135e2b6341b92c1caf91797a834e643da9dd4269637c54576245af4828a8c879c3fb89cb613cb0ffce03ef11710d34ee57aaeb9c88d173460644c512d63e51178617efd65db1fd6808d5dcc6fbd5c5ca749cc7f6f34af05adac527d3d88b20b316a0223655a21a3cbc445d2272cb347d4de369dcf83dd1ff097405271703759bc7165996fedbac9605575a8195a1b8bcfdeb9f5b3cc7f944a8a14c841d3ee09dd2e73e3ef2352", 0xd1, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0xfff, r3) 16:32:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:32:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), 0x0) 16:32:59 executing program 3: memfd_create(0x0, 0x200000000000001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x7fffffff, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x7fff, 0x2000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) 16:32:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000080)=0x14) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in6=@remote, 0x4e21, 0x0, 0x4e20, 0x3, 0x2, 0x20, 0xa0, 0xfb, r2, r3}, {0x665f, 0x2, 0x6, 0x2, 0x1ff, 0x4af, 0x9, 0xfffffffffffffffb}, {0xfffffffffffffffd, 0x2, 0x6, 0x8}, 0x9, 0x6e6bbe, 0x3, 0x1, 0x3, 0x3}, {{@in=@remote, 0x4d3, 0x7f}, 0xa, @in=@multicast1, 0x3505, 0x1, 0x0, 0x19bd, 0x1, 0x80000000, 0x5}}, 0xe8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x200, 0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r4, 0x0, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 16:32:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)={r1, 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000002, 0x13, r0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000240), 0x4) 16:33:00 executing program 5: r0 = userfaultfd(0x800) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a60000000a8430891000000390009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000100)) 16:33:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = getuid() mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="66646ed56800000800000000000000", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',euid<', @ANYRESDEC=r5, @ANYBLOB=',audit,smackfshat=+vboxnet1,smackfstransmute=vboxnet1,seclabel,uid<', @ANYRESDEC=r5, @ANYBLOB=',dont_hash,obj_user=em0,uid<', @ANYRESDEC=r5, @ANYBLOB="2c6673757569643d7f62777700327b302d776466362d733f64622d620077772d77327c317e7f37362c00"]) ioctl$SG_SET_TIMEOUT(r4, 0x2201, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffe89, 0x0) fcntl$dupfd(r0, 0x406, r2) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000003c0)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=""/96, 0x60}, 0x21) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000001a40)={@remote}, &(0x7f0000001a80)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001b00)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c40)=0x14) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000001f40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002000)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000009d00)={{{@in=@loopback}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000009e00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000009e40)={{{@in6=@empty, @in=@multicast1}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000009f40)=0xe8) accept(r1, &(0x7f000000b780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000b800)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000b840)={@empty, @remote}, &(0x7f000000b880)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f000000b980)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000107c0)={'ifb0\x00'}) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000010a80)={@rand_addr, @multicast2}, &(0x7f0000010ac0)=0xc) accept(r1, &(0x7f0000010bc0)=@hci, &(0x7f0000010c40)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000010d40)={{{@in6, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000010e40)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000010f40), &(0x7f0000010f80)=0x14) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 16:33:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x19, 0x0, 0x840002, 0x2, 0x8, 0x1, 0x100000}, 0xfffffffffffffda8) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 16:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x2000)=nil) creat(0x0, 0x0) 16:33:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 16:33:00 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xffffff90, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/197}, {&(0x7f0000000200)=""/21}, {&(0x7f0000000640)=""/100}, {&(0x7f0000000340)=""/255}, {&(0x7f0000000440)=""/179}, {&(0x7f0000000500)=""/130}], 0x0, 0x0, 0xffffffffffffff55}}, {{0x0, 0x0, &(0x7f0000000080)}}], 0x40000000000030b, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffffffffffda, 0x7}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x200, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000006c0)={r2, 0x81, 0x3, r3}) 16:33:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:00 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ppoll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x80044940, 0x712000) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)) 16:33:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x1000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f00000001c0)=[{}, {}], 0x2, &(0x7f00000004c0)={0x77359400}) 16:33:00 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x163d42, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000780)={r1, r2}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f00000003c0)=0x31) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0x0, 0x7, {0xffffffffffffffb8, 0x0, 0x101, 0xfffffffffffffffc}}, 0x20) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x1, 0x0, 0x6, 0x100000, 0x6, "7fd78a46c753dca5888112853ab8e23461c3b2ab534904d24093ca64669edd16bed0cdd63c83f8389b3b96c1a572855a1963959fe1ebb924eb7abb0681c064", 0x16}, 0x60) r6 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r6, &(0x7f0000000080), 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x40000000000017d, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000640)={{&(0x7f0000000540)=""/148, 0x94}, &(0x7f0000000600), 0x41}, 0x20) write$P9_ROPEN(r4, &(0x7f0000000400)={0x18, 0x71, 0x1, {{0x12, 0x0, 0x2}, 0x3c2c}}, 0x18) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000680)) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x2, 0x5, 0x3, 0x1000}, {0x5, 0x8, 0x4, 0x244}, {0x2, 0x3, 0x200, 0x7}]}) pipe(&(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x12, 0x0, 0x3e2}}], 0x400000000000389, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') preadv(r7, &(0x7f00000017c0), 0x1a1, 0x0) 16:33:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:00 executing program 3: socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="ff24df814dcaacc18bca956c55f123b7acfddab0d2c02635645520e4c2c1fbd739", 0x21) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x840) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0x1aa, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0xf) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) ftruncate(r3, 0x200739) sendfile(r1, r3, 0x0, 0xa00004000000004) 16:33:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:01 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000001640)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000001700)={{0x6}}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x200, 0x200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x4, 0x2, 0x3, [], &(0x7f0000000180)={0x9b09ff, 0x0, [], @p_u8=&(0x7f0000000140)=0x100}}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) bind$packet(r1, &(0x7f0000000340)={0x11, 0xf, r3, 0x1, 0x3, 0x6, @broadcast}, 0x14) write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0xfffffffffffffffe, 0x3}, 0x10) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) sched_setparam(r4, &(0x7f00000000c0)=0x2) 16:33:01 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80800) 16:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = gettid() prlimit64(r2, 0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, &(0x7f0000000100)) sendto$packet(r1, &(0x7f00000001c0)='M', 0x1, 0x8000, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003180)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, {&(0x7f0000002dc0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000003140)=[@rights={0x20, 0x1, 0x1, [r1, r1, r0, 0xffffffffffffffff]}], 0x20, 0x40000}], 0x3, 0x0) 16:33:01 executing program 2: ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x9) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, 0x0, &(0x7f0000000480)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x0, 0x435fff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmmsg(r1, &(0x7f00000016c0), 0x3ffffffffffffed, 0x0) syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40900, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000080)=""/11, &(0x7f0000000100)=0xb) r3 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x200a, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, @stepwise}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0xf, &(0x7f0000000180)='attr/keycreate\x00', 0xffffffffffffffff}, 0x30) r5 = getpgrp(r4) fcntl$setown(0xffffffffffffffff, 0x8, r5) 16:33:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xf6, 0x342) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x0, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1ff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40881}, 0x20000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) faccessat(r2, &(0x7f00000002c0)='./file0\x00', 0x8, 0x100) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x3}) 16:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r3, 0x5b}, 0x8) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write(r0, &(0x7f0000000240)="2300000014000707030f00c0f635c63f280f550b00120f0a0811000100f5fe0012ff00", 0x23) 16:33:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000806000/0x1000)=nil, 0x1000, 0x7fffffff, 0x8030, r0, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) r2 = creat(0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0x9, 0x1f, 0x2a, 0x4}, 0x10) 16:33:02 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x20000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) flock(r0, 0x5) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r1, &(0x7f0000000000)={{0x10, 0xfffff600}, 0x100000001}, 0x12) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000005c0)={r3}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000380), 0x368) r4 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) flock(r0, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@ipx, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/94, 0x5e}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000600)=""/244, 0xf4}], 0x3, &(0x7f0000000300)=""/9, 0x9}, 0x100) pipe(0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r5 = shmget(0x1, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, 0x0) syslog(0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0xff28) getitimer(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:33:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x800000000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x800006, 0x0, {0x0, 0x989680}}) epoll_create1(0x80000) 16:33:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x2, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000140)=0x8) waitid(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 16:33:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004f80)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000540)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x9, 0x4) 16:33:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x11}, 0x98) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="91de6ce23414737a71ab197414a33b7d"}, 0x1c) 16:33:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000004c0)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f0000000780)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378eeeaab0fcce8f8727e4d5e3487fb048462957248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a4420000000000000000344a19bf06aa255a549db9cb0a9221a4bff9501b30eaf90f300000000", 0xa1, 0x1, 0x0, 0x17) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf25020000000800030025000000480001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x2, 0x400000, 0xffd4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r8 = dup2(r7, r3) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r8, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) 16:33:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:02 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, 0x0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) write$9p(r0, &(0x7f0000000180)="6fc2726c64788c68021750845d3d0b8d4acd768307fdc66b1d1732556e2f9e35337bc781af7442128d330bdf7bd32541b53c2687904541", 0x37) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) setfsuid(r2) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) 16:33:02 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x69c, 0x8300) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00\x0f\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0f00000000000000000000005e02c19b9a5b0d9800000000000000000000000000000000"]}) 16:33:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000346000/0x3000)=nil) creat(0x0, 0x0) 16:33:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) io_setup(0x80000001, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) inotify_init1(0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x28401, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x1f}}, 0x10) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000240)=""/120) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000380)=0x14) 16:33:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x100, 0xd, 0x4, 0x20, {}, {0x4, 0x0, 0x5b94, 0x2a2f, 0x0, 0x4000000000000000, "0c318f41"}, 0x81, 0x0, @fd=0xffffffffffffffff, 0x4}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200000) r3 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x40000) r4 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80482, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000200)=[{r0, 0x91}, {r1, 0x2000}, {r2, 0x14}, {r3, 0x4140}, {r4, 0x2000}, {r5, 0x4}, {r6}], 0x7, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r8, 0x201, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$DRM_IOCTL_CONTROL(r7, 0x80489439, &(0x7f0000000080)) 16:33:03 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:03 executing program 2: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0xeffffdef) write$P9_RXATTRCREATE(r0, &(0x7f00000017c0)={0x7, 0x21, 0x2}, 0x7) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x402800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getuid() r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000001780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x24, r7, 0xa10, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfffffffffffff001}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r8 = getuid() sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000004240)=ANY=[@ANYBLOB="f01300002100100829bd7000fddbdf251200000008002a0071cedd3e2b5f8e29daa4e97c782ef3f3f2270d1c303c6a4bb10f79d5857fb7a55c93733ef37b4921165b92eaa0b4773b69bc852b843f8551fdaa0cfa900caf", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="000000754abd836a7acbc8350951e611a6dc445848a2ffc59ccadab4e58fc86a100687d0ae28a97ca25896eb3920089992d2c1a45f936b0981ddcd82315338cfb7477705d3a8f170b81d74ad28f5b3008f25486d1d9694c085e493a2262ef04433cd5a6f33dfd14b7fc09192cd974433710e1b285a5916ac2f6aa6745a762e2475dbe264ff0eacf3764601b7e7bb2fe17a0589c659d3cb27cc546e3ab85c495af619f9ae817ff8fd924d151b7dfe6fa89dc13503d9af8a9fc4ccf589517e5e8f8c9b79980ec9454c54fd23b0830074a6890748c6be334d66c7b85408066aa12b48c212324d766a469ae62cfe4c8b000000"], 0x13f0}, 0x1, 0x0, 0x0, 0x4000}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="b46b5425a8a01a844372aadadad3a5b7f0dfc0fb8dc8a6b94775b5e39a4cf994fb05d817481ca449c0aabc2b5aefeafea41da0619245"], 0x0) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000001840)={0x34, 0x0, &(0x7f0000001800)}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x50010400) sendto(r10, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0xfffffffffffffe87) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000300)={0x6, 0x4, 0x6, 0x322e, 0xff, 0xcbc, 0x1, 0x6, 0x3, 0xddb, 0x7}, 0xb) 16:33:03 executing program 3: r0 = socket(0x0, 0x10000000000802, 0x80000) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010010000300", 0x24) 16:33:03 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x4000}) 16:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x101, 0x4, 0x6, 0x4, 0xffffffffffffffff, 0x1}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(r0, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000880)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000700)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5316, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1e, &(0x7f0000001fc0)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007ff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d52b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000992856eb30101de1c9c8b2e2f25698262eb2ce167c865991251e56e5bf32829400618da282b85522f31d2a7af6fc3af42e3aaf9bad0849f1465c7296fd7ca860b7d7eb4231c595c80f9292d6c6e2058e012d531d602a66a1a7bea5d5de98e8bba4756d518b81bf697658d311b4887d8d4b8a6c19398b61e70985e92ef9a4fd321f5cf000000000000"], 0x0}, 0x48) syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x40802) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='/*cgroup\x00', r2}, 0x10) recvmsg$kcm(r2, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000001980)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x6, 0x9, &(0x7f0000000640)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000500)) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='\xb5\xb16y\xe4v\v\xf9') 16:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x21, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x10000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000002c0)='/dev/video#\x00', 0xc) ioctl$KDDISABIO(r1, 0x4b37) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x102, 0x0, {0x6, 0xe7ffffff, 0x1}}) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x8, 0x80, 0x0, 0x200, 0x100005, 0xf002, [], 0x2}) 16:33:03 executing program 3: unshare(0x8000400) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x6, &(0x7f0000000480)=[{&(0x7f0000000140)="83c808c4e1d7e7161a7fcf88004d0b7922314b260ee1e61e53a5b6d2995cef4c5eceeaba04029a7ee22697dbfd5d942de398421d6dd0af71bf6a42075b0e443ecc9afc25d65d800bec6ed44efb1a73c144360a465b9c72de65ccddde054eee2ae5feecc44e8ddab4df", 0x69, 0x8}, {&(0x7f00000001c0)="fa3a34fce3c70af3d1739082af553718eb4af8a70db916b5b5268171ce9fe99d9c777b31e173dacad19ee4be29cfa8344aff666980d4c3229e0186d2a268366d5d4ae5de4457b8e31bb7fa14f31cc129b34d66073f7527d6cfa92a15d09301741e0f0c0e1cf7dc7bdf9410e4309e7515179afec073432894871ccd6a835d9f24e1f684585ffce9583f1bd68984fcd2f9c86a30a6595d41d9d479e87eeff3f3b5c6dd42ce", 0xa4, 0x200}, {&(0x7f0000000280)="8f28e78dae0594900070c8929717606ce2a7af86bade43c5aa818a1a253869b13c534afb141db1c148d6bba34fab6f2497d26b817e67c5802e8ec05bf7135e56968eea73174ef51845bbb477fdfdc4ab36e27eb6e18d1ef9ac7cccd266fbef28d257017da66ead07c3ef7617df238ebd01cdc5c231c44bf02b43de3e410cfb5122cc31fd26d5afc14ba8dc9dbecdb34edaa735be658489d56c09fa534f69eb9bdfb8d57ba0f70abfd66e861247c2055877055813ab29c455d918f2208f5a95129a04b651f6828791097ca22ea3145d20101297b30661b8a4f2972c2a425916d03e9393", 0xe3, 0x1}, {&(0x7f00000000c0)="6539d4b856007aece58253e7649f", 0xe, 0x800}, {&(0x7f0000000380)="2ab8158d4727d364b80334de049a1dffdf7abda0462d75d3c528c69f80cc0f99728696ac9bdf7330d8ab6f7518fd635e7790ec2c50e0aeacaa", 0x39, 0x216}, {&(0x7f00000003c0)="43489c6845a8402b8013ac6110b01bbf3e5dd7fe640e592dcf96219b83404ca09c9121942b5ff36a42f94cbcff3b9ac0c3dc7db634afe059e77f9d02409a5fbe579ba970372f4c13900816c5e41068086c314b332a0da97a9dd2023c048c33ab2ad317b020e8020d610af8d083b20fb09ddbd1caca40f9a3ca725a8f90f1a20b52377e6c8ece18a20129", 0x8a, 0x1}], 0x100000, &(0x7f0000000540)={[{@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_remount='errors=remount-ro'}, {@fat=@check_strict='check=strict'}, {@fat=@umask={'umask', 0x3d, 0x1}}, {@dots='dots'}], [{@smackfsroot={'smackfsroot'}}]}) r0 = mq_open(&(0x7f0000000100)='user#vb%\xcc\x1c\xf8t1\x00', 0x6e93ebbbcc0884f1, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 16:33:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3058.780588] syz-executor.2 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 3058.804492] CPU: 1 PID: 26471 Comm: syz-executor.2 Not tainted 5.0.0-rc7+ #83 [ 3058.811778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3058.821135] Call Trace: [ 3058.823735] dump_stack+0x172/0x1f0 16:33:03 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x80, 0x400000000080804) readv(r0, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/60, 0xffffffffffffff3a}, {&(0x7f0000000600)=""/36}, {&(0x7f0000000640)=""/151, 0x205}, {&(0x7f0000000700)=""/134}, {&(0x7f00000007c0)=""/100}, {&(0x7f0000000840)=""/153}], 0x771) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000000000000000000005000000010000000100000000000000e9050000000000003f000000000000000000000000000004000000000000000000000000000000000006000000000000000000000000e7000300000000000000000001000000000000000000000000000000000000000000800000000000000008000000000000000000000000000000"]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1b0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x3f, 0x5, 0x0, {0x0, 0x4, 0x2, 0x4}}, 0x30) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000140)={0x1, 0x1ff, 0x5}) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) creat(0x0, 0x0) [ 3058.827377] dump_header+0x10f/0xb6c [ 3058.831120] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 3058.836236] ? ___ratelimit+0x60/0x595 [ 3058.840151] ? do_raw_spin_unlock+0x57/0x270 [ 3058.844579] oom_kill_process.cold+0x10/0x6f5 [ 3058.849086] ? task_will_free_mem+0x139/0x6e0 [ 3058.853616] out_of_memory+0x79a/0x1280 [ 3058.857603] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 3058.862723] ? oom_killer_disable+0x280/0x280 [ 3058.867230] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 3058.872350] mem_cgroup_out_of_memory+0x99/0xe0 [ 3058.877037] ? memcg_memory_event+0x40/0x40 [ 3058.881393] ? _raw_spin_unlock+0x2d/0x50 [ 3058.885564] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 3058.890678] try_charge+0xfec/0x1570 [ 3058.894412] ? find_held_lock+0x35/0x130 [ 3058.898494] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 3058.903353] ? kasan_check_read+0x11/0x20 [ 3058.907538] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 3058.912399] mem_cgroup_try_charge+0x24d/0x5e0 [ 3058.917013] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 3058.921954] shmem_getpage_gfp+0x69b/0x3520 [ 3058.926306] ? shmem_add_to_page_cache+0x1200/0x1200 [ 3058.931424] ? lock_downgrade+0x810/0x810 [ 3058.935602] shmem_fault+0x22d/0x760 [ 3058.939328] ? __handle_mm_fault+0x349d/0x3f20 [ 3058.943938] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 3058.949238] ? lock_downgrade+0x810/0x810 [ 3058.953406] __do_fault+0x116/0x4e0 [ 3058.957046] __handle_mm_fault+0x2cbd/0x3f20 [ 3058.961494] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 3058.966360] ? find_held_lock+0x35/0x130 [ 3058.970430] ? handle_mm_fault+0x322/0xb30 [ 3058.974689] ? kasan_check_read+0x11/0x20 [ 3058.978860] handle_mm_fault+0x43f/0xb30 [ 3058.982941] __get_user_pages+0x7b6/0x1a40 [ 3058.987201] ? follow_page_mask+0x19a0/0x19a0 [ 3058.991718] ? memset+0x32/0x40 [ 3058.995017] populate_vma_page_range+0x20d/0x2a0 [ 3058.999784] __mm_populate+0x204/0x380 [ 3059.003690] ? populate_vma_page_range+0x2a0/0x2a0 [ 3059.008643] vm_mmap_pgoff+0x213/0x230 [ 3059.012574] ? vma_is_stack_for_current+0xd0/0xd0 [ 3059.017429] ? kasan_check_read+0x11/0x20 [ 3059.021592] ? _copy_to_user+0xc9/0x120 [ 3059.025590] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 3059.031153] ksys_mmap_pgoff+0xf7/0x630 [ 3059.035152] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 3059.040112] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3059.044875] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3059.049652] ? do_syscall_64+0x26/0x610 [ 3059.053641] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3059.059022] __x64_sys_mmap+0xe9/0x1b0 [ 3059.062922] do_syscall_64+0x103/0x610 [ 3059.066822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3059.072021] RIP: 0033:0x457e29 [ 3059.075216] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3059.094122] RSP: 002b:00007f158ddc6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 3059.101833] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457e29 [ 3059.109105] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 3059.116390] RBP: 000000000073bfa0 R08: ffffffffffffffff R09: 0000000000000000 [ 3059.123670] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f158ddc76d4 [ 3059.130942] R13: 00000000004c3b88 R14: 00000000004d6d40 R15: 00000000ffffffff [ 3059.180347] memory: usage 307200kB, limit 307200kB, failcnt 9173 [ 3059.209774] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3059.219604] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3059.226812] Memory cgroup stats for /syz2: cache:3720KB rss:237508KB rss_huge:208896KB shmem:3628KB mapped_file:3696KB dirty:0KB writeback:0KB swap:0KB inactive_anon:3800KB active_anon:237536KB inactive_file:0KB active_file:0KB unevictable:0KB [ 3059.249700] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=26459,uid=0 16:33:04 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3059.275527] Memory cgroup out of memory: Kill process 26459 (syz-executor.2) score 1004 or sacrifice child [ 3059.286811] Killed process 26459 (syz-executor.2) total-vm:72576kB, anon-rss:108kB, file-rss:680kB, shmem-rss:3692kB [ 3059.309169] oom_reaper: reaped process 26459 (syz-executor.2), now anon-rss:0kB, file-rss:688kB, shmem-rss:3804kB 16:33:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x7, 0x1, 0xeef, 0x4, 0x3}) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 16:33:04 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x6, 0x4) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{0x0, 0x6f, 0x38, 0x0, 0x2, 0x7, 0x6, 0x0, 0x1ff, 0x7f, 0x7ff, 0x8}, {0x2, 0x40, 0x2, 0xef, 0x3, 0x1, 0x7ff, 0x550, 0x1, 0x6, 0x8, 0x7, 0x7d22}, {0x8c, 0x6, 0x0, 0x40, 0x5b, 0x8, 0x1, 0x2, 0x8, 0xfe00000000000000, 0x1, 0x1, 0x8}], 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000001c0)={0x6429, 0x5, 0x5, 0x3, 0x13, 0x1}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e20, 0x9, @empty, 0x81}}, 0x0, 0xac0a, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x0, @dev}}, 0x0, 0x3f, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a16d568c9683cac6791e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) 16:33:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x2) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0x716e32c3d4f29b62) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/10, 0xa}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)="ad29c1b9814dbc50d55c99", 0xb}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', r2}) accept(r1, 0x0, &(0x7f0000000000)) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x3, 0x0, 0x2080, {0xffffffffffffffff}, [], "191b4d9b1ad58643ce4b82229b2096f96db3f3c3d811ce572425fed15b3c6c80ae06bb80e2b3702a1ffb9d4e3d4cae3698a9367f8349ff730ea8b01de0c5f39002b30161174180166d806ff51b557b899e0fa98dabfe09b155228b0d4b10cd3a5fef61162353009c55d07a2fb3ff21cc45dff56cb5c72c4fd8c1d118d7a053791b53217817904b7ef75016bb974842f935170c0d4ee13cd3679240d9d1912e06114ebd770ad98b5dd898a1bddfa469f6400505e6e07ebaa36627a4ddaf995a4255596adea6c755e83af1aa01d105566564616dccae9ca7804b39c1dcedc19e9a313e5c44faca33b90cfb430768a1139614d0090cd223c81865c454f08241e3e302429e77dbd25823af833fba9553c0de34898549f7f403d75e0e9464cc6dcf8474b22efca0c13805908f2113a861afebcc5730bea5a78ce2bea05fecbebd7b0219486aaa5deeb7f0c1668c168b172a4477f214ba97b92554331961e40946ba223e2ac7de984e85a5aa1bdfe6ddce242a0eeb8ca590e8f8a3140c229206ef6b22fec13ec746da1ed422302e54bbb5fc86521f26e7f9a4c74e0876ce19e5942cae050000000000000042e1238353195f8c1928fbad6a7a11e881e02e487fad52acee10d405c95531804758ae91084688ffc19ca4bb6146e66238005eec306e3674355a958b28d0da7114c4eb329925d39a62887d92ca4fd920d56eb663fae25b0c27d789b30d6324fc5bfbcf5bce0ccfeb8f7c18c79f60e741ff8c4e6d7d5d80489221e68753fd69625116fe7785e12421e4d703bfeafc38c20262f0a72ba549365b24d16d1f46eae7ce8db1a1ef4c544ee69d0c35c4783c530b96edd0e4d6994cdf98880e284bade82d44e7b9092f448c7e7a97478d9f0905885e8b0906d96b72685b9ac33d3a1e77265e0b96a1afa08902c4b5cfc9fadc80eb63b145c13b25f2a1a89ab086084d54fa067f806f08203afa01a0f42cf091721b95e1c0d924948e3f1849c8f34a707d9e490c7e21417f6a848f644d211c77a998d7a42c89585c44970adf9df07853f4b1193d3153c3af1046c7891b9d778d527cee50490b32c6917a07f274d2cf54bf00532859c9228739bcc131cc0866cd03a22350b795c0b7d1bd94d27d2b00ceb3ef9b33ceb8b61f5c3553c081b99259ad5c1c4ab78380252c8a86eb99d3bb064494262a090deff99e6b0bd7cf1285edadcbfc7d33e2d32f57918415e7071c9cecd74a498b23a5b4cdd665e280022c220cf6c1a9b326d8b3b83ead773709c5a59a95a972346ab5c538ca981a3f6bca1cdd18864ac9541db1b9d16c6e12bd81eb9de7787a3c5ceb7f9ce4b6633269ab5d816e5beb89c62a2b5f65c2e03942b1963c8dfa7bbe8efd4fa37accbedab1ecee8489c1dc136d8c637d2bc356aa273ff199d9c72b5fe286dfaf63bdf1d841b7c75c6a803322c68071a0e3ff938a4cf96ed033a071a4626abee0b975b55ceee3b8d6a02f9ca8071bcf754a90c7fb213ae7155b50b558fd1ec0786d615033c4126306b44d87643def2a54b74bdfe85193036e72484ee4dd571b87b40718b5e8addbdbb34b8924ec68fc2175f5bee433378149a89a574c40b2bebfd3a94cb448ee5d9b7825b7c6e9a3ed47efbced357d6c8e7422f4382f954bfa9890416c61344188a8fc85519dd9b4ec205c9b05398656b2eb6ac9273915a86b9857dda1328bfad5f634d4485e12f6385f346dc48b7d17938bc65514f5b80bb6a9d9fc096ed84cb71e9a19048298fa6fb7fe1490fb14cf6414e395577ec20e156541e09220a403bfddfd8b0ced9a07798157fe6d78e18f0cc162e900a22ae6bb6ca284f4bf7bdd6b8a6514604bc9f6f9fef8033ea8a75e61571facadbde986865404aedee91898e37fec007d3eb15a6257824dfe40ac18071520f17fdb27ecff701b40667c5fdfe5805cc3925a16a3e8958ea67bea853d6cdc2edca5524773a2b8e3a7c1c74b013a246cf952ed0cf7837b54a62778b517a24c36abf3707c09ff239aaf3ea6c7d71aeb916dabbcafba77851e7cdb401d3a861dce278f5e8dd352582c346b18bf74037de7e8fd0a0c45fffd1d6cc5a84f27e6ac407d606c03c7c40fc417edc7b89f238a4d70093bce6cc4f557513413347ee64cc80c4d6f385d32394f1954fbc531ad7c9b2d5eab9b74c8e7d2b0f350a18fa1a65577c769d81aa35e37ba30d7233f117b1d4e73c6cd5545212e83bd37711119f984e0d3ee48189973cbb6ddef9595e3eb18fcc01b494d04b2175b5906280932bd46175f5fc59009c614742640f8737471955314455c988de370afcab375ceaf1920ce68f4c4d584a10b44036ace3e130c0bca84ac6e16e9ec49aaa3e301321696742152500bcc70f1dda4d9ec8b181e569abe0f3060a75db76e7a979039cb458c34e0518813ca412c8d3731c3edf8153968574c7bc789f4c84dea199e5041bdac183e343dbdcb05d3a66a200e97acc3ed2e04353b5ed9a2b3ccb14c6b334614467e859f9f86c9055437c3b36954bd26e3d21aaa2624247e8fd555e37e4a7686d67b9ed6d95f1179d8cbfc46aeeeb7cad8d031432bd183ff1f1d38f296832830b41289626ce8b7cf98885cb2f2bff9aac680707a83295fb24693aa7bfe0ae8e630485204fa663e1161c481ec07d00535d75b96f63e2c18052f67646f4590e058152d801931ebbdd47ca449ecaac8309633b9b8876e33f46aee9b2793bb7be5b10296f26003aa6e23f23fdbe58604922e3e481a9a371d5f1879f7d5f6f76f1f4ba250c63a682cfc60d0d20822b7015ad444160daa93ef6a42d8700fb2649f8a652aa56a2b403441475979cee2d52539f9fa0ac669c1521015a9620a5713424d31a5b42a424f59fe4e24d01204d0a3dadaf40a627938fa777caac3406e124e55f5050042cc74ba53042a8b8a1c32a63023c654db0bdaa123203eefb8c3fe4e12411748da6c129896795671524b26146a75f9c05ff89aca1af11fb1dc5778246c7545f3df1b15f7f14685f786fa1c8eab8f3ca70fbbdd150a9c491bf4591047e1805225ce5cc494723933b3259be057aad9ddf5016f614a8431a0338238823fab1bae2f79d4d1bb38a78249f52dbcc5aea3f71af6512594b4343767651cddf97804c4925c60f7cfaa428829c2886cc51f386c70b8bafe3eb09e6b14d673f1f61467e00e9bba18a9d9568b8213f2b496b621da4cf8ba370ca43224fd53ba6eee439094b81af7c968b0c78323fa9a91df88da668505b3561a9b2adb5b02d5f1c9b914424c56dd40c1ef3fca95dcdfbe530c020d43347f8a40bf26ab94ab98b4df6a8ff5bf98241bccb0d7edf03b24f6456258c09de879f3db9deab01a24bb9fe33a4d47136b861dbf48aac67404b7aaf04184bb075b546f1d04110bf9da05449314820adb7ee91bef8fe2684562a347c812b9518369fa2e489491576ba5bc1f09875eec66586d5719191db9fce675f77be9719b1fa9fcfe316e7e3a2cc5f337a4acdeeb4a1ff1b764a615f8b9546dece32e505f5a899b8c0fd5daaaed9808194c1d3466ed89eaa5bc122d43b401803b218c4820999609ee0d14c7f2b316cf6d9948b8b7ccadfb64a530977200e2d9be011c82d8ae53511429802abe591af10ab12b2b2a2cbf6ee0527a6cfde47dbad74c9efd2a50f6e9cdaa04c7afd948417e49b936a8776f74b4cb87199f797781bdedd8649abb2959772be15939f7484f664377080cebdf37d3f129c1bbc21ef55f7abd2f58a98ca380943cf36d07e31606ffe54784fdd4d00ec2222e9c95160dac75b6dbd6e5e6598b3f0fcdd1200860f15a0a29022cf07b92c4c1eb02aab6cbd08a7e801f4b5ff337720b38cf96545e9963f02f657b3abff4f078f475c026e181e334e886fb06fd06c101ef31ed1265b4cd6480752eb64d30fe49088dd089795fc326fa2a675deb342aedb361c5ec83c0e73c3b779a6d68c526b49611e7e0d3941b3c40d3aefed29018d967ffd71cc0d33705e115350e4a21be6c095381e186b72aea979be3e6beac91f0e580d3576eb0ebb37e0bc50b0f93a601904a83cbfcd8346a9383a031a78159feac16f233e56f017d6d1cb4b2f2c128f3647d3492da2eef1edd8d129e35526e1b051cbe9810bf188e007caf87cd656fd406894ae6a16a1202f28bb87d5e10cee8cec2482dcaec1605ab9b6e0a01253b16fdbd0d45ffa654b3cac7eaa6e3562faf7105276556af0bd8c6948bd27cb2801cd2add34dfe4fdbe7ab36c1cfa9ddf80183ed50c66b7595653ec304e521ec96a4693493905a2dc687b604df28e595c490a074328ca882e722136183d5b5054e48a7af483ae4ffaa58d85a21966b9934a5efc2d6da187841fa288af29fd537362ed121534409a30187643b9ed09b5af69816f7eb89fbd3d55f518525ce8c7abfbe339a825393903c33d318a2cff91da76ef4436092399520ed2260309c964cb1f070adf9ccf2e68c83561b7006c71c4252b1bd97269c8b591a48094d817f88ccda19ea9a786f5c5d16b851729855786a3683dfd18b65eb2349aa6afa2d322a98e787483ac9ebb8c57a9f67c4c8822d069550f4055dac431d5cc0b6a62279d580f16b34241dc5d16d3b306f202e5211ee748ad990ea53fe34226ca90b91de6bff279d18045e72e12b713c24aa5d7061fb63758a3df482b437f08ae2f55abbaa57af934a2bfe5d330067425ec0760c271087173d03a7d447f0d9be5494e08b5c11281bafe9b85cfcac2a802491efa69738255fbf33b9f9d70882fd93f2ec0099a3ff26e78065e8bffacf8ab8e21102b7687220f98706147acd78ab6e850a941fd23e7fdb24342755d260e0d07e032caf2619f047cab99f2aec6d998b2abb2785884ca5339f1eddc776f1b62cf00c2d1078b25bec4109285b10dc227e5c822cfc79fa8147abce639a55b6cc4a9ca2af8b2845fe7a7b1f39ec3632975319b78aaa206a128486e08b9b61faead254dc74e7f1860d29cd34dcde5f6db7dff7ed94c2e5f5fdd4bf3254650027ad25276aa2ad54ceeae646cf4a88e6d70caa2fab83ab77f82183cf3c9ad66702b77488d9b1ea5ac8b5bbb081ad690bc6fccd313d298d44e235ea8a02f6b02f9c107f233ebd845d94166c75552df261eaed8409b3db3c3ba25af3508ee6bf5ebe87dcbbd882c52a4373587329e7d0e10d310d8e971651ff0f2268346b06bfd2a6d2cc05f1a4c9c5c10056b63dac684ffaebb36f533b62def83a438cd35da1b250a9375bc5151e1e9f4391bc9af1b226c776dcfa7c87edcfac4cde40d599658fe4f4c44d55a0d46a6e3ee1d9e46483877717fde633ee607c98f2f7476e06c6708c4e0759e1d3ccfdd228aaab236be5b6aa033853d46541c20a70a8a13c913af418bf2a784c66fef968d4cf60251d77afab92a85259943a94db1624af31871003853fd073b1d98941c7ed27e07b80b83228b85e9701ae32dbc5fdd9d875531aa43b361cfb844e1801cfbcc5d5de002ad29c451c1002aabdabfbad1bcae83659639e0f98e27a14d7a0b12c98e8d2431eb0e8a07c377782d975be8e9e56d15ce837236cf1839abf27d8174c260f08b3f69891fa67ac904db5f2e071ea0e12395892cf1e7ca216eb74883db76efd85aa6523afe49b245c5fb91d4486c3f6a559ec82b08059eefd34f060efa512ea496216003936e44848950012e2147a6ce0bcb1e698f2340a1778c281665b19a305c8c889eae1d76dd6f34481e4def31ef6b2b1ca97a11700", "ada448e0f87aaf809ec3bf732e7bf52e4a02e4bd8093569244e91ebd439ad95988fd5cf9f4534c74076c17e1b21dfa0d3b0ce9a0b9e9eeca0eb554b2885c1b2e0a8f46330dffa37cf82943015280c16d86b2affe8b95e1f4ea15711d316f493e4366268bd0c134fbd583a8ab20675d2955e961dda22a793e20033a67af33f09d2fad28040a0d01d72805b9e392a9101ea56a14ab4a084de73f3c049b43805428307e532616e33107fde3450924aa8ca073a62189fd909dfaedde753bfab3bd0ef1054e34ff8258da3feb13220cb006576c73ab3b341340009fc2688831d0fbb8e93c75c00cb5b06c900f874b43dd41733ed89f85fb5c34c262ba3c11a84d4ad170cb6eb38a40fd37874a3027860cdbe3714d79b34e365c8964024746eb4579dc6239636155728a9d004ab08f4991a2333a5bca59cc1dfef7987352ce8bb6554ee1a04dacaa29919007a0ef49cb4786937b708e409ce2cf04a116a1f3ace42914c61bed44daa1ba9125712574a37040bcef1def6753bee91577553bdbd3d9c6f52a041c3da29f0452b4731edfa2e550ec217ec529d3c6d3d6b529308c7fd8c521204f27c0a6f82417cf76956739531837a24456f3d7427b1ad94002f5f1c427c417f67f97478b2ef3cb49c6ad5e66a541a9b02c274b4ca868e3f2e1acb30617b3e7ba299d1ca6fd4f13d81bfb58504c9eced4b0fefec423adf23a74abfa277865cf9d92bcca81202b67bca7bec128a738cea4bccfa33014e28bd7b10d61d886abc5e7c08b9d989972899e392c8f33db7aee444eddcd362f3c84993de499610a65b4a1b7e3fcd2e5c7808255293b62a999d0c67e41caa1dc435b9e42065f61633338c45086bb4c626dc8608acf6fa2137316abd86ed73033fe7b442f690e7cc9c8b94b17e4baa032f0828e36eef8cee7010114a4d527916913070926a63bbd145b7c68b1d2287743cc00f92a820c40454cd4d04eb35587ec0e2c4093c7d782915c9dc8d026b50c3e519d82eb235d4fed7cad79d321c2c1ca4ff706b075e14f04d4efd1b437344c24d16e9cd57355c325bd1dfc6574a6698d3c8b17735f7bac797d1c21fac6e130cb20913743985687c8eb0cf1278f4d687c0d0addf7a1727f37983d1dd8bb51fb0a53cd9ff9bebe672ff31f7022f59ede983935f2266bfc8becc4b664055b927da2c04b0ce481c1dbd4483d5426b24031944882bc94fe7786331a653f790981c8d8648e8bc6c8123b44d581b1779fbd17d5c66f10a77515e87e75ad790c2ee062ce34492bd478fab0b0032383a5e301b997cb64d55cc2a44d1dc8a24ec04fffb92270b3f652f1eec1518fcb0aa94eb4f77be4e2a1ecd76735550b68c11428551019128052b53637173e81798c2f24e49e21b5a6d95dbffc23441881cab675c1c6137ec215e5535b313c2652b4fa88fe0823dafa9e28554b1be5450d45bc0b6dca805db2217fadb293e31bc17215d2085d4aa560932d355d7d4bdfe18b896f1a7c5c4856d18a560718c1e0486a442408fa64ed45af4cadc5d51a17ad480e3e9b9b2dab1150ee7fbc4929ba986662041fb62a95fac0b7dfa93a41a4e6cf11f134605dfc04297b55271ebe02bf210e1c3995aa643b3f9827a099e60abc413d1537578a5f64a93c36a9f0626dbafb57da65109e53ce870f6eda051665a4db66a1b5e680184db9fe98254ee7ed8e208f8bf0dbfc7d0ff6fdb25251f589531c91649a176544446c715c797aa96bb7412fec58880f9457afbbc4b301dff7cd9071eac4178fa444ddc7568de325452c259fde072bda1a87e8bc20116f8db88e048723ff41d424d4252135959168b9155bf8129259d8ad9e46e8572f43f080e49299cade46aee8274cb68a844bfaf958b5ad4b30e4cb534e07476ba50cedb0b1fda179702dcbd28a1b23a270ea93381312bdb4a828d8b9c385b0692b35c646dc932c4335ebd6bccc3e580d6671264d960d5f5e59b16e67d9fbcbeed55eb6fc2097dd601844e8780435fe578fd08d057bdf37dbf3cf90c0528b1539c295b518d1c057e95707d0e95fb308d149ae4e53b9cb8ea6d24a2e02d5e1b7751e58684c2c082a1153c93f8a08d5be10ed9726763bcbbc4e7c70ddd554ece18744f7f057e5c470104e27bd58bf2b28b6756304037a727372a35ce2f379a0a06ba4aaacc794ec749e98299c8e11dad9aae162ff58c237523c1b7b25b6c5c1fc896bea9dd07b2a834e22ac6c59ff537d206e6dc5690d13b67e6800fc55c1850bb3adc8637bc30f2a6e1143638d69335aa39de2324065ac869f829407c671b2706fbd562fa17dd01d2a7f29868bda423262fd0e5188b9f16534a18090374ff973b68bb25008d91f7c79dab5f9c5386352d206963eff6665bbe65a7d322e2750e2c32daae83a4e891ed277217ba110400ad183eb4f4e7e33c5769f829dcbaa1792b10c8a533423cbbdc3072f46332c5137de94dd5b276e3b2564a7fe2d7acaa1fd5faad4a1e3b878e0f3a506d0427e91238b77a664aa533c9ed521ed7a8be0ce9902bb8bc9a9dfe1132959247430ac7839c5b98b973be82477657994a7ab840f8c2cfbd7eb5275549ced5380bf6a23371d750415565411ab16dcd63240c308bb1730214e6592f97efe7b96f7a4403289dc9997d30e90a163ed3299ec5eeb7625546b122a9ac144ecd086e056b8dbeb93e70600250f45fc76e2b08458d624d1c39962a6ed8f351b53bb437b5068b8840684f80185aba8bd866aac5ea60947cc7fcff8dff347f0fd08de2c13264fbc494af353adc0e2fc4d0b3ec6fb50da3e27c0aa360749322ce1aa77fa62763e69090325f92232d8e941822a167475971f2ff73f0d3c4bda7bbf4c9b3da88f7632afc8f88c3037d91cc2ef53d4c335c622ce93cae5202dbf366baa25f5ddf2d7da3fe8a0e3b009df82756e88e67488264a1264ed581d22d8c4431235cb2eb91fb081431f7ac3224d271e31a3185d3155145605be616df46c3b1882bc6503948affef30718c942652e0046df1a2d779eb1ee1d3f48043439aa27c1502855c357a70c550cf36cd12835df89729eb01060d7e9ce81c52f19df68a6f80c4055df1b1d6784ee308cf6b579c49d1d1244378a52a3e8fba31c065016fb8e8f57cf0c234737b27226cda1133ac9d83a761c11bedc16fb9bab0a9dd6160cc6b36bdef82dbb5815a23a84558d2eb1d47df197bf2ad8d637db9b0ab723bb108bdfc04cc6d3acf8281ca45a37b4b40e07b32f5badbbe9e83918c2536187228a6e0c2cbf63ed7d763d9644dd1707b3d693020c5787abe81f2d19aac6e043d024e32318f16babb539b4a428235794947ff6876dcc95c33ea517fa2c94e6505059fff25481f2d73d4a57a903608d29fbf77b757de537e206bcd88322d175dcf31c118974ac64caa98961a98ae0cdb7f82c7f47a7c1a03e1fe7f527ccb0db965f9b195847c6cc17030b5b95e206747f10835865d9b379db5b9918f7f045735fe511b474d681ce8b8d8b31a285104cff5a2d2a51a8e684faeaa98d092359774d278986d0988b77af6d95456bfbad6b8235ed7ae1cbb15c6a6ad781bbcca96d48eed3ed98a5b69e4ab3294e775bb36571bf837736a5babd6b5074f5279a939ea6b4849bfa8451c0a9707e976e439e61914bf34e4a6be1bd17dff980e0f6c97039c5ce8e12b833bb6e3c88417cbbcde46ed7f857848a505add9ea4ada577fcd0ff508939aa61f6c408ee3b24a0bd2012882c7f5f3d4e87ee6504267705fb063c7080a699dad34d02b595f536e6ce337f6e0449f49ff0bd2ed96bcfc8472b6d0e59fc295fcc0a9353ab363429ecc3fed5ae1832b54ade2adc1d6c735731bcc15d3830a8af2ec6130c29ca4ea031c132aa91503bf0cea24e107069aaba89b6c959f7172b8d42b76c4e3bf74fa680660481bd2cb0fc1580b8ec4f893c171a9b057cc4393df9cb479acc69c1efc5b248c36ed71d7bf10fdced30f0ee9c14e19362037c7d3e12def5b1ddf49312e72bf53ba6c9608ccf120696009cb06c1a3278d174879e02b6ba19640f786ff5abcb655c469eebaa3c8fba675e94447453ec8772f19f7f63c827d1513407c5c6c1420fbfa1850d683c59061fa2ade11753e7042eb735028a7b7beca2756bdb41bccbd3021de05713b8a6225af8fad4b31ed1adae775f92e76d1d915c68e4032073f06a82f1a2c9f2b0bd98905692405e2e4681aa5f2608082509dcc1021957b42c6aa249eb493fac2e1d03fdf502d6a2d1d303471fadbd61c5656b0718b9f9cb44356a847142238673350467aa6e23ec67633141aad148360943ec4cdfff5ae4d209210f849d579193c38eb1662802eae7b607bc2343e8d1f0c7819b78ce8c204ea9f1e0516da9979fcbc58aacc8ae201c1a856c88de42f76d579d8e357e2205d815dfd463ba7518f4726b75ce7a4fe1a16864d2a52572d942e23648a211bd92ebbf9fecf4b122f69a7dd28ecc847ccafe5be59e566619a952b0bad6c9232c7875a78575bff33840d4e76da9ba45656c22b385533be3bed53660d9edc92573162fcaaf820d5f47fa6bf77dfc29f798a0d5ebed4b82423bf3ad22b46c9934cd750eeb76a4227b9557456381cb26163fdeba1770deba6bffd976f16a06b39b081d89901682b513f7b201b62299d08489c2127f9278de7d7b73527dc86802e0a24dd93b6206ffb313fd70d77ec86a3c72b2268eca7e47b545f6b069d68aeb2066a31ca8f8b24d737fe9909315921be26936aa05735bd7788926ea573803b6a40844a0821f1719a58f4f1cee1089ddceaa4920631b5ca89ce86ed44c0d37df905a1593ea3bc3b9b2a163d92fdf773990bdd2747f11a36961ef45d5902fb0735f9763f6e3978c67c6f2d8bb6956bb73799f36bafe7909fd5e05eefaee4b6d121a4b0137980fdbf2279dfb54e0d838720da9d702b74da1218cb310123d58a1f3ffce59f2d5ab9ed08faa785cb332571a8a5c215c130a2dd9350600d3221607270157fc9a9d298ecf118fa88fa95c5301884e16ff273e8dd2480b64cfa3028b7de3a4fdb27d02942ba8702c30fb0e2efa533ed0845ad5c12cf7cb38f75da870d1c1f09f1cc8c8a5b787616413b467db9db1d338762ff018500ae5354f0baa2e4c05adbd7c1489e49dfb0efc5bfeced271da807fb7e1c3c9e861eb8882f93ae08928a37c524162afe9f02e8c3252fd735fe27b41dbaba65f079294a23b5abb4835b5b10c8c765f731103098f019b1adc79118fb37e8c40206ababe503058e79c39a58f674c8ac2ecb46266fa51665409d7520bec799c7ab4f16500d0ed9b398a5a3f908586a294325254834d9df4cc153670cabcb5d873f1f4ea290d390789fb8a3702d1c8e188ca111185daf830cbc05c9c7d8ab02ff065628de6b6095987158874ae7de19eb94bed1a42676c3d9f3c8316947ae99fb884e657ac1d4ee557a763c7c84dbc0b0f083cc25f00ac8918ce971190bab69da78301b750e8657dcb1b6695df5cd88ca2a52c57bcf6fb71a58ab2d5d7c03d1e9d6862097e617a2466c1b3141869ab29e8b38cfc5f6c6ff1b1a51d0beada0b1cbfba553ff6dee608edd8a3c69597eac45df3c2877c254540fcc72aaefc6b01ffc236ebaa39f3d6399ed170816620459d9369c5e9f9db4e40e2c55ae3feafca67e77b79acd14b366eae339a3167afd6a5602467a2d8d9f0bd02731b08021504a8560d94319a58ddbda53f74dde4b1904d64ebc8f7c2e4768fc30d75197dbdc041fb7628270080c9339dedea979da522cffbe28d00794ba6d191f923224ba1252f3fead8903a5"}) 16:33:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0xa, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000380)={@initdev, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003200)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000003240)={@multicast1, @empty, 0x0}, &(0x7f0000003280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000032c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000033c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000034c0)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000035c0)=0xe8) getpeername$packet(r3, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003640)=0x14) getsockname$packet(r3, &(0x7f0000009200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009240)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000009280)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000009380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000094c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000095c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000009600)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000009640)={@broadcast, @multicast2, 0x0}, &(0x7f0000009680)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000096c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000097c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f000000b180)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f000000b280)=0xe8) recvmmsg(r1, &(0x7f000000c700)=[{{&(0x7f000000b340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f000000c500)=[{&(0x7f000000b3c0)=""/146, 0x92}, {&(0x7f000000b480)=""/91, 0x5b}, {&(0x7f000000b500)=""/4096, 0x1000}], 0x3, &(0x7f000000c540)=""/135, 0x87}, 0x8}, {{&(0x7f000000c600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c6c0)=[{&(0x7f000000c680)=""/43, 0x2b}], 0x1}, 0x6}], 0x2, 0x100, &(0x7f000000c780)={0x0, 0x1c9c380}) accept4$packet(r3, &(0x7f00000120c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000012100)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000012140)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000012240)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000012280)={0x0, @rand_addr, @local}, &(0x7f00000122c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000012b00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000012ac0)={&(0x7f0000012300)={0x790, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf9e}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xc4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x70, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x7, 0x6, 0x0, 0x4}, {0x4, 0xfffffffffffffff9, 0x9, 0x7f}, {0x9, 0xb1, 0x2, 0x6}, {0x8, 0x4f, 0x800, 0x1ed8}, {0x1000, 0xe8, 0x2, 0x400}, {0x3, 0x5, 0x4, 0x3}, {0x401, 0x0, 0x4, 0xfffffffffffffff7}]}}}]}}, {{0x8, 0x1, r10}, {0x174, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x34ce}}}]}}, {{0x8, 0x1, r13}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r15}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r18}, {0xd4, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x128, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x790}, 0x1, 0x0, 0x0, 0x1}, 0x40) r23 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="283752ad30f327a0982032cf3e4202f3069e8317c6a14c5c1020400fe071bda8721e49ae55ca166614d583da1642cfda3d60e48c26075b0a52ebb7aaf36f5d91f84a46de8b6cc21c59da5bd370213b079cce89b4c2b5117a0200b39af196e1a02db3183013963e3435c81dd9b0f1ebaae0caec1c6132aeedeebcf46e7f6575e7a295805ee9ebd82eb13c084bd6d7793a5194d0b469bcc39d932c1c8f", 0x1df, r23) r24 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) openat$cgroup_type(r24, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3059.554071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 2: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x800) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000e, 0x100010, r0, 0x1) mlockall(0x1) msync(&(0x7f00008de000/0x1000)=nil, 0x1000, 0x2) 16:33:04 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) setsockopt$sock_int(r1, 0x1, 0x100000012, &(0x7f0000000080)=0x4ffefffff, 0x4) sendmsg(r2, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) r3 = semget(0x3, 0x3, 0x4) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000000c0)=""/57) semget(0x1, 0x2, 0x48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r0, 0x28, &(0x7f0000000540)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x4, 0x10}, 0xc) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x9, 0x3f, 0x1000000007994, 0x0, 0x4e17, 0x40, 0x5, 0x7, 0x5, 0x18, 0x80, 0x5, 0x0, 0x9, 0xb785, 0x5, 0x2ac, 0x3, 0x6968, 0x9, 0x100000001, 0x1000, 0x1f, 0x8, 0x800, 0x8, 0x6c00000000000, 0x3, 0x0, 0x85, 0x4, 0x3ff, 0x3bb1, 0x9, 0x10000, 0x0, 0x7fffffff, 0x4, @perf_bp={0x0}, 0x8, 0x0, 0x10000000000, 0xd, 0x1ff, 0x1ff, 0x5}, 0x0, 0x2, r3, 0x2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000500)={0xa, &(0x7f0000000440)=[{0x4, 0xfffffffffffffff9, 0x2, 0x7}, {0x9, 0x1ff, 0x1, 0x6}, {0x7f, 0x8001, 0x1, 0x120000000000}, {0xdce, 0x1, 0x4, 0x3ff}, {0x7, 0x0, 0x4, 0x100000001}, {0x401, 0x2, 0x1c, 0x4}, {0xa2, 0x9, 0x8, 0x7ff}, {0x8, 0xfff, 0x3000000000, 0x5}, {0x100000001, 0x75, 0x5, 0x1f}, {0x4, 0x4, 0x9, 0x9}]}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000400)=r5, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x6, 0x1, 0x8001, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x26) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) 16:33:04 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) r1 = socket$inet(0x2, 0x4400000000000001, 0x6) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4}, &(0x7f00000000c0)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000004c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000500)={0x28, 0xffffffffffffffda, 0x4, {{0x200, 0x1, 0x3, r3}}}, 0x28) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r2, @in6={{0xa, 0x0, 0xd, @dev={0xfe, 0x80, [], 0x21}, 0x200}}, [0x6, 0x401, 0x8, 0x3, 0x8001, 0x0, 0x1, 0x6, 0xfffffffffffffff7, 0x1f4, 0x7fffffff, 0xed0, 0xaf8, 0xfffffffffffffffa, 0x4]}, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={0x2, 0x4}) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x91, 0x0) mq_open(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x80, 0x0, &(0x7f0000000100)={0x5, 0x8000, 0x8, 0x2, 0x5, 0x100000000, 0xda, 0xa89}) r1 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x3, r1}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8}}) 16:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x400) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000140)={0x9, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3c5, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x10000a, &(0x7f0000000180)=0xfffffffffffffb7f, 0x4) bind$packet(r2, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote}, 0xffffff69) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000080)={@empty=[0x2b], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) accept4$tipc(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80800) [ 3060.385041] syz-executor.2 invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 3060.427778] CPU: 0 PID: 26529 Comm: syz-executor.2 Not tainted 5.0.0-rc7+ #83 [ 3060.435086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3060.444444] Call Trace: [ 3060.447050] dump_stack+0x172/0x1f0 [ 3060.450694] dump_header+0x10f/0xb6c [ 3060.454436] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 3060.459564] ? ___ratelimit+0x60/0x595 [ 3060.463482] ? do_raw_spin_unlock+0x57/0x270 [ 3060.467936] oom_kill_process.cold+0x10/0x6f5 [ 3060.472494] ? task_will_free_mem+0x139/0x6e0 [ 3060.477081] out_of_memory+0x79a/0x1280 [ 3060.481069] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 3060.486182] ? oom_killer_disable+0x280/0x280 [ 3060.490715] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 3060.495841] mem_cgroup_out_of_memory+0x99/0xe0 [ 3060.500517] ? memcg_memory_event+0x40/0x40 [ 3060.504851] ? _raw_spin_unlock+0x2d/0x50 [ 3060.509011] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 3060.514123] try_charge+0xfec/0x1570 [ 3060.517844] ? find_held_lock+0x35/0x130 [ 3060.521918] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 3060.526782] ? kasan_check_read+0x11/0x20 [ 3060.530956] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 3060.535985] mem_cgroup_try_charge+0x24d/0x5e0 [ 3060.540584] __add_to_page_cache_locked+0x425/0xe70 [ 3060.545632] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 3060.551098] ? file_check_and_advance_wb_err+0x3a0/0x3a0 [ 3060.556561] ? count_shadow_nodes+0x500/0x500 [ 3060.561063] ? find_held_lock+0x35/0x130 [ 3060.565140] add_to_page_cache_lru+0x1f1/0x780 [ 3060.569734] ? add_to_page_cache_locked+0x40/0x40 [ 3060.574598] ? __page_cache_alloc+0x131/0x460 [ 3060.579100] ? kasan_check_read+0x11/0x20 [ 3060.583265] filemap_fault+0x101d/0x2400 [ 3060.587364] ? __lock_page_or_retry+0x1020/0x1020 [ 3060.592219] ? lock_acquire+0x16f/0x3f0 [ 3060.596202] ? ext4_filemap_fault+0x7b/0xaf [ 3060.600545] ext4_filemap_fault+0x83/0xaf [ 3060.604706] __do_fault+0x116/0x4e0 [ 3060.608342] __handle_mm_fault+0x2cbd/0x3f20 [ 3060.612769] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 3060.617622] ? find_held_lock+0x35/0x130 [ 3060.621689] ? handle_mm_fault+0x322/0xb30 [ 3060.625940] ? kasan_check_read+0x11/0x20 [ 3060.630118] handle_mm_fault+0x43f/0xb30 [ 3060.634194] __get_user_pages+0x7b6/0x1a40 [ 3060.638449] ? follow_page_mask+0x19a0/0x19a0 [ 3060.642976] ? lock_acquire+0x16f/0x3f0 [ 3060.646967] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3060.652520] populate_vma_page_range+0x20d/0x2a0 [ 3060.657288] __mm_populate+0x204/0x380 [ 3060.661193] ? populate_vma_page_range+0x2a0/0x2a0 [ 3060.666174] __x64_sys_mlockall+0x35c/0x520 [ 3060.670526] do_syscall_64+0x103/0x610 [ 3060.674421] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3060.679614] RIP: 0033:0x457e29 [ 3060.682808] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3060.701725] RSP: 002b:00007f158dde7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000097 [ 3060.709433] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000457e29 [ 3060.716718] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 3060.724006] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 3060.731289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f158dde86d4 [ 3060.738556] R13: 00000000004c3b7f R14: 00000000004d6d28 R15: 00000000ffffffff [ 3060.762885] memory: usage 307200kB, limit 307200kB, failcnt 9379 [ 3060.770946] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3060.795900] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 3060.821345] Memory cgroup stats for /syz2: cache:1572KB rss:239588KB rss_huge:210944KB shmem:28KB mapped_file:1584KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:239524KB inactive_file:0KB active_file:0KB unevictable:1828KB [ 3060.888640] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=26522,uid=0 [ 3060.934598] Memory cgroup out of memory: Kill process 26522 (syz-executor.2) score 1003 or sacrifice child [ 3060.964867] Killed process 26522 (syz-executor.2) total-vm:72444kB, anon-rss:2288kB, file-rss:1940kB, shmem-rss:0kB 16:33:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0xe, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="0000000059c60000"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f0000001300)={0x5, 0x3, @start={0x0, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="84c70200", @ANYRES64=r2], 0x0, 0x0, 0x0}) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x743, 0x22082) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000300)="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", &(0x7f0000000140)="9457a065783f71a21fc7fd", 0x3}, 0x20) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000040)={{0x7, @addr=0x861}, 0x8, 0xe9ab}) 16:33:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='+wlan0\x00', &(0x7f00000000c0)='\x01/#+GPLem0systemwlan0\x00', &(0x7f0000000100)='zcpuset$-).em0\x00', &(0x7f0000000140)='self\xf4\x00', &(0x7f0000000180)='md5sumappp1\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='\x00']) 16:33:06 executing program 3: clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000005, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xffffffff7fffffff, 0x5a, 0x1, 0x800}]}) 16:33:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0x380}], 0x10000225) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)={{0x108, 0x21, 0xffffffff, 0x42, 0x7, 0x731, 0x290, 0x965e}, "f30d6371d7d1f2b33ac72086cc425077ff606c44764f4a30a49c8b67c67fcb16dbeeb351c97cee31a802d3e43e59838df8f5b6bbb81ec8073d66df75dd7a9ca3584f3786bce57464189a2d74b0d0e85511bd1f4609b72df2120ab6c8be7f3393990f1bc746831101c3342eb5d8290bde0601d62245626c8d71021dfe5603bf1d69c8d303de88adc1bdea1ad102f20147ac82579118f86ab52f645caaa685800e58a2774fddb4189111263e898a7ad27dd9bb2674db7cd1ea881f39ddf809ebd2b751d283447c35948b621fe7f586fd149f0df34e4186198625271755"}, 0xfc) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x418000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev, @broadcast}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200401}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000002d0000042bbd7000fdd3df2500003163", @ANYRES32=r4, @ANYBLOB="1f00effd0b000f0003000f00080085008000000051b75f5600440bf8297722ef543fd298edd6bae38e2be3187440d0e2b575abea9dc35a3f20a9a61750c026a8322255ab90a3ee98855cf4728aba5e90074d7c52c15e1233c0f1efcdc9baaf869ccb9a91b055eb4834181375dd75db7956272eb8eadbdcfb56b248efba764728e33304cdd29baa63a7efa26fc77edd1a05c131187bf8cf5e121cd1cf9979cfcbbd319dbc6442e6ca3bbb959ef37c125bb7d85409638f66098c7b8408f3176de9fdfd698156788bbe67a0dc7c98251fea437b7f1723a4729cc894aa4608b8"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000140)={{0x800, 0x2}, 0x8}, 0x10) dup3(r2, r1, 0x0) 16:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x840, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) 16:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000001c0)={{0x2, 0x2, 0xfffffffffffffff8, 0x81, 'syz1\x00'}, 0x0, [0x0, 0x5, 0x9af, 0x5, 0x7, 0x614, 0x1, 0xfffffffffffffffa, 0x3, 0x0, 0x9, 0x893, 0x401, 0x7, 0x7fff800000000000, 0xfff, 0x9e05, 0x5, 0x5, 0xbbc0, 0x4, 0xecc, 0x0, 0x6, 0x9, 0x2, 0x80, 0x1000, 0xe320, 0xef32, 0x9, 0x5, 0x2, 0x4d, 0xe26, 0x3f, 0x9, 0x60b0231c, 0x23, 0x2, 0xffff, 0x8, 0x20, 0x3, 0xce, 0x100000001, 0x0, 0x4, 0x3, 0x7, 0x1000, 0x8, 0x73, 0xfff, 0xff, 0x0, 0x40, 0x6, 0xd8ab, 0x1, 0x8, 0x11, 0x8, 0x1000, 0x2, 0x4, 0x5, 0x7d9e, 0x1, 0x9, 0x3, 0x100, 0xda6, 0x0, 0x6, 0x7ff, 0x1ff, 0xff, 0x4, 0x1f, 0x400, 0xb9, 0x1, 0x5, 0x40, 0x2, 0x4, 0x0, 0x7fffffff, 0xffffffffffffd3a1, 0x6, 0x7, 0x8000, 0x7, 0x2, 0x4, 0x8000, 0x8, 0x3f, 0x8001, 0x100, 0x8000000000000003, 0xff, 0x4, 0x6, 0x1, 0x5, 0x0, 0x1, 0x5c7d1bc, 0x1, 0x1, 0x8000, 0x1f, 0x8, 0x5, 0x9, 0x1, 0x292bc08c, 0x2, 0x80000000, 0x0, 0xb4d, 0x5882, 0x5, 0x6, 0xffffffffffffffff, 0xffffffff80000001], {0x77359400}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/1, &(0x7f0000000100)=0x1) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000140)=0x6, 0x4) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)=0x14b) 16:33:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x1}, 0x2) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x4, 0x1, {0x0, 0x2710}, {0x0, 0x7530}, {0x2, 0x100000000, 0x0, 0x7f}, 0x1, @can={{0x0, 0x0, 0x52, 0x8}, 0x4, 0x0, 0x0, 0x0, "b9d6876c81954150"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x44000) ioctl(r0, 0x7, &(0x7f0000000200)="0adc1f123c127000000000cb3aa64b1cf7628f49f7828ba71c17e25e396235b913b2c6d1d83e323bab5f8009bd7cf4b1daee8f31de93ebdb8a91098f8085e46583b8b14ddb798ad7a03cbec5af25284e78c70b47e6ae87ac80ecca604f64017829d10e94") sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d000000020000000b000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1, 0x0, 0x36a}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000100)={0x1, {}, 0xffffffff, 0x8000}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:33:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa8400, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0x0, 0x104004, 0x0, 0x3bca5c42, 0x1}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0, 0xd}, 0x10) 16:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:06 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xe1, "cd7d7d29271d0233594bef53fff827439c325944ee7e90328acaaf0964cf14a266ebf228ba1e6f8266d8c6409104f950d9491741f21886edbf1243cca84d9effaf6f04ffcc5f2b8eefe78df5ff08055d6c63b0aa8b83497b8d7310e41469aea75b322e004bda7c156ac25df5f922011b5e0afc8089034e9171f9e3c6466419e4c6c3fa90be9581e6382c179be0f3e8144614be6414239f6efb07b4707ee43f60fe5a81c116a996bbb20e76832ca48b93f2dfdec3d6076852af03f1c89264af2c758a2975cf8f23f6e98a07b943f97fe86a622ed341e74a225b1619c3b339f1443f"}, &(0x7f0000000180)=0xe9) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x8, 0x2, [0x9, 0x91b0]}, &(0x7f0000000200)=0xc) 16:33:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:06 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) read(r0, &(0x7f0000000040)=""/50, 0x32) r1 = socket$netlink(0x10, 0x3, 0x2000008000000004) socketpair(0x8, 0x805, 0x8, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x74465f658f4422a1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) writev(r1, &(0x7f00000013c0)=[{&(0x7f0000001440)="574d6b1a1d96364b40a5a4192b28b96a52ce0d95486bc966523536d28ba51b1037956dcfda40d836022cd9bb8b625521b44ee62845dd997b5f97d3bf66631d46386eab7ac4fabdfbf5fd9ac723a402ff5db31d433d891f05738170e806a52d62b29f04c1c8090d3198dff5f5", 0x6c}, {&(0x7f0000000240)="8b7fd126592dd344da26fb74c5270c797db3ffbb647f560cc829c555bd7ef98385aa55fecd2a1c1680c878dda29e8381e43f5c0a8364ac5d486dad9158637b23a8828b61d36ef779b542e7325d8d009e35cebe33d206f564e35ad22091ffa78c18fe75e922cc2ed9165c9e78496b4ab4ce6f0910f8ed63085bfc6145110b431cc85601c17b51c24ed9c50af926080d550b2b40821a39a7053d3c014c45cd24565c6e04160e6a1bb5fe1b4f00e5d3e920f000404ed6ade4e670237a4e8e00fb6091371fb9e659f4f08cea36b2fbf1a5dc92dd2e71a82356c8c3d419c486eeffc27a380e6b2aeb174e4cc2c0f8", 0xec}, {&(0x7f0000000080)="07a848997f772ebab6186cc55e17770ac5a048f9", 0x14}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000180)="7fd93992a2dd2141f4a45e786acaa2e3bc600ee605d03401d3dc9664e7e87a8ec6c16bf065b59b4559c95999003cff63b9534d4ed6819cf0ad", 0xffffffffffffff12}, {&(0x7f0000001340)="c62b51f40408dd52a51e2e3b997598c011275a0a7f", 0x15}, {&(0x7f00000014c0)="942f0961d4e19ed50e000000000000a49df0e1611329a11d4459", 0x11}], 0x7) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x2, [0x81, 0x3ff]}, 0x8) 16:33:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f000055c000/0x3000)=nil, 0x3000, 0x80000003, 0x110, 0xffffffffffffffff, 0x3) prctl$PR_SET_MM(0x23, 0x4, &(0x7f000055d000/0x4000)=nil) creat(0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40000, 0x0) 16:33:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x51c7, @loopback}, 0x11) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000024010000000000000000e0a777195300000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb0000000000f20c000000030005000000000002008000000000000000004000000000"], 0x80}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r11, r12/1000+30000}, {0x77359400}}) listen(r10, 0xfffffffffffffefc) 16:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xff) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1402) 16:33:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x0, 0xfff, 0x7, 0x1, 0x2, 0x80, 0x401, 0x1f, 0x4, 0xffffffffd22691bf, 0x0, 0x0, 0xfffffffffffffffc, 0x800, 0x4, 0x7, 0x4, 0x1ff, 0x3, 0x0, 0xfffffffffffffffa, 0x0, 0x7f, 0x2, 0x1, 0x2, 0x9, 0x57, 0x6, 0x330f9e30, 0x80000000, 0x7]}) read(r0, &(0x7f0000000080)=""/58, 0x3a) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000380)='p\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x0, 0x3, 0x4, 0x3, 0x31ca}, &(0x7f0000000300)=0x14) pselect6(0x2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2a}, &(0x7f0000000200), 0x0) 16:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:06 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}, 0x2}}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000000c0)="7036d6260f01df0f3801180f0966b8010000000f01c183be0600c0e51c36260fc71d0f01d8", 0x25}], 0x1, 0x1f, &(0x7f0000000180)=[@cstype3={0x5, 0xf}, @cstype0], 0x2) 16:33:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/242, 0xf2, 0x0, 0x0, 0x0) listen(r0, 0x6fdc) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x290002, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x13e) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x7f, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x9, 0x20c, 0xfffffffffffffffe, 0x5, r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 16:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a0"], 0x1) sendfile(r1, r1, &(0x7f0000000100)=0x2000000000000000, 0x1000) sendfile(r0, r1, 0x0, 0x8fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000040)='./bus\x00', 0x208200, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:33:07 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:07 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030b0303030303030757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:33:07 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:33:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe8, r3, 0x40c, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="203b9533da0d2857af6547ea36995cde"}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffff97ca}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0xe8}, 0x1, 0x0, 0x0, 0x84}, 0x8001) creat(0x0, 0x0) 16:33:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0xffffffffffffff07, r3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000040)={0x5, 'syz0\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2000000, 0x60000000, 0x0, 0x0, 0x3f00, 0x0, 0x3f00000040000000]}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 16:33:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x20000000000001fd, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/hci\x00') setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x9, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 16:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) sched_getparam(r0, &(0x7f0000000140)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000001c0)=0x1200083, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 16:33:07 executing program 2: r0 = socket(0x2000000011, 0x4000000000080003, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 16:33:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20) r1 = inotify_init1(0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x101000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000005c0)={'veth0_to_bond\x00', 0x400}) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000200)='./file0\x00', 0x80000005) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x28000) recvmsg(r4, &(0x7f0000000540)={&(0x7f00000000c0)=@ax25={{0x3, @default}, [@bcast, @rose, @netrom, @null, @bcast, @default, @remote, @null]}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)=""/2, 0x2}, {&(0x7f0000000180)=""/34, 0x22}, {&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000000380)=""/189, 0xbd}, {&(0x7f0000000440)=""/22, 0x16}], 0x7, &(0x7f0000000500)=""/6, 0x6}, 0x21) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) bind$nfc_llcp(r4, &(0x7f0000000600)={0x27, 0x0, 0x1, 0x3, 0x1, 0x2, "aa7aa4b6d979efb202faf29aa93c79f29cae00b0ca98291052d2ef7332288e76b76244933963206055876da777abac931dbd616cc73c4198bafa1e328a41b7", 0xd}, 0x60) 16:33:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000100)="83a905cc63be8810d4dc6c3ce33f8b000cd5fadaa240bb8fb02f831961183cc9e4e161403e84a63376e20bfb5713c28905d998838223dc47915a38361307d35ced6f043348352e8c54c97aea1d78c7935af9349f9d10d37bffbf97a4b1df516fc8daf64658ebd49c4d94290b2452cb7b5d3f2bea52796c", 0x77) 16:33:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:33:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000040)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 16:33:08 executing program 2: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) pipe2(0x0, 0x0) io_setup(0x7ff, &(0x7f0000000040)=0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x4, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4800, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x81, 0x2, 0x5566, "7fd888b9cdc1b1d6d76f087355a67581434e313f0e300033608649bdc2d3bd8634a4bbb1cc491231f1a9ee288712ca56418b097653bd0fafde273ca1ad59334b7f37be4a015ce354525df4eeb7ff3b9e7f647c687e62dca361ad38caa752b7a50526e51ff8462a64908883d1717f219d4a316ac8217b1b081923098868b5117e94"}) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) r1 = socket$kcm(0x10, 0x2, 0x10) accept4$nfc_llcp(r0, &(0x7f0000000280), &(0x7f0000000200)=0x60, 0x800) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000e0000001000034000030000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) read$alg(r1, &(0x7f0000000300)=""/111, 0x6f) 16:33:08 executing program 4: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2a000) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0x5e, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e20, 0x2, 'lc\x00', 0x4, 0xfff, 0x5c}, {@broadcast, 0x4e21, 0x2004, 0x4, 0x8, 0x10001}}, 0x44) prctl$PR_SET_MM(0x23, 0x8000b, &(0x7f0000ff9000/0x4000)=nil) creat(0x0, 0x0) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4, 0x80000001}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1000004, 0x2011, r0, 0x1) 16:33:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000001a40)='/dev/admmidi#\x00', 0x3, 0x200000) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) bind$unix(r1, &(0x7f0000001680)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x4, &(0x7f0000001380)=[{&(0x7f00000002c0)="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", 0x1000, 0x1}, {&(0x7f0000000180)="0bd7cd034d33019b3a2fea0cd8b2b371c410b4aad380bee906614223df8c780920e6981de3bbd95a05f63590c77ce67af1173a702a70e395b019279a6e57762bd3a8554420b9e7df51dcc629789ba6d3583d347e92f87ad6aca3d6ad14e3041817f40492da2de32d57f11b93a53fc3ac58a3e25ee5a6f157513bdecb0bc2e0c3755a26875dac3d0dfa8939c88fa3e05f5f5839e03a", 0x95, 0x4}, {&(0x7f0000000240)="5bd5b80926f2b36b0d8c", 0xa, 0x8}, {&(0x7f00000012c0)="57d06cd320116c04865f18fada19dfebfb4f46c0e5f4e3e8e246e9948d61800c75c5565e12d8314aeb0d26583281bac237f1e69a108145ffbba18c27bb2f7ef6bb902068d057941f35ec13644f10d5aabd23398e2a894bc4d44f3e91cf1203ddf1fcec4f5db6f05885b587e00b01a76ed4ac2274171d6056e12eed70f547586c2a84428ba4ec2f39feb869926e48381e8c1e", 0x92, 0xfff}], 0x2000000, &(0x7f00000014c0)={[{@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}, {@uid={'uid', 0x3d, r4}}, {@show_sys_files_yes='show_sys_files=yes'}], [{@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@subj_type={'subj_type'}}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, '[\'posix_acl_access\x00'}}, {@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '(^'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_user={'obj_user', 0x3d, '[\'posix_acl_access\x00'}}, {@smackfsroot={'smackfsroot'}}]}) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xf0c4aaf3) sendfile(r0, r3, 0x0, 0x20020102000007) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001940)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001900)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000001980)={0x16, 0x98, 0xfa00, {&(0x7f00000018c0), 0x4, r5, 0x30, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x6}}}, 0xa0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r6 = syz_open_dev$mouse(&(0x7f0000001700)='/dev/input/mouse#\x00', 0x2, 0x541200) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000001740)={{0x0, 0x0, 0x9, 0x808, 0x4, 0x1c, 0xff, 0x2, 0x68f, 0xec, 0x10001, 0x8001}, {0x7000, 0x1d003, 0xf, 0x101, 0x5, 0x1000, 0x4, 0xac, 0x5, 0x22, 0x834c, 0xffff}, {0x2000, 0x6000, 0x1f, 0x5, 0x7ff, 0x8, 0x4, 0x5, 0x5, 0x8000, 0x10000, 0x6}, {0xf000, 0xf002, 0xb, 0xaf9, 0x0, 0x4, 0xff, 0x7, 0x6, 0x9, 0x7, 0x10000}, {0x1d001, 0x10000, 0xd, 0x54eac7a7, 0x9, 0x1be0dbd, 0x1, 0x1, 0x7, 0x3, 0x0, 0x3213}, {0x0, 0x2, 0x0, 0x1, 0x8, 0x3, 0x6de, 0x4c, 0x7, 0x5, 0x3, 0x8}, {0x3002, 0xf000, 0x3, 0xd7d, 0x1000, 0x0, 0xfff, 0x6, 0x5002, 0x5, 0x9, 0x3}, {0x4, 0x4000, 0xb, 0x85c, 0x54da, 0xfffffffffffffffb, 0x9, 0x8, 0x53, 0x8, 0x9, 0x2}, {0xd000, 0xf000}, {0x110004, 0x2000}, 0x8, 0x0, 0x2000, 0x100088, 0x1, 0x1, 0x5004, [0x0, 0x4, 0x7, 0x1]}) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\a', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:08 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000002440)=0xc) r1 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000002500)={0x0, 0x100000001, 0x7ff, 0x3}, &(0x7f0000002540)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002580)={r2, 0x100000000, 0x10}, 0xc) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x6, &(0x7f0000002380)=[{&(0x7f0000000140)="4748cc514da487b56eadbfb62b9c500c42f36b5fba3a935a8fd02a7ba76a5de9740141bfa8340e8d887587931596dad9af779bf9e4e937eac63b96f1822142c9fb44d2292668fea46f25d36b51dab6e0abbb743a", 0x54, 0x38}, {&(0x7f00000001c0)="f69ad3b875d67882968cb4fc7a078aa002b91dd75ebbee05de1aeceb9e63f749361b6808fad3c4207e14ce41985bdd621462c8206adda952da710b17bec40eb331ca04f2", 0x44, 0x6}, {&(0x7f0000000300)="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", 0x1000, 0x6}, {&(0x7f0000000240)="915b49e806c65e9c6fe7dc74e975bad0efcc0c811bda663968037d7acf9d7eda85a9d316eda6ccb2a92878e6d135159c09ace9e5c38cd6c0e675539f86db9a107f155c3f98da4b0964c459d23b2114d778656946061965845d9ed2b1f45dc0fd419f9181c91485752be2b5babad5b16f", 0x70, 0x9}, {&(0x7f0000001300)="50840d704e11389cb1b0a9f71b04a2389cfe9c56430575a7cdd348f5fb5f9f5406a540fafc1a362d38926877bdc5e666878cc91bcd964005a8e76593f8fb8c6d1fd4d6819e2d2260e91c514e27e9925bd688e0dd352e1a1ed4325c30e671f6d86b3a2712636ac2b52e17c2d12eb4b7444a6576c8e700ddfc3603daa341f1ec082aec693d5b3dd26cda12df56ef4fa19004e17523f56e22ba9a87ac147e142a03423fd6c493d0af752ecfccea0fd15fe09e4d0e2a2b2e284e16f5a460a21dec0c050ea587b7af54808c99df8f313b84e82168f62ee8450ce1245c2fed34c730480622b5f6feb325f16ce8aa2c84adaa1280a3522e1ef3f22f5b19d6f7ba85524d31ef7db074c4b1ccd79bc10129f9778b79715dbce94c5eb63b498ecca635ef7051472a107ac4f10e2ce2d55d3aa1311b16c476a9ef4bf195ff479286c48866964a8b346f7d1199acd1d8e843d7d79599941d0f2bf43f0978aec7ba40cf14f6b0fdb6e5ce4ac89a9cca749921acfdf0739df13a2e044ea4ddd31be4f3652ece8b02c8fa45fa9b8de24ca44fd8e044ee08ea8fb9663724f37ec8906fccfcf41df7d6e1c7e6e0f71dd9432abfc2d1fd493994a161b98dc12120fe7baf6d1983f66ef3ac17b3873af87e2cdda834f57e212b4880da907904f64d46aeb7cb72cd97e805290b1ce9eba87d7380a617f4fb25cdb7edff2ae0746ef5e039f52c485e13e37b8320ccfebc71ccb504ecede5605105f759676481a9d94dd58384a7c5b6d03771eec5fc42c5e76f3651a6ce648080f8d515a1fd4c9bd8c986914b1b645307b678b597279d4c0befd69fd81450d80edbc22d41ef2953c2082b006052e01b46e61da18d5e3c2cdbbb2857bed544714d92ae9a0d28d4bf70686f136994814c51f618deeb36493a7cdd703b93a2b84c955517cbe3c7dc3aa036c9b23748d36db20eddc01058935985dc9a19df97b58e50f480b6befc14fa15f10b9f5aa534c7d6b474bcb4c42450765037c04cdd21d0c841d36a75ffb464372f820680ea25e2874c18b1be35ce4b71d0602605a61b135e9bc97a4c008a0ba542042094242c1ffe680d8db292fb90e99cc4ac2304fea83eb2318aae4cfb270b88c259658f0bd16d56139ce11f14d62a65e6b413b6e2499ef1a0681cae424fa70bcb653fdb9695c9861b8b0c9fb0718c45b131bed0c80e668759cbe4b61a8f7c6608ad979299a2253fca40ddb5b3da1f99a4ed028a4c57a6bf577a5e77aa9ae31704b723650a34e29edad9ab87ecc6ce9d4b4471a336b26768bb8e87db823bd07c2402c2572b1ee3e0e14c3b61d876e7720eb1f50f1f6906462beceb04979dd233a45459aeacab3e4eab658509c5af97e065a5c107a3243a73a6afeab813c92e4a6c1cb3b20cef5ccb0aceb06f9a414783d3d2de612e14ea72dbd218f55ac2ca3961d0f2019b390b347d90602df7a8e5e86cc3e365227558930a6e4740541cb0e717741a3d88f516325e483e3687f4a637666a8e5a0e2cfdb5d7ee2d5a230a2470139e8085837931a31bab850599eacd1b8c727c33d6bb6281741ab6ed141f676d7ea65e072edbf1e10b7a97e3728c5c316bf59b7cf3eaa81c9932a55e5f8c28f41d2895c7401d8f18ad1d76a13d910a1969ab8587e68b2cb7b47cd6f723c590552f9760d5f73d69e01e52b625278d2aa71cfd16122f39f9a50d223b64b49b7e12726e04d52b665023e8b94b28307358fb8a622a9e1ff93eede9b88d5ac8361806f4cf3a4353f51b535291e634f390a69f85ffbf6cffa1457497ee958caa3a7711350b1ab2cfe122c732eb2aab4fdf9f64534067a78fec2e8bea3b8d75280c9af188c669172cf82acd4fbe336c90cb6ce8a864513b0e5137ea9cd348f29bbe23283ee654b43d957915679523fca594db849618459b99e215fb1d68ab10113f2cd13b2096a952d5246f0f26adb17dfdbb2c19a2ab5daf6d8e226cbac7930a7e141f8bd084a74d6140bcb97a51ba358af20fa930df7710de0e2f80cacbb8f1e49dd57fa8861b1db0124843c01b8769af0b4286ed6728e35dc5c2ab0208d1b4a4f43355b390b0b55578c4e6ead8ef3ed334220075f9512dd125a79d4731f5c3138a5cb2adc834d2019719c7943f7a2196d3634b657270f6ba5dd6e2da6d686fc30ccba24756ea8ae28127c0d2506e0391ac86c22b1b3a1cd5274eb41ef0c249211243b9acee1352ce3ad9f070455225bfedff964acd0c3c676cd07c3a764635bf15d8055c175e2b6a1c41b84c43e234e242f6fa1d4883c8270854e87f8b7ebe6fce3c55881ae1d5a416928c7e95a2b8f72799951e85b81eab682edd576702cd2de5d3a033e03452c69fec6baaf04f87b0b67a89192b92d44b1617aae7d475c559fa06ad29b663f142822adb06d064a3be002947fcdb5cd77f318663f9ae30a6d01d89e9e5f59604d53fd03d43e57b5d11d55f28f030839a5d7212f78b49387b67c8524b953c396ebce9d3c514e86f87cd2df3073835aebfffb94b959e8b633fb1ec03faab3a6aad5f9a7c2998ff94f6996a28c8b85a862384888e4afc36050981a41ff4c70046a06cf91008ff462135a11c9da5e34b0e0d91bc23917eca0d893dc6e1cfd08d210158babe61626e69d6db5e9ad7c4c816ff71dfb3304ed9ee1dacf3780215d01764ebee3b40122bda5d5dd4217dbc30aacd032f01ce19f4bdaf52e8b05ffe36b2b14879b7ec10c3f8cd39168d38f26fee858ab13cc0b49c8b0eaad9f461decd68284d617eadcee37a0aa0de911ff3c54f45073e9f928616e2a3d08f3b49dea52e31fcef41ad11aa2b2d62fc362c9542a40393f8ab8a05d6f0f972316030ad977ee5db192c8d49457ec26d7671832b0d4d187dec6a9e90cdd95324a3ac9c8e54525ed247fd0cb126f4134bf373f162d41ec77222467e3169b438eaccbfdc586910dc9c496e7923eb75d93ea4a494ee182e17c51497583af50a35c0fdcf4a6e181d10a4aa84b8d1f8eba45da01146414183db5f2f9d98cecbdd2de3a700e22eaf53f98199a08580bcdc7fca32b6a31d4feced8c39a35931d474fc6fa08ece6bd0837808dc2071146c197c9d527ffa2d0b72191d18f5f16357f8b7e3121be950509b59a2cb6a890496d16d50a1d412aa62968f31a249fd384ca1ead8dd331a39d49af35b9aca1e2729ced9cb69255acf97c3da9a2acd991413785912359d6a0cc9956ba37f64557b545ea1b0ecba7a5b406bc9fbf2c41361be0ad8bc73249a398efe909aa7c7706ef57097544deaa878eb2cd29058abf6bae1ccc530d4dd58e6f8d9f40743608964adc7c60e4af5b00cdc036d4eaf40fac35b67dda190f03ad12787ea0199d9ab40a97cd762b40507801cd81cc9f03f224434389d90609bbd81abeee376db58359863c177980c70b93db5d3d78110e39cbc86c65e23ea277da463ef58e79d41a3a0520a15180c46721979dd14352c6d9f3c21f556437e2150874e0dcad4db7a585fcc2ed4167deadfb267500d3955fcb863f2b47d61c9a4e9e2c2c7817e6ce25b2913a9ffbefa5aef4ae3a29e235c68e312e5d920c17bc8239081480c535117de5c0ce1b16f9f6e8fdafb4f1f1de04018f20662097aa44e9948c369b82a79a092f6dcc9abb64e93186088d305ce3a394e87509941278f97c94da61d28c1d206bda1e50e2fc26701729b8afc6cedb2ce655f54a639f76f7aa3478ac1de877a3c8a3f421dd55412131c471e4004d76c3769791afda07a0f50945cd37baa64c6fcf048394783910351fd929f736105bd5a8a9f4c9cac4457e8c8224d917021f0890688315f0403c87e1596d27bb56d7ef57c98aa87ca13e757b48b368982beb9e43f9828c652f654c563910b2a6cf9717449243df9117b1760198f0560d2a6d9db7d753f717eaf176dc139ceb054bb21c514309e1019a04dc8c6c0cd5caa7a44ce7c502b6276734175f62f029b652449437a3555c4c4c48a89bedf7654f1eb876945afc474b3aa4fb7f9fcdf539a5a7377d9de98c6a288e968ccecfb7c2f9f98596177552a64aa4cea66601181b7528e6b1bd0193e21655fd10d3c30f6a0ec510849b9bef65726b2e9d6e3b353bdd14b8e9e494a1ada4978ad4daa46afdaab9edda55fe9b251ee65b8c87f88a50b0310bdb7d215fe77586e5c37f66c937ba46546be376612aaf73908f4a526bbe01f62ea4d62f00f0095f403503d1dbd7d4f462936251482ea7f19efd8d164535372fedc2974d0c557b29212460f7feea14852a70cade5b4911debd09dce62dde2e28a7597033c9e9568d6951225292797f2fdc566663ab42826e7bfe1409ee191d6e8e30b9e4581a5f49491fd453ccd70419fa1a3466429da42ae6a3b2530838e47e840cc376341d57d4f3999bbc361d2063dcfa1ec8898859ce3d9b2af8e999f8c087c6b475076ece073707ae8a91dd4086a6cc728b2cbaec1d3eeac088b5013802d6afb501cc771fb744b319a4c6b7e3771de857a12f5d128dc900dd57e4b7d15e5ec64f6f82bd9e1852f056f9cb067dd09cd5f9de145c0df59e0f7c2f3d8812d72caa613de9f091972dc507f6704425b5bec2a8f7fc56313a9104a6f7d2294e986b0a25022b5fdf9cfad4bac4c0eb71a6fee2562bb54575b0390a4e682e1f45ea2dc47594992f8e906b4f3eb60d2fed26c90fec96241a25ee7ec2ce5a1df9515e7795d11ee05c8107e9b4b18ca209f4bbb277b33659778fabaf722086fa8c7e2b6e9c5e04075a5f1a3c7f941850229672265b60ca9e2f1edeb1073686b181cf4cc51ff3ffca138d264a99a800c3913e45a85cc97a9c6e92d55699f7d840f421d4ce4a21cec778f384b91ce225d7d3b9bea721abfc5cf72c0b26d4811eee6c6f2ae4abd1e40b47eba91a87d0952aeeb156e4764ba205cd526cbec9017f05303f648259e78dc02aa1fb1671c28b893c5d236bc84640935c6bb0349c003d325d68ee9fa3574a95a0fdcc0f6bb911e58cd33c72c0f8c0273a363b1982dd4515712c7d827c13a6133adc5b83b86107afe8559a46013ae6bf48a32f2fb5a19a641f261bcb9f3eed863d69661372949a21e2edb3f1e9e7293d884e100566daf6b1d939e27e49b4cf9bd4a0b0c0007a2f711f0198ac396ab95d29390c240965b1e67e5b4ddb968f2ab3f4ac882fd369c8f020a1ab932b83af425c81f9246e938629d10fcc7652411194ebb7ebe52aedb4af551e2bfef2b0646c7b93ea287b6fea6ebc423dbb6aa7d009b4dc1f94c290c72c0ed04c14f3745b6c550629443580ca2f23af491da8eb5300d3d489645d53935c55c6d62104d50448ac37d0e5d70a878cc13f23d310ca02b7a313a0735e30c6f515c476d6f74476a7a83eb6ccecc39dc9b6db3202c2208b7dc542992b708c985b9351b9437c4a27f221207a5b0fd79e9fb2bf8244a74f14e750efd0f427ac21ee99d4e4de64872b43b7680a7aca6a66c3708b58ce26ec12791d2548f4c02b9bd2338028c4c4757a150184e9bb1e68a83eb7093f6d11ce03e8dbc9945b62cf72e1d3a5144db83cb334d9d32b4aee2d77c2518f2941643a640bc3646bbdd5eb45802e9cb24429989a992487576e15b1e8411d707cb85cf6b7cebb85c069bc83c01d053e68992c35360f18838d16cb495248eb4b956c18f33e7ee98b50c2ec46445b5d694795e71387c1a3a92b136c2594978e3a852052d39c7d3c20e0edc80ce25b467fe6457f0d2709d3be4a84f46d1f336430b922a8db5fce9351494ead71fe7c8b1dcfb84e643658d021f1522cff91d88af7e4132b0a0a52942c36fc2d8b60daece62b5a9", 0x1000}, {&(0x7f0000002300)="cf454ee7f4788748835bf2cdc3173776623dc5fe3a6bcfe19c6e7134cbf484edbc205411d0ea112a4e87a88b4f15d18922c26188094514f4097f88d5c9c0ae94a0d0d239207e", 0x46, 0x747}], 0x44000, &(0x7f0000002480)={[{@dots='dots'}, {@dots='dots'}], [{@uid_gt={'uid>', r0}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0xb}}]}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x121, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 16:33:08 executing program 3: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/180, 0x0, 0xb4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xc0109207, 0x20000008) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2600, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x2fe, 0xce, 0x89, 0x4, 0x3f}, 0x14) 16:33:08 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'bpq0\x00', 0x5}) write(r0, &(0x7f0000000240)="24000000210099f0003bf90000ed190e020008160000000000ba0080080002007fbcfe6f", 0x24) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0x6a, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000200)=""/106}, &(0x7f0000000100)=0x78) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000180)=@bpq0='bpq0\x00', 0x10) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 3: r0 = add_key(&(0x7f0000000140)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) r1 = socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x1, 0x48030, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24e100, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000080), 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x0) ftruncate(0xffffffffffffffff, 0xff) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 16:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x3f, @remote, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x5) close(r0) 16:33:08 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00@', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x50bbc1c67f0000, 0x0, 0x0, 0x0) 16:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000380)=0xffe2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = dup3(0xffffffffffffff9c, r0, 0x80000) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x7}, 0x10) 16:33:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000700)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 16:33:09 executing program 2: syz_emit_ethernet(0x34, &(0x7f00000001c0)={@local, @random="6a24abd1e675", [{[], {0x8100, 0x200, 0x100000000, 0x3}}], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x3e8}, @local, {[@lsrr={0x83, 0xb, 0x50b, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000040)={0xd3, &(0x7f00000000c0)="ee64d0bb94abaf0b626ab8c33861b1981a37a7ae82535240344c75d067e59361196e3d9bea4272ba0e6b939b3eb74c8c18bd7de620d604b6cdbe274ebbd789c0f22a502f2dfb76a9f7f2d1ea2503224831a3f45b29df5dc019d303a17dc6ae0caddc6493851b733cb1edbd37cf5ddd3958c71a3d45729d034a50d094f9a06fce3215f5610f7ef1773fd5959f837f718c1b7a6d525da240e8bc7d48ae37e70f8e0920ef7e6162926a496b2319ba18244b8306ade1a06510b4d7e29bf0ddf60da46b3aa61c1a649a18dfa57d0611709c60804e23"}) 16:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@flushsa={0x14, 0x1c, 0x401}, 0x14}, 0x8}, 0x0) 16:33:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', 0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0x2, 'veth1_to_bond\x00'}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/57, &(0x7f00000000c0)=0x39) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'memory'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'io'}, {0x2f, 'pids'}, {0x2d, 'pids'}]}, 0x34) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1a0, 0x31, 0x100, 0x70bd28, 0x25dfdbff, {0xa}, [@generic="dd68fc71ee76bf63af9cdeb26bbbd2daf5104191e1442da631c3fa6021290efa4a758883f21b91dbf2827dedf939c0fb34676c3b35388ebeb41336aa68977bf0e90e32e7ad48c68a9efd469d6a8dcab4a2c444", @generic="735b3132f285460bb26eb06792045532240b1c024dae9d4f5c702bd176bf9f84bd5f79717d0650fe5f63aeeaf6f9038d52e58e616de31009243717af212f246c89fa96d696646e7a01cd8f43c0831bc26f3fe112636379c58db86114e7c499d614926907a711fcda3d29d7fd7e4b597ea2e43960a9c2ea6d55156378251241c760bd43e3cfbf3ef01573ce7a7435eab51724ea076295f05962e9ad44b24e4057fdf77d6d977671226826f01f6aa7bf6c32a2e466cc1f49d11c7f3d026c1fb91f1ab3bfd97b3c7285", @typed={0xc, 0x46, @str='bridge0\x00'}, @typed={0x14, 0x57, @ipv6=@rand_addr="bc4be3ab1937f41bf14489918f2e07db"}, @generic="841fc3922721a86d10906d8ea473c8c234dcfca08786270a1363d9ac53e953e863da939484ef9076d5876b7fb74fd839d2ecbd675e637432f86009c783640bbf647c93d6171f30a3dd6ac05a9359"]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40801}, 0x800) 16:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0x4040) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x8}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 16:33:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) listen(r0, 0x7) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x9, 0x8000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r4, 0x7, 0xa, [0x9, 0x8a, 0x7, 0xffffffff, 0x8, 0xfffffffffffffffa, 0x3, 0x4, 0xf659, 0xffffffffffffff00]}, &(0x7f0000000240)=0x1c) creat(0x0, 0x0) 16:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:09 executing program 5: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002780)=0x14) sendmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000}], 0x1, &(0x7f00000010c0)=[{0x1010, 0x11b, 0x200, "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"}, {0xd8, 0x10f, 0x3d, "3a14ccc52d136e657c0e4f6bef4fd0a8e76ec01ecd6effa9addcb5fd54cf2c9b5821b7503c13e65c669a55fd0dcdb175cf80290e1affd640a63d48758098e841cf3d7680713d4e46183bdd182198d019eb600dffe97f8c1e0c0ed04106e4d6a7bc433b8b73ea8cdb60e176f5f6908aa9da51de7e7e725459dfc3bd3cca8904f89857c0a1b9842a346ed422a93f60c0075f50d3205864ce464f543ecdca1e8b193e14291e949629488c0f5dbab37568f31e181901334e7656168880ade444bb20144d"}], 0x10e8}, 0x8}, {{&(0x7f00000021c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002240)="bec6d6f9c5c7fc3f754a79789cc66a110251a14749ad64e6fec5fba1a4f03429641b2a0a03e0065d46bc2f85f8368a99ad0d914fb4a63aafe2df66416ee99d7d22a748dc4b10d01dd72b1ee556e387bbf63f0e4c4b329303e565db5c", 0x5c}, {&(0x7f00000022c0)="6b9ff9c992c5f11c0f35b500ca5162ecda22f6191f42261bf3d9d4a20f2a5fbb012d0fd0b21b25abb7b72cc4a8e3808a50f7db65e8bd9d5964b540db5c0c629f1b20e7f88a9ab6e3e35756a16dbc8d7586a26d038f57951e96981ca8cd6031668982e1ac6496dfa85f36d3e0f063cd725b08b61bf0d4af8be8af59e72a0775f6da4f176b8e74250684b6d98ee978a40aac076144aaaed33578ba42466e7129dbf99bbdf3908e7a438cbbd226d106", 0xae}, {&(0x7f0000002380)="d58eb8c8229772d4d58835aec48293f496e34a2c0bb2bd6d26e4544bd5ce91935f621e", 0x23}, {&(0x7f00000023c0)="728c5022fed38dfc11c85bb180f9c9afc73f7478e648caa5270eb376d4fe40cbd7c7fd0a1eb5acf657b9cbf9d305ac523d8388f52dfe3997a18f9f061f325b8e3d3bb0135c5feca8143e68d374f3992c5eb7b514e96ed557722966aa1d201d0a757b5f9e9b85c6b1ee89faa4b71ae6116c86000e6192ac4975867887824e87a784955927d6cb7cd68d4bc748aa4c04d72e07d8675a1f4ed26fb4d09b1d8a7db77878782133eeef4c4dfe7a14c5ec32da9461906b9c23b57a6083b6b0f8e2836bb6902e902a6d68f6175e06e72501e7785c39", 0xd2}], 0x4, &(0x7f0000002500)=[{0x30, 0x117, 0x4aa2, "22f9f25fa4c16924e2f695ecb5feee139c5ecc5918bc3c23f3a8e6"}, {0xf0, 0x11f, 0xffff, "172dac65708621ea869cd434c2b2a8d6d1084d225f21207b02e6d58a6f99c53d0b4c117683bb7c1708590a6c411db210383c498497d2ee6dc005abc910221361eb83f7e09854967641c14bfa23299ad3dc41971c55575872d595d1af866930ed284ca77d84f2684d6ce5c808f0034c791552ebdc6b87935bb4157f411a483fa3b7ba4b5af1282d69b0af42e068ed721fcb07db7a77847e0ad39cc4a04d38af286f2fa53dc9166f799d44dadffc83898c3f49a26cc7a8865596806bae3a9299674e0de6cffee7fadd7dbacb0a767c97060ff4551920fa3875b530e7"}, {0x78, 0x114, 0x1, "bbac788515b6a520d56557d63da4d4c33368d3a8b168cded43deffef2f751256b5246a2e2099710e54d16ff3d3e1affce42259c8c5512dec628ddb74f36661139fd7748d5291313811e0d44624483d0f0b9f3d55984cd06f7e5f209dcf6da180002068c9"}, {0x50, 0x11d, 0x2f, "9d72cbf3ecd9611350b97e641ffd8081890ba5adc73507b42556c53331e8bf0737de9c0e9d558afd9d4719daa41f34ea531b9e7476d67cde68cea7b9ded0"}], 0x1e8}, 0xfffffffffffffff8}, {{&(0x7f00000027c0)=@ll={0x11, 0x1b, r1, 0x1, 0x81}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002840)="08eefcc13a1efca834bd9a7abd87", 0xe}, {&(0x7f0000002880)='vV{', 0x3}, {&(0x7f00000028c0)="e75caf386fcca72a85cc0564ec", 0xd}, {&(0x7f0000002900)="a6330a62fcd2146335c13e7147913a8266d0f3f9f31e3546e918cb8b35d3847d716e2a5d976c2ab5bc0b8f2f0712ce47c42409fae20d5d02112debde001f08f0f6a9fd6de5c506d408fc5783e77ee63600f371a5f1a156cb48c230", 0x5b}, {&(0x7f0000002980)="f895dfa41d0b1b76be89ea95", 0xc}, {&(0x7f00000029c0)="e30cb39aa1167cd510d74313d2357e9cc3ab6a607218a0859bff6656137b3e72044054c69cda81b048f11911a420bac0ad8ec74722deebc912e039951c2cc187d7c200d54966fc4f551202f313a7e06ed5f6126f9d711c42bfb28604e8ce4bf1576c714b4c52322bde3343cca0d996465caa47fe1cc38c92cfa5105b5022363c64f2d8480226e5c7e36e376b256b63c99b1ecde962d334b6799f44ee26193d14144e9d00e3fd21d27670593e14bec1fad4d18325d2989c8049b5b6b298535e249c229164416d115875e9e481c6", 0xcd}, {&(0x7f0000002ac0)="0d21c39cde45033358c28deaec9c12d4e34c19c86bb583344a80b24d8e110e2908544b8ed731157ab4d4bf9ff17398cb6c4fd794cfd4931e722be2f319b6ecd9db37de238e75f82bd1f4fa9ddb9787ab88263945d4667e01983ad7dbe4650d70ab1620290dc122bfbf539157663d6c8a2f2ceee7e5f14b8d4a1300a25e1134b60dc5fea6ccfd8c4df693af75be0693bad0e846cbed029119c2403b91aa959680f80c91c8117f831bebe56b2269ae76ecd15a488f17f668abc7b9f92cfac4980cb8435ba6efbc04", 0xc7}], 0x7}, 0x4}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="b01bed4830a992e94e682eb1ba6993d753125c6b17a62741a82b39d9d20be6f1a55bba75ea9997a8ac7c4dbbe8d52b8519c65ab70b9ae6d1df3eee16e77974800669bc1194f96fbd6a3df5117638b39a02178583ca7e25c084713db1c6bbe9fda40a8e053a7899c81ef6dfaacf48cb1a3f83406e9ba62f7f21d782c9629dad2cf67c341b91d953cb6fdf8d516fdf5fbb904983b05be1a6fb4d25d91719d4f8029145f2babe9fd939abe7374454e81315c0ef53dfcf0f4b8540da1b9ae6c4b5c45d61a959e9361b1d6226e062ead9f5396bb2db46c63cc457b5e5891398f52509cc8d", 0xe2}, {&(0x7f0000003d40)="61b3808ae87f4b385b3e2b5549f3dd044ec7d89f4f5ec4d3e38223b93770eb7b8e553c721c128d34428551abb904cc5eab1b4366c171e2f06dcdec5ce693f80ebd0b7e2d56ad36ee7fee38e8acced3832f5435274d755fddd69d9b62e425deb1d03bbc844e32e329501e50e2cfae21c5455a20ae7afb57bc728748a07fae6defd0a032664acdb52478ec7ac2d1cc01fa6219509fdb44d7818634cb2ba4848da6ba706e0fe8be83813005704d9478fb44ced64de9487ee7825caf0a8c93cc9857961df5973dcab73c4358871334fa7c3c7a855c9fae2292aa23", 0xd9}, {&(0x7f0000003e40)="81369834ebc6fe5306144f72feeb6469dc0cd5175ca12b9999ad56af6f0e9efb37e1018f784dc9a2953db7df9e9aaa0636a2b047e03d15f9e1acfd18a4", 0x3d}], 0x4, &(0x7f0000003ec0)=[{0x18, 0x1, 0x280, "57059785"}], 0x18}, 0x9}], 0x4, 0x40) ioctl$sock_SIOCBRADDBR(r0, 0x8982, &(0x7f0000000040)='\x06\x00\x00\x00rspan0\x00') r2 = syz_open_dev$cec(&(0x7f0000002700)='/dev/cec#\x00', 0x0, 0x2) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000004000)=""/127, 0x7f) 16:33:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x13fffffc}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000200)={0x1, &(0x7f0000000000)=""/55, &(0x7f00000001c0)=[{0x2, 0xca, 0x100, &(0x7f00000000c0)=""/202}]}) 16:33:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:09 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x300, 0x4e6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\xae\'\x00', 0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) sendto$inet6(r0, &(0x7f0000000500)="030300000300600000000100fff55b4202938207d9fb0380398d5375000011007929300ee616d5c01843e06590080053110f118d0000f5cfe606f6925cbf34658ea111797b1abc5dc62600409b000000faffffff00000000aeb45554e779d530ec5046000000000000000000", 0x6c, 0x0, 0x0, 0x0) 16:33:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2003, 0x0) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x4b1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) 16:33:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000100)={{0x3, @bcast}, [@null, @netrom, @remote, @null, @bcast, @netrom, @netrom]}, &(0x7f0000000180)=0x48) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) fsetxattr$security_selinux(r1, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x2c) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:devicekit_exec_t:s0\x00', 0x26, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f000095dffc)=0xfffffffffffffdb1) setrlimit(0x4000000000000007, &(0x7f0000000000)={0x1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000095cffe)={r2}, &(0x7f000095c000)=0x8) socket$inet6(0xa, 0x80b, 0x80) 16:33:10 executing program 3: clone(0x2c004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_read_part_table(0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="c72695566a281f365256f62658873790d94eb15bb8b7ae9c4659bb0f5d", 0x1d, 0x71}, {&(0x7f0000000040)="9004107b3e332142809859661d83ac394460275f77410829459592b5037769a37ef906f437acc01c1c0e35cfc2bf30e2e30b097d5e6f7a265f234bee853bf4d9135598d3a958703e998e308fcf9f862140d9b25b840a7960d7ebb316bf337d5716f56d45c8d72ef6b4ad820840b1afe871ab75431f6de16d0bc6cfb941256fcea296d41e7f77ce6e9d6800490fc0a47614945529138e26858d9b37aaf2e3ff8463bbce3ebbb642121489e584e75058f82636", 0xb2, 0x3f}, {&(0x7f0000000100)="d4fc96a6fb5c9ded6eeb82cd4fe305210165210ead8e9bbd78f022eb25830ddd14f41ea1c770941a4b8c9a8551d7aa0840cec00f2efd7a2eb01ab8736e6514950903908104fa0ad72735b790747a42386bfff7233a3086be86cc843db536220ef29a7014c8a6ed9c17ac26e9f290e4e02a5d58d819c22f347c8075d11f04c1d2670068a276e8b0bda288f92d24ab1a2c466dde97ac6a57d581f390f6b444a2b7c58409a848ca3cd38ce44c736b90dfb660d911f9d159e547f90d9fc8d89cfaec71c7a3731da7bd9f1c9dc9b1fc9fd6428244642746d1387dd42daad294106016d2902ec21f26fe15a0094993e29d8ec8ffd88f41523d90a45e", 0xf9, 0x7}, {&(0x7f0000000200)="49f3925dd743d5fdfa6c10277c456d1c5533f751", 0x14, 0x101}]) 16:33:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x11}) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x400000000, 0x8000404105) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x2, 0x40, 0x5}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r2, &(0x7f0000000100)="126590f40e1f2340ade9a3b9072267a8459c3627e55b41aa6946c056f1226d16c6a78a469a16835de2fc671e6398373367e378bf", &(0x7f0000000140)=""/220}, 0x18) 16:33:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x331200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd6f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) bind$isdn(r2, &(0x7f0000000000)={0x22, 0x5, 0x4, 0x10000, 0xc000000000000000}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10040, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 16:33:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) ioprio_set$uid(0x0, 0x0, 0x7) 16:33:10 executing program 3: personality(0x1bb2baf3005ac137) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='$)\x00', &(0x7f0000000100)='ramfs\x00', &(0x7f0000000140)='ramfs\x00', &(0x7f0000000180)='ramfs\x00', &(0x7f00000001c0)='ramfs\x00', &(0x7f0000000200)='-\x00', &(0x7f0000000240)='.loppp1&\\#]\x00', &(0x7f0000000280)='ramfs\x00'], &(0x7f00000004c0)=[&(0x7f0000000300)='ramfs\x00', &(0x7f0000000340)='mime_type\x00', &(0x7f0000000380)='-+\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00', &(0x7f0000000480)='&GPLsystemmime_typetrustedsystemcpuset\x00']) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000005c0)=@assoc_value={0x0}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000640)={r1, 0x0, 0xcb, "59dd3b1898d93690f77f727ec49fe21648621c45e7131444be1a5bea564030425acd3cb67afc6907d5c1ae6e01a097f3ca09995b8fa3455df8e9d946084871b6df069de14df312b05c77a7ffdc5af477edc0a6b839ca17d36e6d07e553c3f7b83c9b2a4c3132a555e5a79370ebffb723532c0ddb0774ee1a5f1a3fcd653ee61dee394a85b17e982c27403d8fa4e40cfe3e2ea695c42bf76ec0238b22d5b6e6184b1d0a85966bc2a2e8982c0a865e8064761940ff630fc66e7ea4c56f925e9c6f6afd5a4bf93cdb96e123f4"}, 0xd3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x8}, 0x8) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x80) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000500)={{0x2, 0x4e23, @empty}, {0x6, @random="c6f38db131d6"}, 0x72, {0x2, 0x4e23, @local}, 'ip6tnl0\x00'}) 16:33:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:10 executing program 2: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10040, 0x104) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="bc000000af4a127ef54a2f26eacc05f5bd62cebd804eab82da26611a6fbde61cac20add6a7a3206c85853243facf23ec14c2640daec763938196da5f20a9143326f32b18e43413fdaaefb613e5e21bdd9b95239de8b482c243ca0a4657271477a8118db098f84b71474bb057bf59d0f778b5ff7887b8235e4bb930455fbbd5d569b0eee1a78cf75fffea15271be3511dda53e728b0aac84513f1dc83c7dc92607982e4cca32e5f9d0301646b2d17d60c8e55eded16fe00ee22e7ae3c6e4e384d"], &(0x7f0000000280)=0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x800}, &(0x7f0000000240)=0x8) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000002c0)={r2, 0x2}) 16:33:10 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="04"], 0x1) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 16:33:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:10 executing program 5: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x110) write$P9_RREAD(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="970000007502008c000099a4083f9b2378980e134c7a90ecff2337a3b4d3f13ddf611f5192e6c896e04022d1ec354c1b894408ca591bc803ac5418c30e863607e877b5f814eb0e475a099fbcaae9b913e177d3c0cd013ae6adb0319fe4deb3ff040000000e9974ec56c076819c7c6b636b3c48e47dbbbf3681640f5e4ee91455df7641c65522dd3068ec52f719dfce7f5115f4cc590446a25843c689161bb0b2bb9d173323f1fa60c52f18d0dffb2e1b8ac84dcff48f8b552d22956d"], 0x97) 16:33:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x3ff, 0x400) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x7, 0x3, 0x2, 0x55e9, 0x0, 0x6892, 0x23408, 0x1, 0x8, 0x3, 0x606, 0xfffffffffffffffd, 0x1546, 0x5, 0x9c93, 0x100000000, 0x3, 0x575a, 0xa02e, 0x3ff, 0x3f, 0x3ff, 0x0, 0x8, 0x20, 0x777, 0xce0, 0x3fe, 0x1000, 0x9, 0x40, 0x14eef534, 0x4, 0x3f, 0x0, 0x9, 0x0, 0x9, 0x0, @perf_config_ext={0x1ff, 0x1ff}, 0x1000, 0x7ebd, 0x3, 0x4, 0x26c, 0x0, 0x10001}, r2, 0x5, r3, 0xb) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:11 executing program 5: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x38) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r0, r0, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x20000000047ffd, 0x0) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f0000000040)) connect$rose(r3, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x100000000, 0x3, 0x20, 0x2}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22}}, 0x1000, 0x8001, 0xf7, 0x0, 0x92}, &(0x7f0000000340)=0x98) sendto$unix(r6, &(0x7f0000000040), 0x0, 0x24000000, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200000, 0x0) 16:33:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xb, 0x100000000000914, 0x5}, 0x2c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) fallocate(r0, 0x49, 0x1000, 0xfff) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000000c0)="57cebb94a8ac8b2d2a7f34f07f9c9eb73cfc843724819c125e06a84ab3baab27be15ce367e95226684a115899aa0ca16b04fa53106080cda18332b5cd6ee5cdf3e8ac14da4f3a0160e4ab2c8e325ff7044f4237dc5e9d5c62060ced6296b08ce4c54a400de83023731b3fd69d09a5b30e4d6251771777d1f093de146da394e00d32c93c3ee29cecbbb0d473261abca3e6feea386054662e87c326027dc10409d75c4f80275171d8e") r3 = syz_open_pts(r1, 0x280) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x1) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000000)=0x7) 16:33:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x101080) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x0, 0x401, 0x401, 0x0, @stepwise={{0x0, 0x6}, {0x86, 0x1}, {0x9}}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5, 0x6, 0x3}) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x1e, 0x100001, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:33:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080)=0x4, 0x4) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040)=0x8, 0x4) r1 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) listen(r1, 0x0) listen(r1, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 16:33:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4, 0x40) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x18, 0x0, 0x0, 0x1, 0x7, 0xf4, "4b677dbe56ca324b415a4df4efb887e5585e9c6777bafc64"}, 0x130) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getrandom(0x0, 0x0, 0x37fd7cd92788a310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) r2 = syz_open_dev$cec(0xfffffffffffffffe, 0x2, 0x2) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000080)=0x60) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000100)='xfs\x00', 0x4) r6 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000001c0)={0x9, 0x9, 0x100, 0xd003, 0x5}) ioctl$TIOCLINUX4(r2, 0x541c, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8041) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(r7, 0x7001) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000540)={@multicast1, @empty}, &(0x7f00000005c0)=0xc) sync_file_range(r7, 0x4, 0x0, 0x1) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000280), &(0x7f0000000340)=0xc) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x800, 0x0) 16:33:11 executing program 3: perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x28) write$P9_RSETATTR(r0, &(0x7f0000000380)={0x7, 0x1b, 0x1}, 0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2800000000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000440)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000500)='setgroups\x00') r5 = openat$cgroup_int(r2, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x42, 0x12) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000280)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000180)={0x6, 0x6, 0x80, 0xfc, '\x00', 0x8}) r8 = socket$bt_rfcomm(0x1f, 0x1, 0x3) close(r8) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) prlimit64(r3, 0x0, 0x0, &(0x7f00000001c0)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0xf003) 16:33:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000aaa000)={0x2, 0x43b, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b0000000000f9fff77711be18a3d918e0"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r4) 16:33:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000180)='./file0\x00', 0x24043, 0x88) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000200)={0x3, 0x4, 0xf80}) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000240)="9994f006f4bba2a64e94ea87c62ad5c15e2f48055fd737595c80e2d41b08d0645f94e58d4996f57251a7d097622f27b8809fb198b93e2a94f3b303350d4d204e0c9ccf22a3ac53ba38ea485ca3abf0f24c9f") prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) r3 = creat(0x0, 0x0) getsockname$unix(r3, &(0x7f0000000000), &(0x7f0000000100)=0x6e) 16:33:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000040)={0x7, r2}) preadv(r1, &(0x7f0000000700), 0x31f, 0x0) 16:33:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffffff4a) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x840, 0x0) r4 = accept4(r0, &(0x7f0000000140)=@generic, &(0x7f00000001c0)=0x80, 0x800) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x4) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000900000000000005000600000000000a0000000000000000000000000000000000ff0000000000000005000900800000000a000000000000000000000000060000000000000000000000000000000000000200010000000000000002020000000005000500160000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x180, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffffe}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x5f6b}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xc446, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4bae}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x95}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe455}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59f1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4008840}, 0xc005) 16:33:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x2000000000000}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snapshot\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000013c0)={0x0, 0x4e, "b3b51bbc88ca19ca0ea00fe00f1422832b5092a5a9875424a4674d249fe8f24f3b445f4cdf658ebdf29db7c92671c962cdd03d60d42d320d8fa18dea6e0a27999b9bf9a5e3bff08374e1439fa103"}, &(0x7f0000001440)=0x56) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000001480)={r4, 0xb6, "5d8c49dfac464cc27fa225b12da4bc29e74fb5536c9d2eab999bfcdafd051d797b1a3c866690ef20fd59269669665342407ed3e273e46cebc24c05ddd105bc2f9351993dfffc9fbb88c2e726c9122cb890ec042c153cc3367f5bf0e662d1a01101dfb353192cad1f2f74690a76bdbb436a13615803e974765b54956b4c1c21212314eb6c3a07e71829bd8364457aba5340dc56bbac03acddb15d9667160d08700a2b9519c6113e2028c1762beda1975cda823adccc2f"}, &(0x7f0000001540)=0xbe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x2, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="86bf4ea940b4cd4e7e657646c2e2fe3b4f1d0a04668c3dc9cdaba09f71b96031899c0059cfe2ba5e7683c8e6b1b4abcccdb3064977406ff8919bb2e097eedcdbee8237013e7035d816781cb5cb161440924e6081658735607fef476609406549ab1bed535ccb5606cf86e7c7d0a2698e0950e08c85bbe3ea0ac67b65618fb833f759fb4c71b5993406620f07548bd96f6036a055a9692cca97830b32ece52fd4cfc1146e704398ddbe3658fe52c3780566ff5fad2067f9639c0407ebbee8fcb45af048dba93a120d4bc72ba1ca00", 0xce, 0x2}], 0x1004000, &(0x7f0000001300)={[{@data_writeback='data=writeback'}, {@stripe={'stripe', 0x3d, 0x400}}, {@dioread_nolock='dioread_nolock'}, {@nolazytime='nolazytime'}], [{@audit='audit'}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) [ 3066.872218] audit: type=1800 audit(1550853191.539:1881): pid=26869 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17252 res=0 16:33:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:11 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000004b80)=""/4096) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$FICLONE(r0, 0x40049409, r3) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xc2fe) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xc701, 0x6, r4}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$RTC_AIE_OFF(r5, 0x7002) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='cifs.srgoL\xba]\xa4bLWD\xd3a\x1ed', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)="9b68d05fd2c86ce86915964bea150d31254488764f7f8929a86f7737ff750f4f8ebc5074d5ac0ca066a76e7094c3e3ba85350e7e6a1f59694241e09759cd523fe3cb0eb798", 0x45, r6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 16:33:11 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500005c0000000000019078ac2314bbac14141105089078000000004001000000000000002f0000ac2314aaac141400082c00000000000000000000e000000200000000e000000100000000000000007f0000010001000000000000"], 0x0) 16:33:11 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x2001, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) accept4$netrom(r0, 0x0, &(0x7f0000000040), 0x80000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_security(0x11, r2, &(0x7f00000003c0)=""/176, 0xb0) open(&(0x7f0000000200)='./file0\x00', 0x800, 0x102) recvmmsg(0xffffffffffffffff, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/45, 0x2d}, 0x3}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/236, 0xec}, {0x0}, {&(0x7f0000000b80)=""/29, 0x1d}], 0x3}}, {{&(0x7f0000000c80)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1, &(0x7f0000000e80)=""/160, 0xa0}, 0x1fffe00000}, {{0x0, 0x0, &(0x7f0000007a00)=[{0x0}, {0x0}, {&(0x7f0000006940)=""/169, 0xa9}, {&(0x7f0000006a00)=""/4096, 0x1000}], 0x4, &(0x7f0000007a40)=""/226, 0xe2}, 0x7fffffff}, {{&(0x7f0000007b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000008dc0)=[{&(0x7f0000007bc0)=""/53, 0x35}, {&(0x7f0000007c00)=""/56, 0x38}, {&(0x7f0000007c40)=""/36, 0x24}, {&(0x7f0000007cc0)=""/4096, 0x1000}, {&(0x7f0000008cc0)=""/254, 0xfe}], 0x5}, 0x2}, {{0x0, 0x0, &(0x7f0000009ec0)=[{&(0x7f0000008e40)=""/4096, 0x1000}, {0x0}, {&(0x7f0000009e80)=""/54, 0x36}], 0x3}, 0x3}], 0x6, 0x2, &(0x7f000000a0c0)={0x0, 0x989680}) 16:33:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:11 executing program 3: unshare(0x20000200) r0 = open(&(0x7f0000000380)='./file0\x00', 0x400000, 0x84) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000003c0)={0x1, [0x5]}) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0xc0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x1f, @mcast1}}}, &(0x7f0000000140)=0x84) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000340)=0x7c) syncfs(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x8, 0x2, 0x1000000000000000, 0x2, 0x20}, &(0x7f0000000240)=0x98) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x42) lseek(r1, 0x0, 0x3) readahead(r3, 0x5, 0x3) accept$nfc_llcp(r0, 0x0, &(0x7f0000000280)) 16:33:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000001, &(0x7f0000000000)=0x203, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x20) ioctl$TIOCCBRK(r1, 0x5428) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xda0110b0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 3067.282640] audit: type=1800 audit(1550853191.949:1882): pid=26872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17252 res=0 16:33:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x0, 0x3, 0x28d) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000180)=""/35) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clone(0x2000000, &(0x7f0000000200)="15a222270c5fa7655bf3e8177d6d7944d2502ce7cfba7acb5f945e3f4c4c6c76ef267079c2a17cae4354c120c625c8a134301a4db57d414e594aca56c511f0792cbe9e5a0b23569199e5ae5d37a2609fd7da5c617cea3b4b10dac3358e25dfaf1bfa9ed9cdadf74b2f525beb9aedff38f60091f34902c2723d6161fa8dbb5c805b4d1f87f93443a726cc72ce3cb357c346", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)="c042681feac45ef3ff59a4670c6204c84bdcca34ae3c73db624efd51ad3f9fd9bf145b0ce88673") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x5000, 0xd43, 0x9, 0x8, 0x0, [{0x6, 0x7fffffff, 0x2, [], 0xffffffffffff8000}, {0x1, 0x418f, 0x4, [], 0x4}, {0x2, 0x7, 0x80, [], 0x401}, {0x8, 0x9, 0x20, [], 0xc395}, {0x0, 0x0, 0x200, [], 0x5}, {0x1, 0x81, 0x10001, [], 0x4}, {0xfff, 0x81, 0x0, [], 0xfaab}, {0x8, 0x189, 0x2a, [], 0x1}, {0x800, 0x2, 0x8001, [], 0x43}, {0x3, 0x9, 0x1cf, [], 0x3}, {0xfffffffffffffffc, 0x4bef, 0xa7bc, [], 0x1}, {0xffffffffbd50960e, 0x9, 0x355, [], 0x8}, {0x7fffffff, 0x3, 0xff, [], 0x4}, {0x6, 0x1, 0x401, [], 0x168060000000000}, {0x9b, 0x7fff, 0x9, [], 0x1}, {0xfff, 0x1, 0x10000, [], 0xff}, {0x2, 0x7fffffff, 0xffffffffffffff19, [], 0x26}, {0x7, 0x7, 0xcd0, [], 0x5}, {0x0, 0x1, 0x5, [], 0x1}, {0x14, 0x0, 0x2cb1, [], 0x80000001}, {0xfff, 0xffffffffffffffe0, 0x100000001}, {0x6, 0x101, 0xd66, [], 0x7f}, {0x8, 0x3ff, 0x1, [], 0x4}, {0x1, 0x6c72, 0x2, [], 0x41c0}]}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000000d46428a762595f1800009ed40000000000000000009300000000800000000000000080000000000000000000000000"]) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 16:33:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f0000000000)) ioctl$TCFLSH(r1, 0x540b, 0x97a) ioctl$TIOCNOTTY(r1, 0x5422) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0xffffffffffffffda, 0x6, {{0x1, 0x0, 0x200, 0x6, 0x4, 0x2, {0x1, 0x20, 0x8001, 0x4, 0x6, 0x1, 0x20000, 0x0, 0x1, 0x3, 0xd6e3, r2, r3, 0xfffffffffffffffc, 0x9385}}, {0x0, 0x2}}}, 0xa0) 16:33:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setregid(r1, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000000", @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) sendto(r3, &(0x7f0000000000)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x1, 0x2, 0x0) 16:33:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x100000000000803, 0x0) ioctl$VT_RELDISP(r1, 0x5605) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000000c0)) 16:33:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x8040, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xe0002020}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r1, 0x400, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000040) accept(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, &(0x7f0000000140)) clone(0x800000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x4, 0x40000) request_key(&(0x7f0000000c40)='encrypted\x00', &(0x7f0000000c80)={'syz', 0x2}, &(0x7f0000000cc0)='cgroup.threads\x00', 0xfffffffffffffffe) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10001, 0x0) 16:33:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 16:33:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 16:33:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff370a000000450001070000001419000400000002000000009c6ec814a4e91ee438d2fd000000", 0x39}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '/dev/dlm-monitor\x00'}, 0x17) [ 3067.951629] ================================================================== [ 3067.959428] BUG: KASAN: use-after-free in __list_del_entry_valid+0xe6/0xf5 [ 3067.966449] Read of size 8 at addr ffff8880a9ae85a0 by task syz-executor.3/26918 [ 3067.973982] [ 3067.975621] CPU: 1 PID: 26918 Comm: syz-executor.3 Not tainted 5.0.0-rc7+ #83 [ 3067.982892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3067.992249] Call Trace: [ 3067.994846] dump_stack+0x172/0x1f0 [ 3067.998579] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.003264] print_address_description.cold+0x7c/0x20d [ 3068.008550] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.013240] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.017922] kasan_report.cold+0x1b/0x40 [ 3068.022008] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.026693] __asan_report_load8_noabort+0x14/0x20 [ 3068.031634] __list_del_entry_valid+0xe6/0xf5 [ 3068.036241] cma_cancel_operation+0x2d7/0xa10 [ 3068.040775] rdma_destroy_id+0x8d/0xab0 [ 3068.044759] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 3068.049877] ? complete+0x61/0x80 [ 3068.053380] ucma_close+0x115/0x320 [ 3068.057025] ? ucma_free_ctx+0xb90/0xb90 [ 3068.061101] __fput+0x2df/0x8d0 [ 3068.064400] ____fput+0x16/0x20 [ 3068.067695] task_work_run+0x14a/0x1c0 [ 3068.071601] exit_to_usermode_loop+0x273/0x2c0 [ 3068.076194] do_syscall_64+0x52d/0x610 [ 3068.080093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3068.085301] RIP: 0033:0x411d31 [ 3068.088510] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 3068.107426] RSP: 002b:00007ffd8ecdbcd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 3068.115139] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411d31 [ 3068.122426] RDX: 0000000000000000 RSI: 00000000007414e0 RDI: 0000000000000004 [ 3068.129696] RBP: 0000000000000000 R08: 00000000007414d8 R09: 00000000002ecff2 [ 3068.136982] R10: 00007ffd8ecdbbf0 R11: 0000000000000293 R12: 0000000000000000 [ 3068.144259] R13: 0000000000000001 R14: 000000000000231f R15: 0000000000000003 [ 3068.151544] [ 3068.153175] Allocated by task 26919: [ 3068.156909] save_stack+0x45/0xd0 [ 3068.160374] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 3068.165311] kasan_kmalloc+0x9/0x10 [ 3068.168945] kmem_cache_alloc_trace+0x151/0x760 [ 3068.173631] __rdma_create_id+0x5f/0x4e0 [ 3068.177692] ucma_create_id+0x1de/0x640 [ 3068.181669] ucma_write+0x2da/0x3c0 [ 3068.185299] __vfs_write+0x116/0x8e0 [ 3068.189017] vfs_write+0x20c/0x580 [ 3068.192557] ksys_write+0xea/0x1f0 [ 3068.196101] __x64_sys_write+0x73/0xb0 [ 3068.200004] do_syscall_64+0x103/0x610 [ 3068.203897] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3068.209089] [ 3068.210714] Freed by task 26918: [ 3068.214084] save_stack+0x45/0xd0 [ 3068.217552] __kasan_slab_free+0x102/0x150 [ 3068.221788] kasan_slab_free+0xe/0x10 [ 3068.225590] kfree+0xcf/0x230 [ 3068.228701] rdma_destroy_id+0x723/0xab0 [ 3068.232762] ucma_close+0x115/0x320 [ 3068.236392] __fput+0x2df/0x8d0 [ 3068.239683] ____fput+0x16/0x20 [ 3068.242963] task_work_run+0x14a/0x1c0 [ 3068.246865] exit_to_usermode_loop+0x273/0x2c0 [ 3068.251552] do_syscall_64+0x52d/0x610 [ 3068.255442] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3068.260629] [ 3068.262259] The buggy address belongs to the object at ffff8880a9ae83c0 [ 3068.262259] which belongs to the cache kmalloc-2k of size 2048 [ 3068.274924] The buggy address is located 480 bytes inside of [ 3068.274924] 2048-byte region [ffff8880a9ae83c0, ffff8880a9ae8bc0) [ 3068.286878] The buggy address belongs to the page: [ 3068.291825] page:ffffea0002a6ba00 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 3068.301801] flags: 0x1fffc0000010200(slab|head) [ 3068.306488] raw: 01fffc0000010200 ffffea0002461a88 ffffea00022ea488 ffff88812c3f0c40 [ 3068.314380] raw: 0000000000000000 ffff8880a9ae83c0 0000000100000003 0000000000000000 [ 3068.322261] page dumped because: kasan: bad access detected [ 3068.327978] [ 3068.329618] Memory state around the buggy address: [ 3068.334567] ffff8880a9ae8480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3068.341930] ffff8880a9ae8500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 16:33:13 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 16:33:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x80000006, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000806000/0x1000)=nil) creat(0x0, 0x0) 16:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x4, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x9, 0x8847, 'ip6gretap0\x00', 'hwsim0\x00', 'ipddp0\x00', 'bcsh0\x00', @local, [0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xc0, 0x138, 0x180, [@helper={'helper\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x28, {{0x0, 'H.245\x00'}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7, 0x5, 0x9}}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x3, 0xfffffffffffffff8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'lo\x00', 'bpq0\x00', 'veth0\x00', 'veth0_to_hsr\x00', @random="072a3a23db75", [], @remote, [], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x328) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) [ 3068.349302] >ffff8880a9ae8580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3068.357153] ^ [ 3068.361562] ffff8880a9ae8600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3068.368922] ffff8880a9ae8680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3068.376280] ================================================================== [ 3068.383649] Disabling lock debugging due to kernel taint 16:33:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r3}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4, r2}}, 0x18) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000200), &(0x7f0000000240)=0x4) exit_group(0x4) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000280)={0x1335}) lookup_dcookie(0x20, &(0x7f00000002c0)=""/94, 0x5e) read$FUSE(r3, &(0x7f0000000340), 0x1000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001340)=0x0) r7 = getpgrp(0x0) setpgid(r6, r7) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001380)={0x0, 0x2, 0x10}, &(0x7f00000013c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001400)={r8, 0x1, 0x1}, &(0x7f0000001440)=0x8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000001480)={@dev, @multicast2, 0x0}, &(0x7f00000014c0)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001500)={r9, 0x1, 0x6, @remote}, 0x10) r10 = add_key(&(0x7f0000001540)='.request_key_auth\x00', &(0x7f0000001580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000015c0)={r10, 0xfffffffffffff800, 0x1}, &(0x7f0000001600)={'enc=', 'oaep', ' hash=', {'crct10dif-arm64-ce\x00'}}, &(0x7f0000001680)="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", &(0x7f0000002680)="d3f21485d548efcbfb4183f232ddd4b8a8503ae1da4ae8ddfd15aa51f9cf3f067a0044197fc297e38c256e09ac80878f53e4595f3ec6ba2e8bcf3097ab8c187df6320dca4a3e97e170f153f83461d6862aed06c7f04742ba03f1bc5a16a49c318481f1fb61ef20ac1139ac836ae4f074572e28f6cfce3bc2979a0ec6798d9585fe0fed87dd4e65e865c50871b1a0521347f08a76bb8e") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000002740)={r8, 0x6, 0x4}, &(0x7f0000002780)=0x8) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000027c0)={0x0, 0x0, 0x0}, &(0x7f0000002800)=0xc) r12 = getgid() setregid(r11, r12) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002840)=""/160, &(0x7f0000002900)=0xa0) writev(r0, &(0x7f0000002e00)=[{&(0x7f0000002940)="f655336fd41dbe2d0ba1c991d1a73663bba62c82b0b20ebe5301dbd3e8452096ee793b9ecc451331b713c1d72028e4f4f5c05ff75a9afeebca1185bfb600a3807f2133ddcd18751fcd141070b8bd", 0x4e}, {&(0x7f00000029c0)="b30324f3d4c0cfe144a244ed3eb6bcad46c86f8f33e5040e8bf40141276126075100859cfc77bb1626fbf12abad67d386a45b10e25877fdfd928ac55bbf99038667acc3e451b45ccead264ce11e6fdff91e6c6a269bd71b3092f803b9ec339f4796323ddd8d7058e86f45281d2ba93a517e4", 0x72}, {&(0x7f0000002a40)="6480bd8fe4c564deb29e9e4aa680e6f130c7018fe202582c5a82e7e35cd7a00ee41ec642f65cb4afb2c90f6cdea57fda95fb93c832ca53f3ed6a858f1d96122f0c19ba299459131ae30dfbebbb7f1f3ccf6657cb7ea3b53d5b3bda3d49b57dadcd65b54828244aa718475c4af40305dba1c867579cbc3e834c4c41c7883e02eb61a8840974259fd302985153b751e5a7383639cdabe363cc43aa46627efe6576c7f3adb5fc4a94281f90079623c5843a84dfd34d916f028641e0e99e358daa0a05243b9db64fd6841a1543f399d0813fbc330cf7571fde638543cecf48ebbe913e50a7a371fc52d4d9d645424beab8", 0xef}, {&(0x7f0000002b40)="16503ab3022d9a24291526755c895b41ea7efa4c80aac98a61e1da7c51d1b6de0e5215e3d5516690ec03330b45ef63e26853a329f2e2a215113cb4050e5214d88d300b09b15ae9b80d205b102a5b4cd80add229724040bf4911d6c4ae5b47d452e8ed03494f5f68bb6229f46d09d3a9a213b5894d472faefa8cb5f042ada1790ece637e282ba339483d7130351c2ca62c3396c5a9edead5f5bb29249009591f6e61db0e1285521f8ed85c28c6ea3d543d8025f7d8b9930ff5173e42fb174341bf48989e590b5be0e094334ef0b976b3cf29524", 0xd3}, {&(0x7f0000002c40)="7a37a148968f27a9f6cf35c15c6c4f79059a3676d066e9f65f89481c680fddb462f8f7d2f43bc07f611f9449e75f3a0891861c0db1db1d9e63d25f0a527cdb6354a176299ac271d3447167e6702507572701f4a692e8a1d95095b836fe6b9ecee29ef767d07150613430cd3ab8723bd9e0a1a7f803566fcbc4c8e2bcb047a87593de31714338e80260da5efe30a36adf97b10c75d5303a4a353ad513543512479394d55ca2863800653b2a043eb0c02ff4e2d205a2ff130ef8ddd3e342eb9234834201627c92dde6bd5d2bf603bf4e8b4933ee7948a4780cae4b207b76c3fb0c631ce4a804e1c8", 0xe7}, {&(0x7f0000002d40)="0e56a615bae6d50a3d9a2861dd7edae9631cadd48ca8fd1b59fd473acbac5fd3948e516335e433bcfe2987997b", 0x2d}, {&(0x7f0000002d80)="d8aae7fc3f521156ededc8b50e212d9857f3ffcbdc205fa95a75d15ab287720ed591947c875a99981c40d33615a27d361ff17a54021d433d40abb644cd76f7800f1e3547aa216c6af58d7714275e0d5c8d0f56ddcf2411b16e3f538f038fb1dcd33e360a4714af25e4f2e2bcb6339fda181c70b274429abcf357", 0x7a}], 0x7) sched_setparam(r7, &(0x7f0000002e80)=0x34) [ 3068.421435] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 3068.450681] Kernel panic - not syncing: panic_on_warn set ... [ 3068.456600] CPU: 1 PID: 26918 Comm: syz-executor.3 Tainted: G B 5.0.0-rc7+ #83 [ 3068.465273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3068.474623] Call Trace: [ 3068.477218] dump_stack+0x172/0x1f0 [ 3068.480863] panic+0x2cb/0x65c [ 3068.484055] ? __warn_printk+0xf3/0xf3 [ 3068.487950] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.492643] ? preempt_schedule+0x4b/0x60 [ 3068.496819] ? ___preempt_schedule+0x16/0x18 [ 3068.497593] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 3068.501244] ? trace_hardirqs_on+0x5e/0x230 [ 3068.513866] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.518540] end_report+0x47/0x4f [ 3068.522007] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.526680] kasan_report.cold+0xe/0x40 [ 3068.530674] ? __list_del_entry_valid+0xe6/0xf5 [ 3068.535352] __asan_report_load8_noabort+0x14/0x20 [ 3068.540286] __list_del_entry_valid+0xe6/0xf5 [ 3068.544787] cma_cancel_operation+0x2d7/0xa10 [ 3068.549288] rdma_destroy_id+0x8d/0xab0 [ 3068.553277] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 3068.558400] ? complete+0x61/0x80 [ 3068.561862] ucma_close+0x115/0x320 [ 3068.565508] ? ucma_free_ctx+0xb90/0xb90 [ 3068.569577] __fput+0x2df/0x8d0 [ 3068.572864] ____fput+0x16/0x20 [ 3068.576150] task_work_run+0x14a/0x1c0 [ 3068.580051] exit_to_usermode_loop+0x273/0x2c0 [ 3068.584641] do_syscall_64+0x52d/0x610 [ 3068.588535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3068.593731] RIP: 0033:0x411d31 [ 3068.596933] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 3068.615838] RSP: 002b:00007ffd8ecdbcd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 3068.623544] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000411d31 [ 3068.630814] RDX: 0000000000000000 RSI: 00000000007414e0 RDI: 0000000000000004 [ 3068.638088] RBP: 0000000000000000 R08: 00000000007414d8 R09: 00000000002ecff2 [ 3068.645357] R10: 00007ffd8ecdbbf0 R11: 0000000000000293 R12: 0000000000000000 [ 3068.646102] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 3068.652630] R13: 0000000000000001 R14: 000000000000231f R15: 0000000000000003 [ 3068.669259] Kernel Offset: disabled [ 3068.672882] Rebooting in 86400 seconds..