r', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) 05:19:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x600, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:35 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x700, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) 05:19:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xa00, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x3f00, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:37 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4800, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4c00, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:38 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x6800, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:38 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x6c00, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:39 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x7400, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:39 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) 05:19:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:39 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x7a00, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:39 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) 05:19:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:39 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) 05:19:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x1000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:40 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, 0x0) 05:19:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x2000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:40 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x3000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, 0x0) 05:19:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x3040000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:40 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, 0x0) 05:19:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:41 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:41 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:41 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x5000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x6000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x7000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:42 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x9, @raw_data="cad70e5c514432bdbc0b840edf2742b1561947be66c03c9c2dd51d96deecb41efaef8e3ad93a3fc2c543fe348a7fc7276caab10c76a25dc139cf749df97908be5afb13466908d585a4bdbf055a8761ecc350941d81c5da16b95327abbd58e0d59b34bfadb2ee2c40f48418327e0d2d0a0bd0d987bad03e86f9edeb4ba09a3a7d3bc1a90196c10cf5e3a245d90ffd028306e49ff3e74c84421698cd42ad891367850e3f602a505d6f5de5246e48fdd91455d034415bb8a648d84a138802ca2e6a5466ec072d5062de"}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xa000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:42 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:19:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x3f000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:19:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) mq_getsetattr(r0, &(0x7f0000000040)={0x17f93630, 0x1, 0x3, 0x3, 0x5, 0x3, 0x4, 0xabf9}, &(0x7f0000000080)) 05:19:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x40000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:43 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x2, &(0x7f0000000000)) 05:19:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x48000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:43 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$TCFLSH(r0, 0x540b, 0x5) pipe2$9p(&(0x7f0000000040), 0x80800) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000100)=""/139, 0x0, 0x1000, 0x6282d0fd}, 0x18) 05:19:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4c000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f00000001c0)) 05:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5100, &(0x7f0000000000)) 05:19:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:43 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x68000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x2, "8b30d0e35af966d692c8292c92e20c0daf150e8638c620f092cdcdaa90cdbab7", 0x40, 0xaaa, 0x8000, 0xff, 0x8, 0x777, 0x9, 0x7, [0x10000, 0x7, 0x6, 0x1]}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5101, &(0x7f0000000000)) 05:19:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x6c000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000000000)) 05:19:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) 05:19:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x74000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:44 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:44 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:44 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x400000, 0x0) signalfd(r0, &(0x7f0000000040)={0xfffffffffffffff8}, 0xda) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sync_file_range(r0, 0x5, 0x0, 0x7) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xf, &(0x7f0000000240)=""/4096, &(0x7f0000000080)=0x1000) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000100)=0x2a) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000140)={{0xfffffffffffff801, 0x0, 0x100, 0xc946, 0xffffffffffff4d43, 0xffffffff}, 0x80000001, 0x2, 0x1}) 05:19:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x7a000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5402, &(0x7f0000000000)) 05:19:44 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfdfdffff, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xe7, &(0x7f0000000100)=""/246) accept$inet(r0, 0x0, &(0x7f0000000040)) 05:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5404, &(0x7f0000000000)) 05:19:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfeffffff, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:45 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:45 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfffffdfd, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5421, &(0x7f0000000000)) 05:19:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 05:19:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfffffffe, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:45 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5450, &(0x7f0000000000)) 05:19:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x100000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000d40)) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000480)) sendto$netrom(r0, &(0x7f0000000100)="b12fa4c12e4c27b9487c439190fa3ef8b134282fee3d6ae465d1e4088be4571f916b1ad0849fee2bc52dee97e30ce066cd5101872134f04a61f770dc6321dfe82ff52bc22383a4148d85bfdf885c3b122f870bafc0fe1c7bef3b3d98272c4207ea9bf1883beae9698aeda3e9d2d7416c123f5f2a", 0x74, 0x800, &(0x7f0000000180)={{0x3, @bcast, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000080)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) 05:19:46 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:46 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x200000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5451, &(0x7f0000000000)) 05:19:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:46 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) 05:19:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='net/ip6_flowlabel\x00') ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x300000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:46 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5452, &(0x7f0000000000)) 05:19:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x304000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:47 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x400000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x5460, &(0x7f0000000000)) 05:19:47 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) ioctl$TIOCNOTTY(r0, 0x5422) 05:19:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x500000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x600000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) 05:19:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2345, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x700000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f0000000000)) 05:19:48 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xa00000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510f, &(0x7f0000000000)) 05:19:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x40045407, &(0x7f0000000000)) 05:19:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x3f00000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0x80000001, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x7, "027bda6b68cc89"}, &(0x7f0000000080)=0xf) r2 = shmget$private(0x0, 0x1000, 0x1082, &(0x7f0000ffd000/0x1000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000540)={0x81, 0x3}) r4 = getgid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000440)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x9, r3, r4, r5, r6, 0x180, 0x101}, 0x80000000, 0x0, 0xde56, 0x2, r7, r8, 0x2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @broadcast}}, 0x9, 0x1}, &(0x7f00000001c0)=0x90) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) 05:19:49 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4000000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 05:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x40045408, &(0x7f0000000000)) 05:19:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4800000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x40049409, &(0x7f0000000000)) 05:19:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="eafa6129cbb4", 'bcsf0\x00'}}, 0x1e) 05:19:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x4c00000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:50 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38101e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:19:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x40085112, &(0x7f0000000000)) 05:19:50 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xf1d, 0x3, 0x2, 0x1, 0x7, [{0xc8, 0x9, 0x2, 0x0, 0x0, 0x408}, {0xfffffffffffffffb, 0xffffffffffff369b, 0x3f}, {0x3, 0x0, 0xffffffff, 0x0, 0x0, 0x3684}, {0x7, 0x7fffffff, 0x9, 0x0, 0x0, 0x2001}, {0x1, 0x1, 0x0, 0x0, 0x0, 0x1402}, {0x101, 0x2, 0x9, 0x0, 0x0, 0x188b}, {0x5f1, 0x3, 0x5, 0x0, 0x0, 0x80}]}) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x5) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x1000, 0xf573577a, 0x1, @discrete={0x7, 0x14}}) 05:19:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x6800000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x6c00000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:50 executing program 2: r0 = dup(0xffffffffffffff9c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x20000000000000, {{0xa, 0x4e20, 0x6, @rand_addr="c3a9871f193b90f1c9ddab0f7f262ab1", 0x9}}, {{0xa, 0x4e22, 0xfffffffffffffffa, @empty, 0x401}}}, 0x108) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0xffffffffffffffff, 0x6, 0x2, 0x7f, 0x19, 0x3}, 0x7, 0x4b2, 0x9, 0x400, 0x9, "98ff5efb82a617d19fad230f9370dd4abca340d1d9bdaed97f89caedd4cc1f5e6e7f2ec5b3165206f8a5c4dcf6d264ea095035542f66f6639bc3c566a04eaefdc25b3243475cd299e948e83b251a367fa0287780ed03459f0a12e15a9ed896053f23a44d25365e6c0749f4588a8ffc4c8a6629512e7e279ad65e8854cfd18fac"}) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fb270600ff88605508611a2fd5078e8d54fb22bfdecf9bd3eeed6a2760fc"], 0x27, 0x2) 05:19:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4020940d, &(0x7f0000000000)) 05:19:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x7400000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:51 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x7a00000000000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x6, 0x4) 05:19:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000000)) 05:19:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfdfdffff00000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000100)="5f613ab5cc00831c4e3558a18f01af2065aaf32bed223c3039ab1de109459a05855d21a777fbdcd91c5a0237aa6eebca51d2d15b7f85ebeb618d12afcb0380512baa8cb7be0a8a90455f6f05652f49db14a962fcb5a6215b14285319d554fda7639fcfdc5f86fbc81e038ecf835f5fd349ba0cc7ccd148cedb550ba20ed3acf47334f82fedc1f64786fd941a004097d60b6ccf8cd05d2564fb42184a3976909361c752251b5be119268d33fc7560d51215819cdb6c173427e058c442127b7463b1df73213dab8a7edb58ae5d252a4455332210d259a7c203cec90869ad015fd6") ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) fsetxattr$security_selinux(r0, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x0) set_thread_area(&(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff, 0x3ff, 0x7fffffff, 0x3, 0x7, 0x101, 0xffff, 0x303b}) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00000100"], 0x4, 0x3) ioctl$NBD_DO_IT(r0, 0xab03) 05:19:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000000000)) 05:19:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0xfeffffff00000000, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:52 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x2, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) 05:19:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x8004510a, &(0x7f0000000000)) 05:19:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x3, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) eventfd(0x4) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x8004510b, &(0x7f0000000000)) 05:19:53 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x5, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x80045113, &(0x7f0000000000)) 05:19:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000040)) 05:19:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000000)) 05:19:53 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xb0200, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400000, 0x0) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x401, 0x2000) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000040)) 05:19:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:54 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xa, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000000000)) 05:19:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x10000, 0x1, 0xee, 0x5, 0x10001, r1}) 05:19:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x141000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7f, 0x100) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0xff, 0x5d0, 0xc235}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000180)=0x8000) 05:19:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x48, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000000)) 05:19:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4c, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:54 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421055f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:19:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x538, 0xa00) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) dup2(r0, r0) 05:19:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x68, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000000)) 05:19:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0045406, &(0x7f0000000000)) 05:19:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6c, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r0, 0x4, 0x1}, 0x10) 05:19:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x74, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0045878, &(0x7f0000000000)) 05:19:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:55 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7a, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:55 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x300, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0045878, &(0x7f0000000000)) 05:19:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) 05:19:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x304, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x403, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:56 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:56 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000000000)) 05:19:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x500, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x600, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x700, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) 05:19:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc0189436, &(0x7f0000000000)) 05:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:57 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:57 executing program 2: r0 = mq_open(&(0x7f0000000040)='/dev/sequencer2\x00', 0x82, 0x2, &(0x7f0000000080)={0x7, 0xfffffffffffff421, 0x6, 0x8001, 0x2, 0x30f8cc57, 0x8000, 0x10000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x1, r2}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000180)={0xffff, 0x7, 0xfffffffffffff000, 0x1ff, 0x16, 0x8001, 0x3, 0x1, 0x4, 0x0, 0x495, 0x401}) 05:19:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xa00, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc020660b, &(0x7f0000000000)) 05:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x3f00, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) connect$ax25(r0, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x3}) 05:19:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:19:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:58 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:19:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000140)) 05:19:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4800, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:19:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:58 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x104, 0x16, 0x700, 0x70bd2b, 0x25dfdbff, {0x1d}, [@generic="ed3ecf35db19cba9e26a118fe23a468a47ce0f5994537d7c5ace3c53865241bb7fde23bd945f6a3c020476ea6c6e4e54012d57382715a1ab619386235d4287ff636740c7ca28c02bc3eaeaaa60f3607cb70ad46b89b30c21ff8dc1c5fcf78bdeff53998ea52113cc5c13da451d1bfc2addb96afcb46159f231b12e289c0991447d20e03834d0f3ebfe66a0cc8be45619663280a58cc6e6ee71886071b597acc25c1684c2b28123cbd6b4278f9619f9d339f397750870fde87c8720f6096ce41fcb7332c146054cc34cbdb3e84c66f48b230a321aabe07bc8d22bea5c26c73efd189d370dbdded9ba91fbf25d", @typed={0x4, 0xf}]}, 0x104}}, 0x8004) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4c00, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000000000)) 05:19:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6800, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x5) syz_execute_func(&(0x7f00000006c0)="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") prctl$PR_GET_TIMERSLACK(0x1e) 05:19:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 05:19:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:19:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6c00, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000007c0)=0xe8) r2 = getuid() syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x7, &(0x7f0000000600)=[{&(0x7f0000000200)="952086702061a1076258943c75b8a2e7fe673e6d1eba9bcf78cdb2", 0x1b, 0x1}, {&(0x7f0000000240)="99e2ff86d54d7e6bf6f43991d05acb92f9790de5d47b698b1961a750eb93ad52f377bf2540cafed1a81b28992b487ccad2cd77cb702dc75742b53532889c78efa7d916cf2a56a38530551fc04cd8d1a3f3d610b7225032440d2ad0fc765ec47435d3748fe48692234439cac026983c74ceee482bb75516f3f63e5305fa80ac3d708ee70595c2f3aba3781f52e8bcca59d8668c4044ad08766db3c48b235c231d2d76028b15c0ab351221e6cdd6036b4f8140304cf76b2eacfbb69ee8fa", 0xbd, 0x3}, {&(0x7f0000000300), 0x0, 0x80000001}, {&(0x7f0000000340)="4dc804bafe359527c5ce9acbdf87d552139ec64c0c5236b3c3bd5eceb21d58b415f0b0c1808e61db392e15a7ada7aaef62c97fccc3eb6de6d358de30022dc852dba5c79dfaa5a52139b36d1ba87b610cee5e7041a4378baa771d5a021c258fa71d1ce05b93ad3586414f4b7c2b5530bce7136d414bb6425ce3bee6a8e83e65688791224f3929e21b160864bd78f2dc714330d948032025f3101a46683c6494352aec7c7da70c83bb2e268f593614a08c5839999defea8ae2269a232d0883e7f2203ae052c677", 0xc6, 0x1d3}, {&(0x7f0000000440)="202d238f1b0b6ab88b1258fc879ee74c057ca978887698e4f567926dc4d79e819a35c3d443e499da5d7fb11f8bef18273cd99756741c79b89fd98f72e8002ca232431bf4a094cf2e08b59365717246a94d2b01da9f788bab258e42e4433f3fababa36aeb19c047927ed7ffeedd9b2c53a3dc3073ceebca0a0e1ea4c748e5b511ceb439fa", 0x84, 0x3ff}, {&(0x7f0000000500)="7b04ef9c6342d374cdab95f8cc05796137bbb02e8d3d42fc9b108d1b7dc4031e125498fb553228dd1a2f0f0f05f45206eaad9a19452b054fc0ff309982fe58f709c3373cd5295256e9f5a05c9b34a8108c4f27e37ce0f43ccc4d4eba00ceaa82d03fe808230c6615ba5bb7aa7edcd8623a0c836a10e1ba6996a1b8a2a5828f5c027ebb", 0x83, 0x9}, {&(0x7f00000005c0)="bbeacf2082cc8414461079b27ded185a1f7718accb3785fe37be0e03b11c6e9beef15076f07390ea99d4794a26", 0x2d, 0x2}], 0x60020, &(0x7f0000000800)=ANY=[@ANYBLOB="726573697a653d3078303030303030303030303030303030352c6e6f64697363617201000000000000003078303030303030303030303030303030312c696e746567726974792c7569643e", @ANYRESDEC=r1, @ANYBLOB=',hash,euid>', @ANYRESDEC=r2, @ANYBLOB="2c6673757569643d677b3266656237362d773000642d007377662d3035337f2d63653000003300662c6f626a5f726f6c653d2c686173682c7063723d30303030303030303030303030303030303032332c736d61636b66736861743d2f6465762f73657175656e63657232002c00"]) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000a40)={{0xa, 0x4e22, 0x98f5, @remote, 0xfff}, {0xa, 0x4e24, 0x0, @empty, 0xfffffffffffff220}, 0xe6, [0xfffffffffffffffd, 0x2, 0x9, 0x6, 0x8001, 0x6, 0x6, 0x9]}, 0x5c) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000900)) getsockopt$packet_buf(r3, 0x107, 0x7, &(0x7f0000000940)=""/167, &(0x7f0000000a00)=0xa7) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000080)={0x0, &(0x7f0000000100)=""/143, &(0x7f0000000040)}) 05:19:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7400, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000088911, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e22, @rand_addr=0x8}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x3, 0xc, 0x0, "e936899dbb13813326d7bf8e8a13b1f4b31ec01a797dbec1adf85ffb3f65ede0b880deec1bb56f35a73f581c781075e2c1b83015ce3789ba0abaa68334af1248", "5a15d1f3d1f94894869b5fb400eb39a051c07b8cecd72aa43064a863beef9040c24c083d4e433a6632d1a211c1ee46ffb66a637647efa47cc7a9d250fe4fe445", "071a7a55fcad019df806f00e197c9499b4e7cd36cab120f571adc8a4bc9d60e7", [0x8, 0x875]}) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000100)) 05:19:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:19:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040), 0x10, 0x800) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x2, @rand_addr="80dddd808dfffd798b7e23d9abbceef5", 0x8000000000000}}, 0x0, 0x5, 0x0, "023c31e963be8812f4536d12b804af2d0080febc75a187b1dc9049411e60cdaa8d7e955fbfe5fefe7e0bdd1f3ace42711582442f2251216eb02d777c3da4fb8ced92594570e0eb388b11c9d76b65e5a1"}, 0xd8) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7fffffff) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:19:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7a00, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:19:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x101200) syz_execute_func(&(0x7f00000006c0)="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") setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x1000, 0x8000, 0xfffffffffffffffe, 0xb6, 0xffffffffffff65de, 0x0, 0x9}, 0xc) 05:20:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1a100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x1000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'veth0_to_bond\x00', @random="c863e29d5e8f"}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x7) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x6, r1) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) 05:20:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000100)="0c46a07c23d9785ba7e91ea3ce60938722a57a665c95070db1a74045bc90ded4db18c537d58c652a05a85b13f2797ad1538058f71923dc0af81c347a1d45db5aa37fd1f87cb46d0cf9a9e8388be70d2b7d41cdd1da8d0d4294d8fd8f12a86c6e299428eb2d45e227d719729b13771819dbeebd0df41858614b36ad501646859b033288090c57247d3610997f65456b7cf59089d8af97c902346f84bf91566303439d0c4afc246b541754b6777ab470b086c9455250dbfc9ec7b46f667eb2a5ba7d0aa26b891ff78107d77b0d31675315ef598cc2a15e1fb3739e200ecdfb0cb2beef227c", 0xe4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8}}], 0x0, 0x0, 0x0}) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x2000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x300000b, 0x80010, r0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f00000001c0)) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "1407e8db89c4808d"}, 0x9, 0x3) 05:20:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3f00}}], 0x0, 0x0, 0x0}) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x3000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000800)="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") 05:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000, 0x115000) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000200)) syslog(0xb, &(0x7f0000000100)=""/247, 0x4ab) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) munlockall() ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) 05:20:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x3040000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000}}], 0x0, 0x0, 0x0}) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x1) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@rand_addr="307724f3ecbe8d0db425d1e129ecaa22", 0x4e23, 0xf722, 0x4e24, 0x6, 0x2, 0x80, 0xa0, 0x3c, r2, r3}, {0x40, 0x2, 0x5, 0x7, 0x5, 0x9, 0x8001, 0x6}, {0xad08, 0x3, 0x99, 0x2}, 0x6, 0x6e6bb7, 0x2, 0x1, 0xee84034adb16c144}, {{@in=@multicast1, 0x4d4, 0x3b}, 0xa, @in=@multicast2, 0x3504, 0x2, 0x2, 0x101, 0x752, 0x2, 0xfffffffffffffffb}}, 0xe8) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2344, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x5000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") exit_group(0x401) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:00 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000800)="5d66662ae92c02b64c0f05bf03000000c4a37bf0c50641c2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9ff080454406d4e11bf96f43a038fd52262e2e66450f7d64c60865f2adc421b8c287000001006cd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3ccf82c2c731c08f910161c08f910376dc462490080da91be7f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd2f3460f2ad0c46229b772ffc423595f78003c660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000000}}], 0x0, 0x0, 0x0}) 05:20:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) restart_syscall() 05:20:00 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x202000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000040)=0x5) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x2d, 0x5, @thr={&(0x7f0000000100)="07050231c8da77ccf6648bd5eceb92ec7598a4269c0b33ae7ae6c38be70a10870555cfb1eb444737575acefb4bb86955fe44335c272389faca58302cf499cdc96be72def5d88a0d60abb40126e03e846bc670e7d90350d87bbb64bac7b17f5a730be905d81e95b07d1cb51bce20947000f491c2485912809c43f5eac1a66c47f7e9d3faf1f17db3610270a45e483e18aafdcadf473cf1c68751a49435509de473d19f9d168f61b", &(0x7f0000000080)="7c65618b7e9436a157ef614cfe988546e04e9b39fea662c2280e883592f9c1a7eeb7aa09621632318ad96dd2fba9c1a078c2e351f6b07235573aa587"}}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x21c000, 0x0) 05:20:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000003c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000400)=r3) getsockname$ax25(r1, &(0x7f0000000280)={{0x3, @bcast}, [@remote, @rose, @null, @remote, @remote, @bcast, @bcast]}, &(0x7f0000000240)=0xfffffffffffffe48) r4 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) r5 = getegid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x201808, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c64666c627c5b9283746769643d1028a56b89dc4d60bf93491a5d9444e3b50c7f9f6aeddc8446933b0406b2e41b982dd9278401b554acb63b17f872d62a5ee7f38a542a1db8783c5cfd7d183c9723eaf83e6850ced6bc1c705e00b8ca3cc0a2242892141d572ef9a5fdc156d5564560d2caef5d8033aba7582bc047c6442986880849fd7b0a888946d9e487eeea54371df9aaa2793c343800c63d55e1572aef09bfd5c31c44e99038fec0b9d6f82da8ef332049", @ANYRESHEX=r5, @ANYBLOB=',cachetag=/dev/sequencer2\x00,fscache,mask=MAY_READ,appraise_type=imasig,euid=', @ANYRESDEC=r6, @ANYBLOB=',euid>', @ANYRESDEC=r7, @ANYBLOB=',\x00']) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x808, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8000000}}], 0x0, 0x0, 0x0}) 05:20:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @rand_addr=0xebc}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, 0x0, 0x8e6, 0x0, 0xffff, 0x8, 0x4}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xa000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r1, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x48001}, 0x0) 05:20:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x3f000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:01 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3f000000}}], 0x0, 0x0, 0x0}) 05:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000040)) r2 = geteuid() r3 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000000800,uid=', @ANYRESDEC=r4, @ANYBLOB]) ioctl$KDMKTONE(r1, 0x4b30, 0x1ff) 05:20:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x40000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) 05:20:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x48000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000040)=0xe8) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) 05:20:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4c000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40000000}}], 0x0, 0x0, 0x0}) 05:20:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40002343, 0x0) set_mempolicy(0x0, 0x0, 0x0) socket$inet(0x2, 0x80000, 0x983) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 0x40, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='nr0\x00', 0x6, 0x3, 0xfffffffffffff98d}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000000)={0x77a, 0x9, [0x5, 0x8, 0x5, 0x0, 0x4], 0x9}) socket$nl_netfilter(0x10, 0x3, 0xc) 05:20:02 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/procet/ipv4/vs/sec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) r3 = getgid() fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x0) 05:20:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x68000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10010, r0, 0x5a) 05:20:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfdfdffff}}], 0x0, 0x0, 0x0}) 05:20:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6c000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000000400)=""/241, 0xf1}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000580)=""/145, 0x91}], 0x5, &(0x7f00000006c0)=""/185, 0xb9}, 0x35cd}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)=""/37, 0x25}], 0x1, &(0x7f0000000880)=""/48, 0x30}, 0x8}, {{&(0x7f00000008c0)=@caif=@dgm, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000940)=""/52, 0x34}, {&(0x7f0000000980)=""/67, 0x43}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f0000001a40)=""/251, 0xfb}, 0x1}, {{&(0x7f0000001b40)=@ethernet={0x0, @local}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001bc0)=""/133, 0x85}, {&(0x7f0000001c80)=""/252, 0xfc}, {&(0x7f0000001d80)=""/81, 0x51}, {&(0x7f0000001e00)=""/16, 0x10}, {&(0x7f0000001e40)=""/108, 0x6c}, {&(0x7f0000001ec0)=""/96, 0x60}], 0x6, &(0x7f0000001fc0)=""/83, 0x53}, 0x6a33c52}, {{&(0x7f0000002040)=@nfc, 0x80, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/131, 0x83}], 0x1, &(0x7f00000021c0)=""/181, 0xb5}, 0x9}, {{&(0x7f0000002280)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002300)=""/183, 0xb7}, {&(0x7f00000023c0)=""/241, 0xf1}, {&(0x7f00000024c0)=""/122, 0x7a}, {&(0x7f0000002540)=""/196, 0xc4}, {&(0x7f0000002640)=""/119, 0x77}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/181, 0xb5}, {&(0x7f0000003780)=""/205, 0xcd}, {&(0x7f0000003880)=""/180, 0xb4}], 0x9, &(0x7f0000003a00)=""/100, 0x64}, 0x2}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003b00)=""/145, 0x91}, {&(0x7f0000003bc0)=""/97, 0x61}], 0x2, &(0x7f0000003c80)=""/14, 0xe}, 0xea1}], 0x7, 0x62, &(0x7f0000003e80)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000003ec0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0xfffffffffffffff9}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x9, @rand_addr="cf0add7eebdd7048b8e12e92df83e0b8", 0x8}], 0x58) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) semget(0xffffffffffffffff, 0x0, 0x20) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100211}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="da2445df0dea0b93a8631c1e9c75725aabe1e7fe3320abcb744152e182ac0e6d2313e207289fca700b92bcaba9d4cf", @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x8001}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="230000006f02000200000000480200"/25], 0x23) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000000)={0x0, 0x8001, [0x14, 0x8, 0x7, 0x100, 0x3], 0x1000}) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000040)) 05:20:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffdfd}}], 0x0, 0x0, 0x0}) 05:20:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x74000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:03 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x1, 0x2]) 05:20:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fremovexattr(r0, &(0x7f0000000080)=@known='trusted.syz\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100000000000000}}], 0x0, 0x0, 0x0}) 05:20:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7a000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfdfdffff, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400800, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800000000000000}}], 0x0, 0x0, 0x0}) 05:20:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfeffffff, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1ff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000) 05:20:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000140)) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) fchdir(r0) ioctl$TIOCCBRK(r0, 0x5428) 05:20:04 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10d000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfffffdfd, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3f00000000000000}}], 0x0, 0x0, 0x0}) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfffffffe, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x6343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) epoll_create(0x80000000) 05:20:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x4}, 0x29}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000002343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x100000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000000000000000}}], 0x0, 0x0, 0x0}) 05:20:04 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') syz_execute_func(&(0x7f0000000000)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") getrlimit(0x9, &(0x7f0000000200)) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x200000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:04 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x8}, 0xb) 05:20:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x8000000000000000}}], 0x0, 0x0, 0x0}) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x300000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x20, 0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) getsockname(r0, &(0x7f00000000c0)=@ax25={{0x3, @default}, [@default, @remote, @remote, @remote, @default, @bcast, @remote, @rose]}, &(0x7f0000000140)=0x80) 05:20:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x304000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0xff, 0x3, 0x80000001, 0x2, 0x2, 0x4}) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x9, 0x9, 0x7, 0x3ff, 0x2}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000140)=0x1ff) 05:20:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfdfdffff00000000}}], 0x0, 0x0, 0x0}) 05:20:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x400000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x5}) ioctl$RTC_AIE_OFF(r0, 0x7002) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x501, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0x200000000, r1}) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") socket$inet6_dccp(0xa, 0x6, 0x0) 05:20:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') 05:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x500000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote={[], 0x0}, 0x1, 'eql\x00'}) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffff00000000}}], 0x0, 0x0, 0x0}) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x600000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x20000) 05:20:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x700000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000140)) 05:20:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x8, 0x0, 0x0}) 05:20:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10026, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xa00000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x9, 0x4, 0x4, 0x7f2ba9d6, 0x15, 0x10001, 0x8, 0x0, 0x20, 0x2}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:05 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x3f00000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x3f00, 0x0, 0x0}) 05:20:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000040)) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4000000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x4000, 0x0, 0x0}) 05:20:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4800000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 4: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) read(r0, &(0x7f0000000100)=""/4096, 0x1000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20400, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080)=0xfffffffffffffff9, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:06 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0xfffffe12, 0xfa00, {&(0x7f0000000200), r1, 0x2}}, 0x18) syz_execute_func(&(0x7f0000000400)="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") 05:20:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x4c00000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:06 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x7fff}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1000000, 0x0, 0x0}) 05:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319b") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6800000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x1, 0x3}, 0xc) 05:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:06 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") r0 = shmget$private(0x0, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/78) 05:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x1ff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x401}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r2, 0x100000001}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = accept(r0, &(0x7f0000000040)=@generic, &(0x7f0000000100)=0x80) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140)=0x8, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r4, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x8000000, 0x0, 0x0}) 05:20:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x6c00000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7400000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/4096}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'hwsim0\x00', 0x600}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x7a00000000000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x3f000000, 0x0, 0x0}) 05:20:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={r1, 0x80000, r0}) syz_execute_func(&(0x7f00000006c0)="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") 05:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x95, 0x100000001}) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000140)={0x35, 0x36, 0x4, 0x1e, 0x5, 0x0, 0x2, 0x5c}) 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfdfdffff00000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x40000000, 0x0, 0x0}) 05:20:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000040)="b95ed3c57f0ad11dd45749d2dff322978461f1300c5ea740e94760d7a60a29733987c96e55b7b339b2c2da0bc705eb30c0e4f4c8a6dd5507869202304d26caa4bf90c61bc413819e4cf54b5ada986042025c733af0f62e21eca7e10fba48828b438a3e2af960a700") ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) 05:20:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0xfeffffff00000000, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000002640)='/dev/usbmon#\x00', 0x401, 0x40000) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000002680), 0x4) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)=0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) 05:20:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '#yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 05:20:07 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '%yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0xfdfdffff, 0x0, 0x0}) 05:20:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x9, {0x8, 0x7, 0x5c, 0x4, 0x6, 0xfff}, 0x40, 0xfffffffffffffbff}, 0xe) membarrier(0x8, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) 05:20:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4a"]) 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '*yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x204001, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0xfffffdfd, 0x0, 0x0}) 05:20:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '+yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '-yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, 0x0) 05:20:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) syz_execute_func(&(0x7f00000006c0)="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") 05:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2346, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000140)) 05:20:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x9, 0x3, 0x1, 0x101, 0xff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2343, 0x0) connect$caif(r0, &(0x7f0000000080)=@dgm={0x25, 0x7, 0x8}, 0x18) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) 05:20:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '.yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x100000000000000, 0x0, 0x0}) 05:20:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, 0x0) 05:20:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, '0yz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") write$cgroup_int(r1, &(0x7f0000000080)=0x100000001, 0x12) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, 0x0) 05:20:08 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x800000000000000, 0x0, 0x0}) 05:20:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'Xyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$TCXONC(r0, 0x540a, 0xd419) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x9e7, 0x4) 05:20:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[]) 05:20:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/pro\t\x15\xec\x8f\xa8\x8c\xe5\xd0t/ipv4/vs/sync_retries\x00\xc4\x8f\xe8\x10\xed\x97\xf1\xfb+\x97\xee\xcb\xbcI\xb4\t!N\x16\x90.\x9c\xdd\xdc&\xff\xd8t\xc3E>\xf3|\xf9Z\v\xa7\x8f\x8f\xc3l1\x7f\xb8>%?\xd2(\x91\x18\xcd\xe4\xfeHm\x86\xba\xe9:$\x99\x8f\xebq\x977\xa6\xd5_6\xb5\xa1\xfc+6\x9f\x96\r\f\x87\xe1\x93\x00Mt;\xbe\xbam\xab\xb0\x92', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x1000000) clock_gettime(0x0, &(0x7f0000000000)) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}}, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0x1, 0x1, 0x79, 0x280b, 0x90fb, 0x5}, 0x1c) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='losystemvboxnet1\x00', 0x11, 0x2) syz_execute_func(&(0x7f00000006c0)="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") 05:20:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'cyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x7ff, &(0x7f0000000100)="8667241e08772dc5ff49fa01fc71d9349e207f216eaa5cd2d4f5656a515501006e90163fd2de52576f44d243a9c6aea3fa3df546c73d15b0830d07d370dd7f370a13469c62") 05:20:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x3f00000000000000, 0x0, 0x0}) 05:20:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000180)) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xa}}, 0x72) 05:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) 05:20:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'dyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:09 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") mkdir(&(0x7f0000000280)='./file1\x00', 0x1800004e) setsockopt(r0, 0x6e7c, 0x5, &(0x7f0000000500)="208ea2077fd4f6a20fcb2143ba14de868e4740d71bac0fd2d603fb3992686c10e67d3f0ed3dd78f81bda22203e91326a8696945d35320dab5d2dc089236836095a3084b481eecc19b46adc6e55649051bec9fff626092cad366a129693cc6e5e35ff9d14da9bcdced63931f3f4280fa1b891f097dcdab1e4d62e0803f08d32b145537871e69df1dfec41bdb6f6bc8239e7cd4d44e3a7df70facf6c2f3d9f82c3bf3ab39b4e6a87d86b682b4d78", 0xad) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) clock_getres(0x0, &(0x7f0000000140)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000004c0)={0x1, 0x2, 0x0, 0x402}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x51, 0x0, 0x0, [{}, {}]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xd9, "d141ee", "306e983944191eb63e03874a7ee855fdde4d56dbb817a8c51e40b5ff04d6c6dec2e2d1299876cfbd8569ad14a5b2f8228ea901febd0c600716c6a17df1db82c49e3a54b5b023ab85707cc089b8962a5d07adb05150395019ae49c498b3d340e8e250582acf05be68629990b7605a8cea41fdfc56ff3a924e0539b01c352d85ef440125db2ed9aac6b0e7ffd9bb3579c1dc2994852a2635b536605fbde9cc31cf16d951d18b0a9c4b841b77b4f614968c701573533c89ee6d8dbb59a203da4ba4093948ef5b8e0007b6bbb6473b028d767bd2f80ce1e53219e1aa18e45b734be99770d69fd19401070aa09eda2fb51a64b6f9adc5ff997b8ef6c24496e0b76bf4"}}, 0x110) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:09 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x4000000000000000, 0x0, 0x0}) 05:20:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[]) 05:20:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'iyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/ne\xee\xe9r;\x99\x1a\x97\xb2\xce\xdbvs/sync_o\xc9;j;Uz\x1e\xe5\xa5\vrey\x1d\xbep\x83tries\x00\x0e\x84~\x92\x13\x9dr\xa0L\x1fo\\\x1cU\xf0I:yHO\xa5\x06\xdd\xa1Ox\xcc\xbd\xcf\xf9\xda\xba\xab6V\xcf\x803\x06\xe8v\x9a\xfe\xfb\xa1\xcd\rl\xf02\ff\xd5S', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'lyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x8000000000000000, 0x0, 0x0}) 05:20:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[]) 05:20:10 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x6) open_by_handle_at(r0, &(0x7f0000000040)={0x7b, 0x7, "e0dd7303a824a1c535ece73f452d73b478e9b452a585520e8324a1b1e2cabd37ef8c8b6127d868d13a21fc6164efc57f9d336ea4a5da33deb9ddd0d73d33413a0769e4787a87b8666d3dfed2b49f8bd075ed4dee41331d8b0c8b5c2a47da6401d8b2a1fa8a5eb32fb79b9428b925cfbcd9e400"}, 0x40000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200100, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7fffffff, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'oyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000040)="1c829e2999101166b9d6ca4a697b184604") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000080)) 05:20:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'pyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB]) 05:20:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0xfdfdffff00000000, 0x0, 0x0}) 05:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x6, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0x6, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}]}) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:11 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={[], 0x2}, 0xa, 'teql0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2345, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1ec, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff38}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x835}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffe1}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @broadcast}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @loopback, 0x20}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5508}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9687}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40000}, 0x8014) 05:20:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'uyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB]) 05:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x29c, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe439}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x73e7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78d}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x61e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x91c8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 05:20:11 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0xffffffff00000000, 0x0, 0x0}) 05:20:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'xyz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB]) 05:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x2) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 05:20:11 executing program 2: write$input_event(0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, 0x5, 0x1, 0x200}, 0xffffffffffffff91) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x3fc, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x7, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r1, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:11 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x8, 0x0}) 05:20:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 's%z1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400800, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x9, 0x6, 0x17, "e2569d759a1b67b8180517761679c543c319d8b6aeddffaebe9cfc651b27a6ea7a2e01014e7c8cf0243614c63364c709d17b676651e8b9fcae6e6ecb", 0x2d, "4137e2e8ea6f4484b0896b5f2f3daad923bdf17908110454b2d780609574d7a258368f5f2351dd01dab2ae3e869e97a0acf2e780a7047302f22abbc9", 0x60}) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000300)={0x100000001, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) r1 = getuid() r2 = getgid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000280)={0x67, 0x7d, 0x1, {{0x0, 0x52, 0x4b8, 0x2, {0x70, 0x2, 0x8}, 0x90000000, 0x7, 0xfffffffffffffffa, 0x7, 0x0, '', 0x9, '.vboxnet0', 0x1, ':', 0x15, 'mime_typelo!7ppp0eth1'}, 0x0, '', r1, r2, r3}}, 0x67) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000440)="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") 05:20:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001540)=0x0) r2 = getuid() stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001640)={0x0, 0x0}) r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0, 0x0}, &(0x7f00000016c0)=0xc) r7 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@initdev}}, &(0x7f0000001800)=0xe8) recvmsg(r0, &(0x7f0000001d00)={&(0x7f0000001980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/106, 0x6a}, {&(0x7f0000001a80)=""/107, 0x6b}, {&(0x7f0000001b00)=""/239, 0xef}, {&(0x7f0000001c00)=""/142, 0x8e}], 0x4}, 0x10000) r9 = getegid() getpeername$packet(r0, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001d80)=0x14) sendmsg$unix(r0, &(0x7f0000001940)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000180)="e2bf5183c85c79663323c372dd3cbffbbc126482861ecf66ef93ee04f254e62e24875de4c8e4811bc8692308cba94dc53f0317501a252bd1fe921dba1821eac289b70a82a74c478c76f09ff972fe47649c2df489a025e477043376e22a036934ccfa21eb0cfaacfa97d1f4cf59a46f167017ac2766745692638dd1abd805b58e1af59637a43ac5d8ca8ae9a65ba62bdf8830f9603e97bd402cd64d05dfbf4b201dac5a929a8d0ad0", 0xa8}, {&(0x7f0000000240)="292bf26baf70cdd3b7bfcac388bee5c6c56a26f494cdf50d8e7fe182a4f481ac8edd247e89e0a501c89019e02a31c46c5d32d25d4b2cdbdd7ecd5e95cb97f7cdd5ef1dc06e", 0x45}, {&(0x7f00000002c0)="7ce7f55cee178ee28d818ddd8485aefe221695ebc60351993a3c718705b4d2f0160a16139e0d51b3837d63e8e91bf7bd81aae4c02d5535637702af76492408591e54f38833e4b3313fc0d59a0282d951af34e487e58ab6dc3193b80406813678034fd8487981bd34704c0475692e2f3c3f485db250bc7b6379d19381be5303579c6ffb26b889c1fe1592b0c0179cf641267829e1c7606e359646634b3a5287fbb34d4fe51fc6e202b55b7a9d8cf5d5fd3e", 0xb1}, {&(0x7f0000000380)="16d3c090fc75e52ab0178d806ef50f5414138b077c133f57974cf46c4d7d5f96ac3cf3d34c2a22bb24541c6252735349e6676a116adb", 0x36}, {&(0x7f00000003c0)="1fb20c301cc93c5ef09f07927e7c7d98f64bc6221b8f530f80b04338cededac604480fea5d2463ccaafdf8dbbf930a3802cfe548b5e561cbf8785d6bb0bbddf01f038de851217b906fa9ec0a5dba05023b22d4e375a564793ea0f83f66aed4156d25be22aeb48ab52f2883711fc523efc86a62e727127ff3a22bbecf68ff61e7c6d2b94160c93f7b9d443011ac0cff317c93b2", 0x93}, {&(0x7f0000000480)="c3a2e4ab7f55cdb7c2a645b1e82080f116ef21adcacabe", 0x17}, {&(0x7f00000004c0)="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", 0x1000}], 0x7, &(0x7f0000001840)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}], 0xc8, 0x4044010}, 0x4) fstat(r0, &(0x7f0000000100)) 05:20:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00']) 05:20:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x3f00, 0x0}) 05:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000240)="0adc1f123c123f319bd070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x103a00, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x84, 0x5, 0x20, 0x5a, 0x9, 0xfffffffffffffffd, 0x5, 0x8eb, 0x1ff, 0x10001, 0xfffffffeffffffff}, 0xb) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000200)={0x4dddf358, 0x5, 0xdd6f272881209329, "a1710d3648e6acab852a59151a8fe9986f43ebd87e4d5648d0cb4b6172abecfa", 0x30314742}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}}, 0x84) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x7, 0x4) 05:20:12 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipS4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:20:12 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0xe, 0x80800) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x84100) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x2, r1) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) 05:20:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x4000, 0x0}) 05:20:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00']) 05:20:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) getsockopt$packet_int(r0, 0x107, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)="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", 0x1000, r0}, 0x68) 05:20:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="3fc83b6984d297a15ff7963c1a806b928e3a4c2c85a4e3a95f64a147bbb72ca2378922d76627c7a4945c01689133bff856954a924d57e0897aee5e6a4d049ed3540a9a655a9ab54b0dcaad7bfc64aaf0bd52ba3bf49dbdd9834414e7eaf00938e108f49e7529754b99f06a8177e2b05f2befac802518fb53e9752d56d965c0eb561486f67df7", 0x86, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r2) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00']) 05:20:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x1000000, 0x0}) 05:20:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x410, 0x2, &(0x7f0000001180)=[{&(0x7f0000000140)="d24227729793acbc82f06a1b6209c2", 0xf, 0x1ff}, {&(0x7f0000000180)="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", 0x1000, 0xfffffffffffffffa}], 0x1200000, 0x0) ioctl(r0, 0x100000004, &(0x7f0000000040)="0adc5f123c5accdaf5c112") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x4008700e, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x24, r3, 0x520, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xb5c1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x8000000, 0x0}) 05:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00\x00\x00\x00']) 05:20:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x4e23, @remote}}}, 0x88) 05:20:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) open(&(0x7f0000000040)='.\x00', 0x40, 0x2) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000100)=""/4096, 0x1000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x3f000000, 0x0}) 05:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00\x00\x00\x00']) 05:20:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000040)) 05:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00\x00\x00\x00']) 05:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xde8b}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x2, 0x0, 0x7}, &(0x7f0000000200)=0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x9, 0x7, 0x7, 0x80000001, 'syz1\x00', 0x7}) 05:20:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x40000000, 0x0}) 05:20:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:13 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2, &(0x7f00000003c0)=""/115, 0x73}, 0x2}, {{&(0x7f0000000440)=@rc, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/123, 0x7b}, {&(0x7f0000000540)=""/71, 0x47}], 0x2, &(0x7f0000001900)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000000600)=@nl, 0x80, &(0x7f0000003a80)=[{&(0x7f0000002900)=""/143, 0x8f}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000680)=""/18, 0x12}, {&(0x7f00000039c0)=""/132, 0x84}], 0x4, &(0x7f0000003ac0)=""/96, 0x60}, 0x1}, {{&(0x7f0000003b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003bc0)=""/187, 0xbb}, {&(0x7f0000003c80)=""/122, 0x7a}, {&(0x7f0000003d00)=""/249, 0xf9}, {&(0x7f0000003e00)=""/141, 0x8d}, {&(0x7f0000003ec0)=""/128, 0x80}], 0x5, &(0x7f0000003fc0)=""/203, 0xcb}, 0x100000000}], 0x4, 0x1, &(0x7f00000041c0)={0x77359400}) r1 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004200)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004400)={r1, r2, r3}, 0xc) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/4192, @ANYRES32=r5, @ANYBLOB='\b\x00:\x00', @ANYRES32=r4, @ANYBLOB="c09df0dded7c0812ee177df36df753c218a14f75af8058c1f609774dfe3e5d8a5df2e868408e4b08433d1c1c79837aa13c2bb98a131c273b1a128e411af749cf33593ec7e6bbaba420b426b5d12f2fb2fe631547716450ea7ffafb2fb38b1d05cd23a9ac392d9361d895c1d0ed9375f586a5ad63c3786e91ec119ac289faafd4f84df6a9e7a8d96e1515b69b88eded00"], 0x10fc}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 05:20:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af"]) 05:20:13 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x6, 0x2) 05:20:13 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0xfffffffffffffffe, 0x0) 05:20:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0xfdfdffff, 0x0}) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000040)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 05:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x800) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0xfffffdfd, 0x0}) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00\x00\x00\x00']) 05:20:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)={0xa8, 0x0, 0x1, [{{0x6, 0x2, 0x0, 0x3f, 0x20, 0x84, {0x3, 0x1, 0xaf, 0x800, 0x80000000, 0x8, 0xe3e, 0x1, 0x8, 0x8000, 0x8, r1, r3, 0x8, 0x1}}, {0x0, 0x7, 0x0, 0x1}}]}, 0xa8) syz_execute_func(&(0x7f00000006c0)="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") ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{0x2a, 0x1, 0x5}, 'syz0\x00', 0x2a}) fchmodat(r0, &(0x7f00000004c0)='./file0\x00', 0x9) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000340)=0x4) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200040, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000000c0)=0x7ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) timerfd_create(0x7, 0x80000) accept4$bt_l2cap(r2, &(0x7f0000000240), &(0x7f0000000280)=0xe, 0x800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000002c0), 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x8ad, @dev={0xfe, 0x80, [], 0x27}, 0x3}}, 0x81, 0xdc, 0x8, 0x6, 0x7}, 0x98) 05:20:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x100000000000000, 0x0}) 05:20:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00\x00\x00\x00']) 05:20:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x135, @remote, 0x400}}, 0x2, 0x1000}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x56, 0x100, 0x5, 0xc052, 0x81, 0x800000000000000, 0x200, 0x10000, r1}, &(0x7f0000000280)=0x20) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x0, 0x80800) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x6, 0x1ff, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x203, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7f, 0x402) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100, 0x1) setsockopt$packet_int(r3, 0x107, 0x1f, &(0x7f0000000080)=0x3, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000200)={0x9, 0x0, 0x1014, 0x0, 0x9, {0x7ff, 0x5}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r4, 0x4004510d, &(0x7f0000000000)) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x2, 0x5}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x2, 0x10001, 0x9}]}) socket$rds(0x15, 0x5, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008112, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x200080, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x259, 0x4, 0x3f, 'queue1\x00', 0x5}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0xffffffff00000000, 0x3, 0x10001, 0x200, 0x1, 0x8}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000100)={{0x7fff, 0x200, 0x8001, 0x81, 0x10000, 0x1000000000000002}, 0xb854}) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f00000002c0)=""/33, &(0x7f0000000300)=0x21) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000180)={0x10000, &(0x7f0000000140)="60692c1a0e9a0de08138c1ac16e4633aa1d761637ffbbc437ee82967492c3910"}) 05:20:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='-=\b\x00\x00\x00\x00\x00\x00\x00']) 05:20:14 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x800000000000000, 0x0}) 05:20:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x1010008) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x03\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xc2000, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x3f00000000000000, 0x0}) 05:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xffffffffffff7fff, 0x0) write$vnet(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000040)=""/5, 0x5, &(0x7f0000000100)=""/146, 0x1, 0x1}}, 0x68) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x1, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x5]}) 05:20:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) getitimer(0x2, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0x7}}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000200)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) syz_execute_func(&(0x7f00000006c0)="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") 05:20:15 executing program 2: io_uring_setup(0x3dc, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x3, 0x3dc}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x101, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={r1, 0x8}) 05:20:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x4000000000000000, 0x0}) 05:20:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="210403006035e4d1c9088b2b000000004b6071268edd31"], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000001, 0x515000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x9, 0x1, 0x1}) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2340, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf63}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbdc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8084}, 0x10) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000001280)=0x1008) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000012c0)={r3, 0x4}, &(0x7f0000001300)=0x8) 05:20:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:15 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x8000000000000000, 0x0}) 05:20:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup(r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002aa27acc799e4dc6983060bd7000000c00050000000000008439bb5cceb06a5d2a35df9e77f80005000c000800b1c90000000000000c00050004000000000000000c00883f93210000000000000c00070008000100c1c18380e2d3a608bc59e683067c3dcd065430e43b06fdd6af3bd0c210", @ANYRES32=r3], 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x80) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r4, 0x4004510d, &(0x7f0000000000)) 05:20:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:20:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 05:20:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0xfdfdffff00000000, 0x0}) 05:20:16 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2343, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x3000) 05:20:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="210403006035e4d1c9088b2b000000004b6071268edd31"], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000040)) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 05:20:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x100, {{0xa, 0x4e24, 0x3, @mcast1, 0x8}}}, 0x88) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:16 executing program 1: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$NBD_DO_IT(r0, 0xab03) 05:20:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0xffffffff00000000, 0x0}) 05:20:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r2 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='-+\x00', 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0x1ff, "44dcf736cc778d47d4af7cb8153057276610b47b868efcb6d6d3ccfdebb2099a", 0x3, 0x1}) keyctl$unlink(0x9, r1, r2) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 05:20:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200400, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000240)={'mangle\x00', 0x7d, "580095cc217e1cf1a8ec83b852a1908853985aeed2523d97bcc55e0dabb0ac10bfc875ecec35c777a7644852e25da816efffef8188729b4bed24d366ebf8ce1c013667caf1e0c3f8f06f6493e6656ef76c5e13c677c572a6bd9c5ffb37d4a4d5a83ec7b889917ab379d958f76ba44669eb60e1a1174e36d9fcf6a0021a"}, &(0x7f0000000100)=0xa1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x45, 0x100) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x3) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000c9743196c5b5196c5034f7609d9ee0fefca826b35f736ed700"/76], 0x0, 0x0, 0x0}) r4 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) 05:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf9, 0x1, 0x9, "62bb69bb52ac34ce99ac2afd326c99ac", "0e95a0289dfb5a39031d50a86532c8477842a89bca81fb328a63f63e223833e4eed632ec160884476e65002a9ed5d4ac4ef177ee7b4ac5917023438bcac90c0212fcac6b1b13edd65d42f096516d43fe203277eff01f318d95586878a52d46135148caf0a885e10f6659035de5449e28c1a0641cbeb7e37d84cff6f5506cbd01455d7e9350b35ca71150f1de60a997b64c8e664c56d22fd78c5edd042b01a885b986f2355ecc2f0dad346e47681fa373db9b3c5f626b99de1c53cf83aff241787a596a22595b4d7ebb289250d5bbe0aca508286b3ffe330fbc49e9d5bb2d91525f30a820"}, 0xf9, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:16 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:16 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="210403006035e4d1c9088b2b000000004b6071268edd31"], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2000000000001, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0xd, 0x0, @thr={&(0x7f0000000240)="2ab6bd9fb1491bfb996b5a1eda6a97c315079e2f2903232fbc71795f7c7eeb8915ecc12acf2e6e9c914f1e8338aa3b642d92194c029e45e3e4d0e3550dc581f1a60c0921", &(0x7f0000000040)}}, &(0x7f00000001c0)) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000380)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fchdir(r2) r4 = accept(r3, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = fcntl$dupfd(r4, 0x0, r5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="74726e6f3df5ff0000000000000001", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x9) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f0000000100)=""/77, 0x4d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2344, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x103, 0x29, 0x1, {0x100000000, [{{0x0, 0x4}, 0x1, 0x3, 0x7, './file0'}, {{0x4, 0x3, 0x1}, 0x8, 0x80000000, 0x7, './file0'}, {{0x0, 0x3, 0x6}, 0x5461, 0x9, 0x7, './file0'}, {{0x8, 0x2, 0x2}, 0x7, 0x6, 0x7, './file0'}, {{0xc4, 0x0, 0x8}, 0x4, 0x1ff, 0x7, './file0'}, {{0x58, 0x0, 0x7}, 0x7d8, 0x200, 0x7, './file0'}, {{0x10, 0x0, 0x6}, 0x101, 0x6, 0x7, './file0'}, {{0x20, 0x3, 0x8}, 0xffff, 0x8, 0x7, './file0'}]}}, 0x103) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000280)) 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="a66154fd010a8897ee5d275c04b852a7f57516de27ad768cbfa1ae6928360520fdbc3d2b76f41f8dc92173ffa43f084fd8c9f675795b2be085108e8162fc42352de55e8046f21d5176acf16673fc4a") write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '.:qposix_acl_accessmime_type\x9cvmnet0keyring--]'}, {0x20, '@vboxnet0'}, {0x20, 'nbd\x00'}, {0x20, 'nbd\x00'}, {0x20, '/dev/sequencer2\x00'}, {0x20, 'nbd\x00'}, {0x20, 'nbd\x00'}], 0xa, "c0a87f5431d7cfaf1cf9dae8dd8140a485206bdb2d"}, 0x7d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$FUSE_OPEN(r1, &(0x7f0000000300)={0x20, 0xffffffffffffffda, 0x1, {0x0, 0x1}}, 0x20) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40200800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x14}, 0x4000) flock(r1, 0x6) 05:20:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000000)={0xb0, "03b09e7117fdcaad5795d33f4eef6ff5fe11a080d5787e54f4b7bc6f9f23626ee9066e5bbb1312d418753534ec1a0368249da6a538b4396d6eece429fb468b48a2491d3cc14544aedad9fbee179045cef124b06d39640f1b9b62a7a06257e492ba2682f26b558d47d52eaa2e3941690b617b3ac7f3b228f98d0acae7a46ad64c20bbc07f5c22fb29978e21d8b3f737745dcb0b541a5ae5e9a5a23dad357dbabf3eb14e83e5c4bc4eb23d191c87ccd5eb"}) syz_execute_func(&(0x7f00000006c0)="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") 05:20:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="210403006035e4d1c9088b2b000000004b6071268edd31"], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200080, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x237, 0x8) ioctl(r0, 0xff, &(0x7f0000000040)) 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000280)=0x1c) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0)={r2, r3/1000+10000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat(r1, &(0x7f0000000080)='./file0\x00', 0x10100, 0x20) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x210000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r4, 0x800442d3, &(0x7f0000000040)={0x9, 0x0, 0x8, @remote, 'ip6gre0\x00'}) ioctl$KDGKBLED(r5, 0x4004510d, &(0x7f0000000140)) 05:20:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2001e, r1, 0x40000000000004) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000000, 0x202e00) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001eb, 0x0) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x381040, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x402202, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff53, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="210403006035e4d1c9"], 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}}, 0xf8}}, 0x0) 05:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000004c0)={0xdf0f, 0x0, 0x1, 0x9, 0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="6d0000009339db982a672910576a69f2d1374e735a38866614f2cae5a0efb883e21e0423ac151d768de6ce2bbca6737721db53885d46f8dbefeb02f67528ad76740345fee629bee13176d0bad23404adb0ddb5430b63acc2b351c25e1741ae7e299179a760c1328e4c6b0ab86e642c5163d7668bbcc2125fbd02df6358a19e1e029f87d68c04bca396b4b10ca7b3372e7a0b375467fe371e2dadb55188bfe597a43fef21a9da0e719d988e82da9550fc9c00ac896a39d0ad9385e195cc340c30930fbd0aa020ebed9b6d63770d6e1a4e71c7c36ec3d94ae6e03d88e1813212d22d886915ae5c6f55346c7fa607eff552db34d08c77e7ea5fe7a2ff1df16365f399f20f26125507f01e8582521a82abe0ddfc681282a97d4278b39351f1170c32116731fb967d2c41d287abd8233de95e8fb9e5e1c79d9b06b783a944a004390f611ee292e1a2f725fb44e15da6178ff0a49594269c813d1da2"], &(0x7f00000005c0)=0x75) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000180)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x7f, 0x5, 0x94d}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0x78) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000001c0)='/dev/dlm-control\x00', 0x11, 0x1) 05:20:18 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x100ffd, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x80, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="94000000030000004648ec05d6676d27b33d8cbcf8c215fdd09c72192c8f25085ea278fa3e129e77fdda314b2a461ebbd648cee3e62c001de911d8b346748a2d0d5b5036837cb0dd2707b8437d854e5faadf175bde068d0cea83b5a436f090a3a16ca337a77e94c4e936957fddf1551e1be9278f14f459ff4cbfa1cf624998c116b1eae9fda72f827f82f832c83fad6f9a09b0da52a83a00cde0eb8c61a024939c77c932b6b4b77d8f2c9dd95d0ae3ec8704799a763dd64b4c433d4caa238d2437a90985bf4759f6c6a1d2dbeb5d1c5aaf7c20241723f9228e"], 0x28001) syz_execute_func(&(0x7f00000006c0)="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") ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000000)={0x2, 0xffffffffffffff9c}) 05:20:18 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8001) ioctl$TIOCCBRK(r1, 0x5428) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x8000) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) 05:20:18 executing program 2: pause() syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3420f1afc3a8e16649c674699cf12b6e5f30f5364660f7c32400fe093b4baa6e4ac4502b4ddb4dd003e2933ffc48266440f951232e1") syz_execute_func(0x0) syz_execute_func(&(0x7f0000000480)="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") 05:20:18 executing program 0: syz_execute_func(&(0x7f0000000740)="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") syz_execute_func(&(0x7f0000000e80)="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") 05:20:19 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2100, 0x0) getsockname(r1, &(0x7f0000000180)=@ethernet={0x0, @random}, &(0x7f0000000040)=0x80) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000100)=[@request_death={0x400c630e, 0x0, 0x4}], 0x0, 0x0, 0x0}) 05:20:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:19 executing program 2: syz_execute_func(&(0x7f0000000740)="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") syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e1a5f97300c46269f7a41d000000003a8e16649c675181617b12e564660f2ef4c442019dccd2111db8d36f") syz_open_dev$loop(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000440)="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") 05:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000000)="0adc3f123c123f319bd0c1") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2343, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x6080, 0x0) inotify_init() write$smack_current(r1, &(0x7f0000000080)='em0{@\x00', 0x6) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x5, 0x800000000000000, 0x5, 0x10000}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff02fd4354c007110600f305010008000400020423dcffdf00", 0x1f) 05:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) pwrite64(r1, &(0x7f0000000100)="65e4e2f2d3011fb4ddb58250ede7a522650a0b141a352c5d03a3f12364fe7c85348b062f858acc5807e5e7f50b2503c28f1ce749c2d89942d67a3781280532a8626c35ff2ef2743e692de8ed38c6aa9811c70dd59cb0df870a66d22682be31d635f9031bf6d8074ff4d7c1c4aa21b337d9c0bb09382529514b696a6a2e3f0d11596eeb6f57d727c06c191cd0896c1107a7e1fc9e721602e0e0c3aa2a47388f409809f6244f0b66763a38dd64a632d1ce4c57e4d5ff556cd3e07b0837285ee9fd2ec36e8fa0f79fe6b43d6fad8129193af2300139b563813e5d899de7e2597026fbf14c51fa219831e55799edde93dc1d7b8c31daae91d464cb", 0xf9, 0x0) 05:20:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0e630800"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x40}, {r0, 0x1340}, {0xffffffffffffffff, 0x4614}, {0xffffffffffffffff, 0x10}], 0x4, 0x0, 0x0, 0xfffffffffffffe92) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000800000003056305f8ef4191de3b1b371960278aae137d2a568ea23b7be8941446783b25a955375c3382aaeffc07095c489a731b5d459"], 0x0, 0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001d40)={0x0}, &(0x7f0000001d80)=0xc) getresuid(&(0x7f0000001dc0)=0x0, &(0x7f0000001e00), &(0x7f0000001e40)) r4 = getegid() r5 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001e80)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000001f80)=0xe8) getresgid(&(0x7f0000001fc0)=0x0, &(0x7f0000002000), &(0x7f0000002040)) r8 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000002180)=0xe8) r10 = getegid() r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/kvm\x00', 0x0, 0x0) r12 = getpid() fstat(r1, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000002280)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000023c0)=0xe8) getgroups(0x2, &(0x7f0000002400)=[0xee00, 0xee01]) r18 = getpid() stat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002940)=[0x0]) r21 = getpid() stat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getgid() r24 = gettid() lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002b00)={0x0, 0x0, 0x0}, &(0x7f0000002b40)=0xc) r27 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000033c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f00000034c0)=0xe8) fstat(r1, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003580)=0x0) stat(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003980)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000039c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000003ac0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003b00)={0x0, 0x0, 0x0}, &(0x7f0000003b40)=0xc) r36 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003b80)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000003c80)=0xe8) r38 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003cc0)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003d00)={0x0, 0x0}, &(0x7f0000003d40)=0xc) r41 = getegid() r42 = getpgid(0x0) r43 = geteuid() r44 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004680)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000004640)='ppp0bdev\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000046c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000047c0)=0xe8) r47 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004800)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004840)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000004940)=0xe8) r50 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000049c0)={0x0, r1, 0x0, 0x1, &(0x7f0000004980)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004a00)={0x0, 0x0}, &(0x7f0000004a40)=0xc) getresgid(&(0x7f0000004a80)=0x0, &(0x7f0000004ac0), &(0x7f0000004b00)) r54 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000004fc0)=0x0, &(0x7f0000004f80), &(0x7f0000004bc0)) stat(&(0x7f0000004c00)='./file0\x00', &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000004dc0)=[{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000480)="7b223e01fa01d2a11dbf0069d51826b7157f16142c85472c9f25ea6952190f70a56467f48dbe3f248ca7c8633c725ef6b601ae0aad972c909e385312e3379fb02fd0f0507967461a682be605f12c86960c74866f1d40520bdf6e715da385cdda2a0758da904561dfd77d45821d9b4b9f205b4f931851b062200923a9e93a3091829837c783b1557cc97b2db78cb0fc034c67dbe9f325b75fff29a50909", 0x9d}, {&(0x7f0000000540)="2b13c062c933e414c14ac92a6e4a7bb85d3bda20728b900cf3c5af5215f42cda531d6e3372e5fe5a94639f0845dde76976cee9b66d097d7e5f75c7d5dfe9c555e39236ac3802411619007356ae5a816cf761d29a25eadb04594062a54b582989c1e3b2cd6bdb78e1e4cd2725ac5c7040c95830", 0x73}, {&(0x7f00000005c0)="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", 0xfe}, {&(0x7f00000006c0)="2d7245b344dd45fba842e1217322b4a9272bdeba62db2e2fcb084ab966544a1ce2aa2fa92b08c040c8b7a8aad9f3002a4b2b4ce8da6983fe1cba8413f44cc1141d45c6ae5bb1a576ef1c74a834774243c76c24d031d1e975f6a2211e7e5a247a89fcde96c3ae766b0e77fbf78b92cd207ec7c0fa641db581f99c2850489274bb203ee6927b4e61b74cb23444a8a18549fbb83674d64462", 0x97}, {&(0x7f0000000780)="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", 0xfa}, {&(0x7f0000000880)="5ceef3ecaab44a4b326d6114ef37932586e5844c9fdd3a88c44dc7e9db8600be9877e03635582a9f145675e31b609ec9fcaa53e0cab6ac3e5cfb1dccce764f211143435020f3c04a1eb74795eafbf08a328343038c3df6e50ea62e4cbdd33309792f2868c58e813ebdd9d2b6592825573f96c630f98a6aa40c60d1a003f6d980b286780f564973f4e08594b07efd358792012a2c31e300ea627b1abe593e4c585721aa9741918bf20b041d083d5eb61316e0fb1c249290974b8e28e24def326b77ee9a", 0xc3}], 0x6, 0x0, 0x0, 0x1}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000a80)="69c0e37bdc01c8b97c30993e6b8f118053425d72c8de5ea462d4795d4c4c5cbb", 0x20}, {&(0x7f0000000ac0)="f51aaa7cdb2db08c75cad2726036a83924de3c432f5a7a4828cab379629b2022f78e139e913145c120081c2806a3cbfa01b411c12c5eac89fd6ccd1072d8c2c7254a1edb176f4838161fc398d3a4295c2a675e9be2af481cd8076ec47788f8c1790945d6edbc6b2e5dca052d4e44ef2b2b507f86ec4e51125816e5b190f3967283e01d794addc9df8a5664856535b1b5e0d342411785e90826d8cfd36b2da10edadbcd9157b35c9aaa7439c72fccd55be7d1564d6935e8b18873", 0xba}, {&(0x7f0000000b80)}], 0x3, 0x0, 0x0, 0x4000000}, {&(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000c80)="df814b735d5e8dc71f4e01180bf6783ea79c50abe49383278d98d48e4f254154b7f83d83aee49ebb6d177c3ac27fed507746acf3d3ffc27b2bb95a028a8377e6feb64389fa9e360acd61e320828bd3dfb2b678fec6d827b11ab532690e09fbc6236253fb9468d56c4f4281852a3e", 0x6e}, {&(0x7f0000000d00)="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", 0x1000}], 0x2, &(0x7f0000002440)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r11, r1, r0, r0]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x140, 0x20000000}, {&(0x7f0000002580)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002600)="7be29df98074ee7bba560017d596ac260946f58ea4e74d5b5301d1b6a8a145524e9d447b82e9999a07dd8ed7e70aa001db1cef60009ece12a804d15b385df2e11bc35162d50170b92bfdeb28bf02a80722d057dfe4326c2088037f948e400d9885123b32cf4c90081dfde63a852234e968afd17105602a7af96b7f9fab34429abd7e2d937247d268831bd477af95541d18c2aeb3b5c63ac6c1e9fc7784905376b28d4b464088f76e755b1f12c57eecc2345fd042072de3c34ce1e2bf7744b00156a09dc9629f103e1fd69efd32953ecc", 0xd0}, {&(0x7f0000002700)="abaae9dcdb9feab0a2cd4ef288047cdcba0f02bbd72fa1b379abee96b099cc88c089e8ff4968b4c6b7415b6f54cc05a97470eaff744522c20f85f566", 0x3c}, {&(0x7f0000002740)="d2340cebbd9e344e0c499b2e2e494f3430cf42e9fe73d0f0c43e79cd5fa9d13b0d0f955b9d7f2150600e42a4ecfdce7f0f11890f1a3755848d200795803f2524230158c83610f764b3effa93286ab115960ebdad6f92c035e0a2e69c27e5eeeae7e9157982529a4ef6188f229feddf61bb246622d7add94524bf6e4c737fa90d4820e4ee6cdac5d371fdb790c2ae2ebd5c07f8fc4e2301239b7c6e0af2dee91a3d132ee5851ff318983134f90dd8e3e15031d2ac68cd6c78932990234f9fc459d7206f71a8aea9cb6550757e5451bc3b1e", 0xd1}], 0x3, &(0x7f0000002b80)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0x88, 0x4000085}, {&(0x7f0000002c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003300)=[{&(0x7f0000002cc0)="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", 0xfc}, {&(0x7f0000002dc0)="0f707a9ba9bf6d4273d35c62276cce49e4cdf4f72a9032e5783f73", 0x1b}, {&(0x7f0000002e00)="b5f00967e176e624f47ed9b358cf6457a3d5c0b19042fbc5702f36da903768820f2df3fa19e14ccbdd6b8a053ecba8f29d9f53b366fcc8e559659ffc8ba1f7c328ca49fa15935aeda9f8dc0b08239ec7e4619062d80f6286e21187f112f3e240f356c2d744d9b9776aa900a75dab858cd152671a6613d039d41ca0ff3b7bfaa6a878ca2a6f72e8d0af8f60e949d20e44ecdd006873d077bfd242bc0649e9a62d7e0a7a13a0ff9dd938536df6e4de88194150f395c9e7", 0xb6}, {&(0x7f0000002ec0)="f823174d9d22fcef87c0fdd6c11fde207b7b19b1a67f46710a7fb70f794d02f441615b72d64dbffbb4fe41c140ac40f5003b16a7d0d422bb9b45f1e6a3d4e4eb7ef0221e615a5ed98e34266825d171e24371a918f9b09c68adc971005aa7d7f057ae68f368fcb57674ea0a2a6cd41b3b", 0x70}, {&(0x7f0000002f40)="8d0a1230c57afd1a33ee4f19f98f05dda7b534ec5899c115d10a710f294acc977913289f7d5a7cf19e518964f76c8c6ef69267cab659e5c4c741e1129b6c41b017ef1611656e60919a009cedaceb5aab48", 0x51}, {&(0x7f0000002fc0)="ba6095628a833625e16cf452fc6c7a5a3e8df750c6b0ac4ded85b7e1a1738f89e664ce26b57f2f36ac755f9759673d100ff4932e66f59299009a8b590d233d5bd74e6ee682144f5b259cc2a15a6383ec985b9b2becaa228a3ee628d0b8eba07e5dc0403c00eac671cbe3f31acda6487f562d04cc0ced1032417450ef0e9dc28651f88d0c9cbf6c1e5e37663ccf9bfc90629a465c14ae408893d33eae7cbdce12aa1d237e93a8d592a0ec5b9170df67c0b82f1188142d3066841a11ae2482e05c4cd5eb78b5ddadbd5c6c62623fcf2103363d66b50cfb9aa4f5a18a3fd890cadd9086c15d67", 0xe5}, {&(0x7f00000030c0)="e2d120e53d5ae90b9f770b7506c3075241d146d2e88071253e59697a72e6cc7a5936f19977f1ac66840d13fb5f5368908b81697ff3f42fa22588870de4219e5646ca90bf04403a73eb77c6a635180512483467728a3ba83166d1cbd8081f6dfc420142e80493b00eae3e68d4fa524d2478c69cfe1c54092b6463860b9ed5", 0x7e}, {&(0x7f0000003140)="9ed071a3c72f8d5c5e29b30d78aa98b487e93d0374d3c68ad041", 0x1a}, {&(0x7f0000003180)="c74885af6a34ce97b603d7458e57f4b60add16824fb3d9f197eb1823971c1e348d60040eecef54fc04401c2ad533f7e1abcad40248ce68bd9e6375b770d3c8c06d2666bf31b87ef9a59bf891c7d11b89c1993b4c8f80c49a2efa926a64cfdade6c7de7664aa238892d328b59f7c1b70e5c66d59139144e3a10607f8a8136e2dbde4239cc22d4ddfab037a03c739c69c2ffc5095f14984eacdd05004523e406d16292db5718e2921b93", 0xa9}, {&(0x7f0000003240)="79255e6d8595c3d23887516b0af1cdd03b8ee8172aa17e89e57f62a04c0d9fc76365d9a50c19e89dad8ba2cd786a6e43a1f35831782f906c18986a97af47b85cb34cbb4b226856d18072e4325116f22a84de333dae570e131e42a44084e2ba1effa79a5d43c7e3110878580bf28d51462b106b4412307ad924a9165ddd3047b44f84c640becb462cdfa5daf57b61005c67d61dbd5276adc71c1574b03df5917983", 0xa1}], 0xa, &(0x7f0000003680)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=0xffffffffffffff9c, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYBLOB="000030f2"], 0x80, 0x20000000}, {&(0x7f0000003700)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003940)=[{&(0x7f0000003780)="beffe1a9d4ec6866e4b775e23b76aa68d8464251ef6a6b72c45ccdffd4c68b660842d64ba51f6650d936247c4f34fd78823e0046", 0x34}, {&(0x7f00000037c0)="b0f9eb0c", 0x4}, {&(0x7f0000003800)="d5d04069976e5aa16932e79085b21fa53c8db8d0baf7394ff68b7686a97d4c72ebb486f608c6075a86c825fa0c0b091aa0ccba1a2663b8688a", 0x39}, {&(0x7f0000003840)="41fe1f894293cdc0ed594112d96a169d836c0a83d7bf2910744ec85606fe97041f8a4777c7c6d21e4e278821785e05eb7ed70c44573b22dc931a9c65bea32055634fb3ab43b52df4e5ad0b7a6b0f3c1569c46447b80225e1cf6b155875ff9bff8b6792187080ff65dc56d13aa7228e03f941fc594f8ed55dd0b23bafbba9c1ec86ee976a417ea736d50e4c1e5dbf7f08cf7ba08f847d2c80b6f0063bc2f9a0f805b0f29bf635e90e291d2f32a33895993ac7b00c66c7d9a5ab984b6b29c5647285d15a5434429b6745d2a9539d5bc9dc7e272047367649", 0xd7}], 0x4, &(0x7f0000003d80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r38, @ANYBLOB="000000002000000000000000010002000000", @ANYRES32=r39, @ANYRES32=r40, @ANYRES32=r41, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x40800}, {&(0x7f0000003e40)=@abs={0x7392cbc60083a30e, 0x0, 0x4e23}, 0x6e, &(0x7f0000004080)=[{&(0x7f0000003ec0)="87a9e9037c26b54880d55ed2ce593ac0f2edd42c38ee58595c815d331f08471929ff194521b5f0764c6e83d44769d61778df3255b7ea4491038ff31c4aecbbabbc2a88487f723c5e928fedb3dcf0f71eac1af17b021fc218a79d9487b8dbf5806e979b3dcb47e648018803f2bb4fdb20447cf5762a0f9cf15c5549f3e0501d6867784b530b99a83b8d4c92dc3ef5bd1055c01af5ee3674cd39711b5b9a2dec0e81ec0b23", 0xa4}, {&(0x7f0000003f80)="19df99f3e21a3cdc1182378208de88d6dae5dd503b6f3ca25bfaae2ed2feff7c00f3abdba0c656f6d3fadfb8dbcd41bf07f1182a", 0x34}, {&(0x7f0000003fc0)="4da36a6750b88d960040b7c2f67008c78c4a6f77c0b8f20bfd384541d836724efbe216857025dd4ac7e3c4899d413c3cbbb36c4d7c0852a3afd6c1dedb4a50a5667e172d10b1c0538bbd18ffa1b3966fbbf25dde2c0e2bcec06ae25cab993d0bcd1dcf7b05132423009d07032bf3a7b17ed31b3c29ed24d5437706b51df1ac1eec516d3aef4e4bb45b", 0x89}], 0x3, &(0x7f00000040c0)=[@cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r1, r0, r0, r1, r1]}], 0x50, 0x41}, {&(0x7f0000004140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000045c0)=[{&(0x7f00000041c0)="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", 0xff}, {&(0x7f00000042c0)="1b0f2452e468979ce0639f2a7e8b878e68d5ecf6d9de0253ba4e899e10b92e1f1f3b63a2a03d6facf76dd5d71b8915290f3bc9612b195a830f330bada3614f5ac647207510ffa3e5da20484e52657029080f5b8fad387244f15fff52822d90ebe28ff2f82b0e179c620a066d85f22b9c9d5b8205c986eac878e5903992237f6dcde17045c59e2de1378006ff1806d1b8e3dc7dda68646d23dafad837199321cf32aba10c16a50ed6e9c78981d904b0bddb857f6119d509c24ada94a5164086", 0xbf}, {&(0x7f0000004380)="97c253f90d924ac3b0dfa228afd790b265f60c4ff3277bc86127b794e51bed45481c", 0x22}, {&(0x7f00000043c0)="5e2f496e333d1ec2d25942b61ee44fea3c83610eb31d929a19f2ac88573b0dd40ab710318d1187be24dd0860928cd4b7e3513cd6747bdd0c9635db34aee318b1152d4e532e5f17c5f0560fa6076449b39cc60d45892d11cb0fba53f428fe8e74d7acd90ee973858c67606c129692aac0456c5d003e4e29f3509590519e5334abda858ee7b68de5fdf02e3fb33bf1adf6e880decf478ecdb24afd970e500c41fc7598993c5eacaff4097dee3155f3bc42d85c4c604f15a6e1f405f19daa293e6198084ce313e5ea39d3b0a89f2e1bd4804202716f2b71056569e4e6a1d779e34e725291c1dc84bdb671f9", 0xea}, {&(0x7f00000044c0)="1467f0cd9159c28c2ce7823eb100b379aca293ecbffb1fffd77e0005738ae42e725e69b4af6ae19aad88ab4d6fa4d61b02c950fdee64edb2f83d6f01fc48b2065d7bb3e8e4d5d47ef29872090bbce79fd4f4fcf4875ff4c9a6005b95ebf577938a167839197e30c758f3663a89a478f0de7ca9140e7327ad319e52f9", 0x7c}, {&(0x7f0000004540)="d70fe4704191343578b6eb44a87685bef6ff2a47a1a80c877ecad5b85c2681862a7c558866290f2df76fbc051d2b91e254786159ee5556b6ebd0a4f6c286c6f83a6a67c40ba8a347e0bffc09ba519d64425597", 0x53}], 0x6, &(0x7f0000004cc0)=[@cred={0x20, 0x1, 0x2, r45, r46, r47}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}], 0xf0, 0x8000}], 0x8, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000100)=0xe8) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000340)={0x3, @bcast, r57}) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2f00a8d6657a56ffd3808f750000040000000000000000000000060000c8de3f70e4b78cba664c636a272b34000000"], 0x2f) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x14000000000002, 0x200) 05:20:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x2) syz_execute_func(&(0x7f00000000c0)="f3e100575cc2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c968672e3666470f3807bd6261fffffeabc4aba39cdf4507e50c420fae9972b571112d02") sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:20:19 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff02fd4354c007110600f305010008000400020423dcffdf00", 0x1f) 05:20:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) open_by_handle_at(r0, &(0x7f0000000240)={0xf7, 0x9, "389f576d21e15f29df21036fea5f9683b5db73dde95e2a5e928fd4bf62845188282413632260f592683664535ac52690c7a79063cf1f82aeccb48d5953ab0a98cbd3fc2541b4de717e1cde9876ec40c7ab95f8d1482703b86c57e2afefba81bb678434e544968074703500a5c278c346400c93234811824f9678a86852fddb381fd1a51a2f43a5aaf5daefe65a332034b6851b0178aebe9404fde601807c2908f59e170fd62ee9515c92963e6a57f3d121704776082111b9926d65930d2260706582e7a77401750daf5e44d6c714342d79134b0e629df3515df707d603be9fdd93a9d65930ed8efae92fa17b1c80e5"}, 0x218001) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x523fe536f3e14741) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x3b, &(0x7f00000001c0)=0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x400002) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000040)) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) bind$netrom(r2, &(0x7f0000000340)={{0x3, @null}, [@bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 05:20:20 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffff8}, 0x8, 0x80000) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f0000000100)="997ea02294b1dfae20d6067b8d771e443afdc5462aea1ceb53bdaf34bb5623c06e9e476760ee0bbb966eba75e49eced6fb259d8e8291a724a66d89aa2c02d2db6e08643ad86be9f1ebfdbc098b7e594e68b05f9ecc4bc6d389860cf014ee2784fb869c351617c22fb2f1214893316d0ac30e4852a8bde7788402994bf04b68fbb5134e5200d1d3801b628cf57be5fd6cd442204439dd69583e833a642b13c39fac40840172ca3c47765d673e272b7bb6eaf66b47b1704f0ee8c42d4c2c061c8e6b3c46f0b961707d0d276533f01e21a29388a7e428cfb04e00d05467941cc3a321d7e38d6c00106a", 0xe8}, {&(0x7f0000000200)="9e01188b9d3880654032d9c65d8792cb99d68ee9a966b87dd2f166e06d853910d34e14739293b400b77cbfd87116a75b5edca8f4a0f0f5350cac85dfd6e44459606db5bc08a26171488615ccc03de65ba11b0604d8e11040d3badf954b16c9d18726b2365de19e8eef063172ced9e008e20c4d0d7636b27237370e22410a0aaf1222bd5094b9fab58faa5481ef17a029e7", 0x91}, {&(0x7f00000002c0)="351898aaf83230c74e4aab85577cc78161fed10a275a4fc5aa41e00cada9b2bebd27dd7a466e8b29d3c3a8b279713d6d328a1c975b283337566346e7d34f2ed25db389698149915112b8120c65db6d9f26848f8b5157309ca85b72ce9705be6b79866987fd51fbaf2c5737f9b251914a8612b078da2d52b54ed91436bbb73b0abc9f7136c9c170364ffa6f74250afc89dbf5b8b29f6b234b38067318a4b06c8f00c36e62918be08b20ef6bca4d1bb6d0df3cea223417d5ba1e76bd737ef328e135bfb2dcae5f552619cbf418c82fc8185e35c8592c965e23834eef9035a3949ad0dc82c123a0e6e092a4df5c96592a924773fbf89d2153fa76feba3f6a69467ebf320162157db510185ed1160d86c1023e5bb5262d8ada556dbbd455b25a4fa2f06a630be3924340b1a7feea982b0201276e867c4791345eb35ad098c76799c168b92752ae73eb62ea47848f7b05bd38966cfbdb123e310ad515525dfcb144685439d3e28b232ab0b70be768497c022b3fbba7adc1dbba54edaf919c25c51431f7c796b2eaa56a9a2cac40535de633f2f5b20bb8e83a117f1f1427bca12b268bf5173ca96b00dca1585f6ba609c2d20e23886b528b603c2f8bf044d25e69de5af1b61f788e35284021d3085b75967ec619b625f20e8725b2adab978eee5618727e17b29b4b9276cca9bc5fc3de4a17262e84dd3a3ee27858f63aff3e383f4ecb823da808a4220129dfbb581bad20264e2020a449e82a49764efeba7331148a9ae44e9c89e10c1f256b378d5b7c6491ad848ff852121404111a92b0e0f7e5397937d9e0bdb355b47668bd09e2bb84b72e7b636eb6fc02f5db798a716c83a748f3512e17f30d42068054819baadac333a5662543fa3cdbe9d5f298189411fb3bc0521d36ed1b4d058e1796610a0e623347bc135ef1db1dddc1fd739314a38cb991a57e1c8d027a8b233831208d980eca4d1084a38e009b9c85fcca2d03abc82e4b958d1068a3870f6887c3eaf623f0b4656ca22efaa6e1eb76193609c313b1a13a668aecefb47fbe75ad1d20bc99ebe0f46837c951076fdeafd21cd503734ad917e99ce66ec61f6d984761054d59ef0f2d076c60dd1f7adc1fa09c2fd70ed5025b0ed3fd52a93e506342431782a2fa2ce9cfaca8c820402fa2745ac7c3ff11ff618906511cf2f8f597b6f9ee473a217880ed33d27edf07502a7423fd744c010277607cc58434b2130d394ba07ff244aa874e0755447ee898733c28d64e0529652310ca31268c801b9a7df082b0c014fd622ed9997d7f50abb8e8e82f2972a8239b00e3650d64c680c70982020e1a60c54ffda05a2ecb338461388b8f1c3fdc761f86e3662fb12b4c5490e332767faef36d063c3bd2445edbfd18185f0fbc3821ab2c025419a0107b17225a8967a947a396ed7143d429c5ffde89d4d9c1e8bf77d60ca4e03552e310370e3ec2dec64559fda055ef72ce024ff9898c3464b6384901e327e5ef1347bafef2a9f8a56d8d9c1b1134c60cdacff1fe0fdad106d9bb6cab008247f45b970cd95fd31da60d16372de566418ffe6b50ebd1b538278788ecfabe963b76a0e0312fe6cd3eaa947250239705c6aeaf7d29610cf3bed2937ddf8fd6eb9037509d0d03abc98453b296d6e9b2091c433b9092352c2ed17996f98d353c0f974dd334c61476f1caeaae29d69ffe6f9a620f59a2f9527aee85b66254167e14946771d2b3d9e2d43669e07281dd45cadda30a9a003eeca8784472ba6e468b3d2a571f4aecf3947a236e71ef80debe8bf42f377dd2798ab66f2cf462d8481409fe454eb4e9380fa96271cfb30c875ab032e1d1ee680c013c416ea6f490ee8bb1be92f9de6bd6bc748258546b9db5a312228bd0febed434fc6c0c560fc802a6fe237a8c99449e1c2f966bf1bab0d4e2c9d34f633946dff534d791f1e72e21c9ccd507ae6c03984dd702911696b5f4671e745af17d00d1cb15a44d8096ce5ff795586fec00e06ba5237661ccbf66ae3b7eb3b0778040825e728d8364b2f760f003250e3b3027482f1b760c9b0e7a7b680e8d7754235e3b37736617ecb0a0371cc4f3cf142366db45f3fae1ca60eaa21dd358124f0945ef02b9223b93459592a776f16a2326357e2f6e593858701d9d2024bbaaa7ca02d5dcc3a39516958a80c1249858f6b744dbfc8dc4898db9b2d6e96e38ca79d31621c39fc6a14e46d2936bc1dfe30c1d43f8ef34b3c11d9a62972bc68302f1d5dc83ee1b833f907616cab8f82bc29b4c16e12fbe641653faa5b673ead34d408b77ce73f6f17f2a6990bd78c2ff25327371541eb8139dd64ae5ce76b93ea30afd658d24823bb9ca5f98991c4c0d87a2ac7bf37ac4ba12da1cb2e093bda2323fdeffef457729501d386a663083730f4783599f557c189a9a9cdfdcc7319324798c1cf9fd6842fd9588083811a4852e5886524508761efa893cd4383ce272a34c3d8572cf03c58d5eaaf0c08dae0aa9af5d0df0b9860cd4d16a2f489bc4b92dfab55c62ac01e8ef32e6a559acb7728ede6edf79c7a6ae51beed3489f05c86a8b198b09655ea137aece1d030ea7dd6a99c2cacf8f6fa09a613d024175e4965e97e0d5c2fa16778257c8be0edd4561da34cdec971fd118af42e1054d456ac28623f6dc5a1979eeb58792c43bac0722f220229c48778d567c03237f1eb6daba3d0149a8072916027b99267397080344c378275d32101a7da902467153cab3ed7dd866080b0f0e7d01121a31f59deb7382ecc847c1b1fdce21b0acd0c4d3004d2d7498e634ed42c0d0a82c9bda9a89c3941907d246ad000fa58944b7d705785fe76ab58581e5aadc39f91579bccce94525fa32da92a964565914dc5582b3f415f8229f0df6b63460a7187c9cb1f4cc0d2f55e22fe8c7d230d83fead610d673a2fc7b23daa17ec2dbe9a025f24504de42b9bcc1874f58a4fccdedbd684ed04438f26b2e11caeb118359ceca962cc8d4fb3890fb48b8c9efaa0d195992900129001c56e4fb3a535a0a6a08ab99116f9ef041e1a8349c12f5b2779112b032c29f83ca8f5184b88263f77b60705cb5cad4c8fb0ed57936fa744224453f4fe653704373d0d5ff9c23d85e66a063a32cd34d700732a9c41af6f54fd240bc6599343b20478ba4353f011105b0d849b8a85102f2a054bbae28107e7cae45567983462e740433ff60a49ec0cbac4b82ce499bc640ca123274cd2e215bf9dbc43382f8970c7913da21deea1bf9583cab82b89afb251a706829035e77ce1a50d66a59251dfe44c817b1cfcf4bf20a20b06e672b1ed68874d0482b28d0b2747d7d7986133c08778d9518b43f94fdd2b88cb96129c0fec3f84c0d2d535beed07071cf2fd90477cae3f6c16388d86ead3b73af3d6b8851edf334dc87a4ce3f2658ebf4381727f98b6b7cb1a9eac42d6145be15ceea900a2d8d5a21041822fe68a862c1c29a513350ebd4a8735d720699ed034e2d3bc54a7841cd6d0f7d3c77a157b5a0f887a5c3a3fe1f03ed94e5bac77514e81190573d407a17ecacbc579d18d457587f831b4ff3f9fcb2d74e22ea15c4b8ed81869ae1ec3b912180cf0c79cde2bcd6890d793429301a3d83cbab327e041db9d16e7c19e9316babd3cca83da9f51d7055c8d818a9b3569d16462f586636ecb104e2e8a2175c9a6e5edfcee17b4ed88773df7b06313e0a523dd6050aab99f73a366f685202ba6827b21885fe12af0e1f7d654fb91162f642c361c402f74d0d23b3ebd633cdad13df8935b9b09e88018485b10e74cd01ddd64b5a80a7ef4c5b21091669e1b64cf2bc1a4ee7921b1ebe0cf6032382655baf251c259b8ccd234e8f9aa79589c45c249d6253078f2ff38f935f563bd1915d3cf7b05987a6804ce0c7109777f7b54c32ab26d3475d5bea2547aaa12421cca1fec06f10a3d2fd99210d23444c064ed96333bd5b80472f4514af40f1ca1ec2c22b3d45591d631a2195d9b9c67d7076c3043534791b8d833a79a6fe1c9ec3958d769aacf4d26915f3bdc5d168bb886d55618ebd84b2cd9dbcb060073366fce606bd4efd2f9b6b2cfe0d22233a10451863a2c7806f31fee66fdd7a22cd7bd175dcdc3711de11de2ace31c6aa689a6a39798bf9914b2fde53ddb76648d1ea2afbe56ed39ec537c3d15ef678afa48786f99d59f90f2c0d05155cb5e144351ed17f4b55b6ebbf4cca4a97d82f36c6f1e77ab158dc7868146bfd3ee26e68af2f607dbb2d88263ab1a4ba93a2bcfee7a829d4d639b4ac7e98ae0f6c3118ee4880f36321fddc95fb00b8a30a0fe4324aab41bf26d302e8920f0c7b505af3a77477ace22371d6813f622a24329331eb064c3250802f3aaa81d0bebadfd29e615f9a217e85d6e1da1a33d2f298128b474549df3dbd7a23570481eb4d6d4c2d48eca8bf726a0838ccd07ed88256aa31f69215532887384e0df999595de9d4962f9c7e498532a126933b91aff2f429aee8aee75512d188b003ca1bbbd3383e878f8281341d8016a23fc0939605408ebc593183f1878643bda36da6b302b9e66a482abac8c4f3ff97df0426b89f1c86ec40ac97118bd76317df71ad6f7958b745848670134a70f41c3e3c7b1bb90a52a65a4ed2fd1d819aa6bddffb503ccc18386e0d6c753ba2bc751f2d1677ea5a9d4a3f482a374065ee182b8d8d1bc75116f5f755cd109d6e4bef28741edc3fc9eff5ab3d0e4c0906c0e43998be821db3c5f29826e7ed9f8d87df942228610baba6e325d9474f6da130fdc521778fbd27efcd3c6b7716812c8de9340ad77f847e6a6f7184e2f798d5adc5944d179e2da6f5eb23b0a0e81553b47da72b6cb38af3c38e6cad1ce51c8977e5afaeb924da6cab17bb77628ce2897c35a4d62321bf910e0ff04b0afe898f1ec426f28e2152b5b085efb02e69f834d540ed4ec8c3b11fdc09a4687fd33c77cb8ff701031d286c96b9b9cc8e0cfe680e74f5e14fd82dab1f61be1ee0b99cd66a95576e1adee960709b883469ded27c55296bf5a3ccaf2334c7ece5845612959bcba12c323bc4a03be17f5e299982a61cc9c77847d7b3af704dbcf94d47c1e63ac4574ce01c0b22385894da9d7bf7268ee72eeb3d7915c060c4da4040bcb3c942245e2cc037dd4cc4852bb6dcba616b8dc6e8c5da1a89cd0c1207d7ad263d543f667b431752dfef7201e3f921c51b1abc3ef4f6674bc0b0e8e0f16fe30168348e5f0f77ea27935d8224edf6ce8b7ae37b41ffd381abbcfcf7e26d0556a04a6cacc34a36c1608efbbe46ec990a8d6891b7dba4a5cb1087fcf7a728050346f12082e34a869826bd85b60ba612b1f515ddae6ebb98a10601421b7f58a11190ee7728024f11ad23105c32aef44f430e49a378aa55eaf4101f682cc9dd0c25e155262a088702a8a686959d8cf297ae595a022d6adfc7d4c1585b9c8c9e166fa560e5bdec3b64d7b1206af4f4c43d0c97b8c6027900c25899265dc8829777c7aafd91cd4cc71a3b7a353e08dec236b58c5f704e615164a4ba827a86f3dd55fe1d104f73a94475d1a17ba0b30377d4f84a94894357ea9a1f472ccfd52d4ee2353adbdbfee5c7b37884ff96a37107d95d829ee004227137e8e5c33a40b80e35463c3cabd1306367534ec3acba244dd41bd7ccc845d0ce11b645def96b3fcbdf90936306675c28bc33e8b77de81b57c8ed189aa5ae2a0eb74a131a711412a8c307ce8e8db34e0d64bd7b72ac69c6f6cb3e041a6abcdce862335cb41e6c22e9ff4ddc9d5877afacd41c56d5cffe0c89fb762e263a6717475fd659c652af31f57", 0x1000}, {&(0x7f00000012c0)="11592146bd2e4fd3def0556491c236e1d7f6ab3dd8b4cf55c4fdca303b4e6997e135b59e71b9131f996f950c6f1469a1752bb29326ae6eaad7a05e5c4569cc811eb4bef8d83a0795ace5c0641f6ff70b32d194b119c4d9540ebee7ffcb51cca20df4d9aa4cab61a69551879f7dc5e3c516ac31dd1052c9e55606b8dc15886114be114624f416fb63297bf7c7edaefa7a7ba72b9f64d81ed0bdfcec20bfb0a593bfc2ec123d574962550fb4f2", 0xac}, {&(0x7f0000001380)="bae2f455c42900804a9905ee98b4ada555d2904bda1f8dedd70ac95f219775e82a1f9dfb3218f007a686a9ec6cc4d6b7860c72df703a9d2c258725548bbe48ca66e45341c4577f49443c", 0x4a}], 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000001500)={0x1fffc00000, 0x2000000000aa66, 0x1f, {0x77359400}, 0x1, 0x3}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000001580)={r3, 0x2}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$cgroup_ro(r1, &(0x7f0000001480)='memory.events\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, &(0x7f0000000000)) bind$can_raw(r4, &(0x7f0000001940), 0x10) r5 = fcntl$getown(r2, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001800)={r2, 0xc0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=0x2, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x9, 0x3ff}, 0x0, 0x0, &(0x7f0000001680)={0xfff, 0x20, 0x200, 0x8}, &(0x7f00000016c0)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=0x3ff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r5, r2, 0x0, 0x2, &(0x7f00000015c0)=']\x00', r6}, 0x30) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000001880)={0x1, 0xf, 0xf, "c68e7f29104e39f07186c65f60e7bbd81a26a884b92a9005529256ec77c92026a1c08d7727bcda1c8c030235088b4966a8561320180a822eac1d31b1", 0x2c, "cfc7ad85d610c6c53c1ee9c5f82e7da4da406301fb9dfd124f6effcfea9bddce8f4779392cad8eb8d3f5a0e3f5d637182aea128599eae8947f9e50f0", 0x10}) 05:20:20 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104ff02fd4354c007110600f305010008000400020423dcffdf00", 0x1f) 05:20:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:20 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='0+.:d]:/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2400, 0x0) sendto$inet6(r1, &(0x7f0000000300)="2a286b8dae231e58b9cd434eb8ede48a93fc13356f79a977f022e96a38b34668dda80545aed507ee79f397571a774e2e4749bd197d9941cf8828930924031afad9ea36a9ee209519a202d0ad9d5c97d61c3fa036d2ab3e27f472ec95c4c5664cc2088cf18164ec48d0ec7f1219f39160eb1c5ad3cbac2d26a8484dc4fe85415439dc54533e12113b5265", 0x8a, 0x80, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @remote, 0x1000}, 0x1c) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="88dc3a933cc5f6f737f701d62d2468d358b886cca6c3073225e92ecd94049b05d4842a823c583974166bc3ab94beab1b559ce56395ac88632f850783f1f11d0b275a05bd77d6c279cdb42a9e3cf30d2ff73f45c9b7d74d07aa844d14e6758994867c2cf5ff44457f0d94b3ff32f72e9010a253e201a25f49518b7ebdc3c3343c9efd86bdb29fc7bb3286877d5c8b35ce83"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:20 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.+.:d]:/,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 05:20:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x11}) 05:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x200) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x100, 0xff, 0x4, 0x3ae, 0x0, 0x2, 0x9, 0xe101, 0x1ff, 0x80000001}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000100)) 05:20:20 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@ipx={0x4, 0x0, 0x6, "9f36b899c8d0", 0x1}, {&(0x7f00000002c0)=""/35, 0x23}, &(0x7f0000000300), 0x13}, 0xa0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000400)={[], 0x72f3, 0x9, 0x5, 0x7, 0x6, r2}) syz_execute_func(&(0x7f0000000000)="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") 05:20:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffe01, 0x28000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @empty}}, [0x4, 0xf2, 0x5, 0xffffffff00000001, 0x7, 0x6, 0x401, 0x1, 0x7, 0x6, 0x3, 0x0, 0x2, 0x12, 0x2]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x8}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000100)={r3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x10026) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfa80}], 0x1}}], 0x1, 0x0, 0x0) 05:20:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a6c000/0x3000)=nil, 0x3000, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000d00000/0x2000)=nil, 0x2000, 0x0) 05:20:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000080)) 05:20:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x4200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x200240, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0)=r3, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x401}, 0x1) 05:20:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000040)) 05:20:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") accept(r0, 0x0, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xc0, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000100)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000000000b) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000080), &(0x7f0000000200)=0xe, 0x800) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x90, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x91, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\x00', 'vxcan1\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1b0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000040)) 05:20:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000080)={0x3, 0x200000000, 0x0, [], 0x0}) 05:20:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000001200)="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") open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 05:20:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10, 0x800) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x90, r3, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0xfffffffffffffbff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x184, 0x2c, 0x4, 0x70bd25, 0x25dfdbfb, {0x0, r2, {0x0, 0xffff}, {0xffef}, {0x6, 0xfff7}}, [@filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0x14c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0xfffffffffffffff7, 0x1800000, 0x5}, {0x2a5, 0x3f}, 0x16, 0x5, 0x3}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x7, 0xa41b, 0x9}, {0x0, 0x401}, 0x62, 0x20, 0xf00a}}, @TCA_RSVP_DST={0x8, 0x2, @multicast2}, @TCA_RSVP_ACT={0x68, 0x6, @m_police={0x64, 0x1d, {{0xc, 0x1, 'police\x00'}, {0xc, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x80000000}]}, {0x44, 0x6, "e86fc23351e1ac4c7ccde862686a1cff39086f3a6f23eba252c93674729b975333627b1b7c6ad433df14776850041ee84c9aaf7e335ad3e19e857818e026"}}}}, @TCA_RSVP_ACT={0x98, 0x6, @m_mirred={0x94, 0x14, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffffffffffff8, 0x10000, 0x0, 0x5, 0x8}, 0x3, r3}}}, {0x5c, 0x6, "9e8c7bd71d1680cabcf8d1cbeda0225413d55037d3a994a5ebea67f6c03523a16e5c895359551375a8ccf8e7f3c99f1d08cc9e1f9be89f80caab900a88aef490d4cc911ec2a080e8aa2d7c23df2441ecd4ebbea65af836"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x5, 0x10001}}]}, 0x184}}, 0x4000000) ioctl$KDSETLED(r1, 0x4b32, 0x1f) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000540)) 05:20:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 05:20:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="11634840000000000000000000000000000000b48cea5c0000000000000000000000000000000000000000000000000000000000000000000000002c00000000000000000000100000001000d9c8aa2705b591b88f73c2b007d3540990a130d3a8fd8e19d72ced771307df44ab228cf9bcd6643ffbd282ee57fe5b4b53212d48b6e1290211f957bbf3e9c39523199413be05e8"], 0x0, 0x0, 0x0}) 05:20:21 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xe7f1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x70, 0x3, 0x8}}, 0x14) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x10000000) syz_execute_func(&(0x7f0000000200)="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") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) 05:20:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\xff\xff\xfd\xfd\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="06e81066cb2be20dd48d1a106223e6f1", 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="003b03baef35dcd6335e839f9f141c0500ff03010000080100ffff"], &(0x7f0000000080)=0x12) 05:20:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x0, 0x8, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x2, 0x7fff, 0x7f, 0x5, 0xffff, 0x7]}}, @calipso={0x7, 0x8}]}, 0x50) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:20:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\xff\xff\xff\xfe\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:22 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) 05:20:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x12400, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000040)={0xd332, 0x3}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000100)) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 05:20:22 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data=[0x81, 0x9, 0x2, 0x2, 0xf7, 0x0, 0x200, 0x7, 0x5, 0x80000001000000, 0xffffffffffff0918, 0x0, 0x8, 0x9, 0x0, 0x3, 0x800, 0xfffffffffffffff7, 0x100000001, 0x4, 0x1, 0x40, 0x2, 0x1, 0x4a0d, 0x4, 0x1e583ca2, 0x0, 0x80000001, 0x16d, 0xfffffffffffffff7, 0x3ff8000000]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) syz_execute_func(&(0x7f00000006c0)="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") ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x101, 0x0, {0x8c30, 0x8, 0x2, 0x1}}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000002c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 05:20:22 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x101}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\xfd\xfd\xff\xff\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x0, 0x7, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x2, 0x7fff, 0x7f, 0x5, 0x0]}}, @calipso={0x7, 0x8}]}, 0x48) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:20:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\xfe\xff\xff\xff\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:22 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000040)=0xa5c4, 0x4) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) syz_execute_func(&(0x7f0000000200)="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") 05:20:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000040)) 05:20:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7f, 0x8000) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000001200)="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") open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 05:20:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000056fae0c2cbcafa000000000000000000000000000000000000000000000000b348aa4da27134e6373bc7000000000000000000f07278293f3f766e7f89aba5e0abe31574cc05097257a517435c7eae273653530d29877fa2cdcd14ec0e4d4699d4bce0e468a68c02db69cf61acadebcfa3611773233459fc802a8d819fe13c93a2bf3439d1bc6609c585bebfd6604ad2138e470addc3f236cf142c76d8bde64f17956b5219b439a29057ac8f4529a5012052fc615376d1b74226b1"], 0x0, 0x0, 0x0}) 05:20:23 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x2) write$UHID_CREATE2(r0, &(0x7f0000000300)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 05:20:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="0b20eb35ef2f41a1989c6f0d1465db628143f4adb6839421e4f94bafa48725ca4f070af88a78940a568f0d0f9f963712cb984fa83d6165abce27709b0f1b64c8b0e64c27e25a2e6e32fefc1d7c326456cbc99530") r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r2, 0x722, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x15}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x404c000}, 0x20000001) 05:20:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000100)=0x54) 05:20:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x98, 0x0, &(0x7f00000002c0)=[@reply={0x40406301, {0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x68, 0x28, &(0x7f0000000180)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x39}, @ptr={0x70742a85, 0x1, &(0x7f0000000040), 0x1, 0x3, 0x3f}], &(0x7f0000000100)=[0x28, 0x0, 0x0, 0x38, 0x18]}}, @request_death={0x400c630e, 0x3, 0x4}, @reply={0x40406301, {0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x38, 0x38, &(0x7f0000000240)=[@fd={0x66642a85, 0x0, r1, 0x0, 0x3}, @fda={0x66646185, 0x7, 0x4, 0x33}], &(0x7f0000000280)=[0x38, 0x38, 0x38, 0x78, 0x70, 0x78, 0x48]}}], 0x2e, 0x0, &(0x7f0000000380)="3658cdffbba8206b602913d98582533cbfb142936464034dd19a3376e0b1a503f6b29b7a10151d25d3fd9d917d12"}) 05:20:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x23, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0xffffffffffffffff}, 0x30) ptrace$getenv(0x4201, r1, 0x8, &(0x7f0000000080)) 05:20:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x400442c8, 0x0) 05:20:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xff, 0x2) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) write$tun(r1, &(0x7f0000000100)={@val={0x0, 0x8917}, @val={0x1, 0x80, 0x4, 0xd63, 0x13d, 0x9269}, @ipv6={0x3f, 0x6, "6b9e13", 0x50b, 0x3f, 0x4, @empty, @empty, {[@hopopts={0x32, 0xf, [], [@generic={0x80000000, 0x45, "4f97b49de53e5a616add7ed93f5d1ab574cf3c134fd01cee8803b50eadb46967bbc1023d78c63a8b4768ac2deccfd7119caff859df12778edb93530dd65454f4bdad0bb1b9"}, @calipso={0x7, 0x30, {0x7, 0xa, 0x7ff, 0x1, [0xfffffffffffff04a, 0x80000000, 0x100000000, 0x6, 0x7f]}}]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x6, {0x200, 0x6, "875bb0", 0x5, 0x3b, 0xfffffffffffff000, @ipv4={[], [], @loopback}, @local, [@routing={0xfb, 0x2, 0x2, 0xa0bf, 0x0, [@ipv4={[], [], @remote}]}, @fragment={0x0, 0x0, 0x21, 0x7, 0x0, 0xe2, 0x67}, @routing={0x7f, 0x4, 0x1, 0x6, 0x0, [@rand_addr="5386971175f50aa406aaf1bfaa33d763", @dev={0xfe, 0x80, [], 0x1d}]}, @hopopts={0x29, 0x3, [], [@ra={0x5, 0x2, 0xff}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffff}, @pad1, @jumbo={0xc2, 0x4, 0x6}]}, @routing={0x7f, 0x6, 0x3, 0x401, 0x0, [@dev={0xfe, 0x80, [], 0x1e}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x77, 0x12, 0x0, 0x9, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xe}, @empty, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xa}, @mcast2]}, @dstopts={0x7f, 0x21, [], [@calipso={0x7, 0x10, {0x1000, 0x2, 0x3, 0x9, [0x7]}}, @generic={0x3f, 0xd6, "5e1796c37b754896a6cfcddc60c062e685d3bdc5fb31a899d262ffe63ff4769cd2635202cdacb77db0c6fbb4de92fadbcf6525447de477f092bbe17393ff88dc89f33c9d94bc22d02bc6488e9a42ccc9c390fd72148e178bfc8f9ecd95bca133dac75e4d086edc5e08671eba21db35a18d4fe7f028bf0685750051cd85e5175e0f82034789662c1d4686b65166bd38f8d06ae4d827dacb651051ea13c68dbb7e159561ca6387c8f5e93a711ef26cccc9e4f9d66b3cd687a73d7cc59684b18e5943d253df27bb74d5a350972d3c5a2667a09388bb7e00"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn, @jumbo={0xc2, 0x4, 0x8000000000000000}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x9f, 0x4, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}]}, @hopopts={0x11, 0x22, [], [@calipso={0x7, 0x10, {0x5, 0x2, 0x195e, 0x4, [0x3]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @hao={0xc9, 0x10, @mcast1}, @generic={0x7fff, 0xbe, "5bacdb2bfa5ab097630ef46022e4d9c63af354232d8cdf5fc6432082bad41dba8ae515f779655b106dae4dec7df1ad2ef1a11e067f7b971b4dc34497330a8b57071d04a806649753d865975b0c69b489ae38491160f4a95b8eb94d3f17b6efa3cac20818a691f2f4129330a3e679d16f847cf31c1f969662cef15724c6b47273ac01685894c622cd75cc4b6e3dcd93f11bf859d416e3cd706a22e5186ccc6a3da7eeaddd08825259415a7e822bb3150def2d4ee24c21b97c99eb67d362c5"}]}], "e091ccfffba7f2baa31f81e426594e3bfec7892244ad77d2949d8624bb4a3abd745fa02ba19faebe20e59265b57214f77846598d9a0842b861b514882619c0486671e33960d52827718cefdc278f347f2621b6ecb1acec0c7e0415cabe3a7a9c41b03ceacafc59bbbf87a607078e91e3b6bc8daecadb64414f6224eabfe144b0fc9e589cb745774cfae0be20679830d0d5ec95f43ac2460ae7d7ee73e400a6511d6b5b1a3c263c37f5d086"}}}}}, 0x541) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:23 executing program 2: 05:20:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:23 executing program 2: 05:20:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:23 executing program 0: 05:20:23 executing program 2: 05:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000080)=0x4) ioctl(r0, 0x2000001000008916, &(0x7f0000000100)="0adc1f123c123f319b8970b45084ae26f9b2159b629b6b07eecd9418f0535be4aa7dbfd1db7b8225761a9d9a1fd6275adee8d7b1436582ba12ed5a6d661fce16fc97c114df7177f643cc8793d86e05b830b75c9bbce7b719743c776c893e54addb28f9ac2d63ba3b5fc69444a50feec4edc54ed3f53b7401dd567d847e6d9cb17f3b251fc7e826f5ee677e97cc34cff842cbb0d83f3d64041566b2b54152c8efa200a43943f4a75245fd8272aa93ae5ac41ad4bfd4af3bcfd5da51304ef3a2da42bc624de6") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:23 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmmsg(r1, &(0x7f0000004f80)=[{{&(0x7f0000000100)=@generic={0x0, "8cbb4929aba98aa82550e84939f6a276d18112c7fe5203e5d9e216bef6980e72840faf35768b76a6f7563528fbf56e3ed46ab7fbcd22960cd88bedec125a241e4a597d0b39e89b849c328b829012f5d878cfd38db0d8c2afd68d576c02247d98ed7d96f2cd52c2a618953dd568cc39483fe4a596fd8ac52b51ae708aa17c"}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="fb45dd91412f190cf769eefce29f8535d7203846621879f55129ed2c215b17613759d298abe474847c854d71e560c0afe478158b6ba9d2c1d85297a83b5c5363d11ec6974d113a5c43a8a2a9f243116cb3eaf7c320bd7c1dcd724474c492cfa0fe7a97d70732a8df0ccf841909f66741745d8cabde93678a8aaf611cf286b1497fcb0a3a450628dfac8995a24a938f74ce41966648f341e2234011ff443a8138ea10083fc5d705d214eed59333256dbc71bb5da370d6e61c5697f52e0e7d16fd1b34eb78357ae439f9682360ecee3e38dce282", 0xd3}, {&(0x7f0000001400)}, {&(0x7f0000001440)="f3a37aaac46d59ffc386fc6c914f7a775aede2dd540b35994e22424303d2488aee61f1c01d0ca103fb021dbc77821ea31553b8887d379e141c9eb6170496c81956e65b392a5346ac65819d6f2296dd90d523c290ee74f37a2dde50fd8f3ae14f04623b1adcf0325355a31798d2f4bd6f86f49222f7ce0299cb296dab1ac33b", 0x7f}, {&(0x7f00000014c0)="5bbca9c663a6c6ba1e048ccf55d9219a097a4d60ab96bf9c79a9090dcb969ab02ebea7524b2f5a674c9d9dfb60fd54f9bbef4c7810799904035ed34266a58ae4ef9f856738e2917ebe734658a93b06593ecf773477e3f32a4fee55cfa653a4a4db10a1c3d9346f7cdad9a3ebab8393456a96e5b1be3721243f67c61c5c7dfecaee18cc2fb323d8f5f58de0d3addd5bf482092ad2426a24dbc920319c6c361c57ab163f89d85792caa8175de9e6b1e909f570dbc46c302c5d90321dcb526e1e975192d7e8847e8db199a3ad385bca1f1cd29b4b75189b768ac22ececa48d0624a1d200b1c879e641ac4332d15e12a5ede12bc83004bab2409a316129bad4f7f5f1f8dd3cac947775c6b9dc526baa4d70805fb41de9d84de0c1c367e81217fc64ebb6491ae97046857475d1d8e8a51e30c968e7f5636c344e5d3f6705fd3b294fc351843b0492f3f305115982f860f4833d633b1f11a23da549f7cef64251b7f7b1dd19e1833f17acb31819734dc76d8bdaed278e33736c11b5a6d402e755be5b038f0482e308a425c6a4590a6c9e613a01581a841fef4ba3f3de9cec2f7edee5a39bc8a63bd527364a0a02503b15a0caf8bd183fbfb93b4363a7efd793f7ea617187387d9dfa01ba4930b1657c4ba927f843fd10fc46700bc3b549b52b74e6e9ac69608a574db2173f6547d4941a2bd4528712c40b6d6c1a75dc805759fcf8b4f9f30c9240446ae42c51a98303ec2a237e79cc571dee6e62d736f338d40118b3341304e888b03067c7c3fcc5b11f7a289dfaad98528c5e2b855d798ffde8eb41e27737fb1a98c665c7ea5ea2dce59a7271f2de745491558addb6cd8d3189231a4f07ff91497e1ddf8592b4c453d47b588f56a3149aff28ef3743b8f63cb7727067b5524c312919e0eb8f869a12bca55a1a0846858a7ca8e46ba3d88f74b53ca03409ae9e1238f7379b2834178fdfd462d2ab1f10246b17dc253f570cc5755ffe7c02c945c306b0f8e0fde6aa9fdd3c310adfd24451101c55a0c592873d5c3858097506f84339c5cf5491b2848301243f0a3f0694b1099b6ea9428f0ea7f5dfa695b68fa049749a069bebab1ec2688d981bf7af4355430a43e75e3e6eb9f5d5af4cabe8449ef6c977fd020a78e58602d5dce8ca56623028dc8ab4b09142c7441bfa9eac761248ddfa7ec82ec7a293c6dc6dbaa73ca5cce9609739141987d4eb9c7b4f2f8b18dc071c34aa1939278ef9a379f315e969976eefa2ed8ad6ec4049671ed8719c94e184ad65191c919b4ae83be95fbac5b865777710428573c54c0c68ab9e334b287e7fae05b536c0e069487a136f18b0304fee312f5a2e767947d7863fec9c924f3c17cae44eb2a4d432f12adba380fcb93f2866afc500ce004e283fb01f62c55cf545d2fa09dfff159e8639a0240916d79eddb99de18de20361e6d7cad2e54269e83fe578bba2ba2448c0d853ade64f6974c7fdbe8bb34f06acd9ff1f44754d4d670d5384a8c3baba531dcde339bcd49b0f029d3d46c735fddc6fbf3f4d7311a424476841c29944bb7e9b96931d52a7d37e5353c6ff1f88c4ab58b0cf7a5ce78110a115c240bc2805a2085a0637964d79773eee5337e2ed3a40422dc67edbaea999ff36a39fa34bf65678e751bc60c428e31d19fadea91a8a868cdab3114ac56e8edb4f617ef562696fce7e6b8a0297ec7e095d64c342785a0383877212f0623e5e2f63d3e42e725ae4a056dce2f13791782b5f1e9d44ef5c56b368e03dffc225d32003f6265f138aa598323806a4ed41f5e9a176d28944b4524eca435eb21b5fced668d1c1f90dc1d7c4b982d9e309bd71b46514cfc8683f74373ceb1ce3b9461a7da8fb9536531c32edd4def198c66d59bcbe29172ff106e2ab2742ea22001e50ce572effdb5a37220b79ee45d2241b3f92f0aac0d1314a9b15315d12cdac2c6d84ff3f720de1e1523364b87ebdb23a8b549863f0bf661ddb414505fe8c354442ff3be05da0d8734d161f1680c54dded26679eb5430f6033a6273760e32730cf6dd8bd229a64bae4162fa955a4de09247ef727875887d4744fc39bd8b051b73f39a4e078dfc79f743b6fd7a980c69f99d3dd2515ecb0ac2a45bbf2f4e8f8619161580783b3ed03a44929cb89af3b8379d5a30568baa245f870e43c07b51cd6bc1a3ef66bd9379adfcdc52295c0ef26b3e0ff5c300486245995e04961f7c3235c54c98a3d7749cab30af02e07c19acf87e712d7dfc63369134729df431c6e5cba33cb6b7f916359f9d1c5b5b5c00f9aeec1a6c48ace1debc2df9d65cc3883c0c5b150bac4d8af57a0b6378df33522720e46b338af2b1148ebb5142a93dcc0b1937eed93127bb69c93ba9248eb2d3174446d03c82a793aea4e2fc456c89a26962164aa84c74a8ec64aed10580d8a605f1604aa47af1b27af6f7022264e241cef1336da1c3349d9e1f5faf027153c87e92a2d1ed75ea6b36ba39717d6c5636b603e8c3d172049ab1614b8bad7b8012a8792620106f1145b966b71f45adf360523712dcbbbf4bfe03942e0569cdd3033e4b751f18b2b925ed7d21845e7529ce3d408aa1d3e9f1729356e5f03af797470daa51245b35e8b6c0e35e998f40d03e3f7018727753cd1feddc2966aa94992f08ebb554a389413dda97ee576faa0d7750c87554ec2e31baa3b670e77ca04fdd45bdc0b039db64b5ba69b1484e95c2fca8419e9d56d8b145cd576c90204441f42964d5e617f06128b24c6452fc1ea0b2e17802adff2c5df1cac0b05cda8b3ebdcda8f506f5791db5e37789d02e284e74d273765f8a1688d393cd2a6bcaa122948c5a55dbc1a272aaab6960a4a4f10d890cb181eec24b26b2ee73c05887fe319415887a62bf35a2faadfbd3bf01bbae031f9f56a1f24a056ce40ac9b1b49ffbd3f2aa2685552147b935488057c2f4d2ee8731e5b31696af231d31241efef67183b7da7e5cf332a4fc4547a2a52f89772d5023bfe19c8674c8e10575eb422a448865dcca58d8f2fdf17f74ea7d3715f6669aca8fa4bb612cbaebd7644080cba90fd28ec87b27fc66a4004d04858d8c2c72030afa595401400160eb08b428baaf6ff516b2cc0b534be7e701ca0a84620b27cfdc918cae011696c85f68cfae481faa61cd827ee6ac0e3cbdf8ba86b9ae137aba18ce00b332f4032feeeaf2bf618a7595c6deb9da8cc79d525f1e7d15086d2dbdb4493f1cf95dec63e712952357c414cd5391be6169dec557c16015b501a0aaf62bc322af23de8f6f5cdcd94fea51b3f48fe9fb2ce3fc8053eb1cfc16a6e1cad53607d85889bed5d894f792c916cd41712a13c3390101d5ed56a2918b552d2797a09e5fcef7dd666d80c35010bf9c1f967653d040adcc2e3fa824cb99458aa6cf78b9760824e101859d8a543b0a2924a20fe9a85774871a381d5bc2b5aa89e6406d20ac55196f0a0af64d4f7d14d32a2c642f459f4cc800f4bf749804f8f8dee00d993a1fd87329c4007864af2d81041375313515ff4ee13ea6a6c869bbbf6072d7227e9d1866b1e32ed03736f97b59287ac8f7dc27f8be7cd1372988726e22b7345435929bc294e4ceff3ec156fc968283aa513f7e121028d84a0ea3d41ab59cdff180eacf6ba996182e3aa0f3cf6e43fb32b89bbce9c206f92d0b019e6f34276adf7401a5c7904d8e56e7ad493b6e252b11d98adb246a4f49399c93c6afda030318d60e6fb3e049adbf2a9fbce942b002034d9571f28b52313fd50bceb2bbbeed28561a561ab038f959e95b85198d50f60e0ea75fee265a15f54d490df8a06687c3003ef697944b5c3c5ab9373e31b0ceca23ef0a15b441ad9b6cc8f432235dec55cbdc0415b9167aaac6c249816ebbaa56622d1dc9f2aeae8daf8a95841bde9319fc9632aa3ab8a2e7278412bb91ff3b425a6b03cc670ef7b45dc3537b8e6422d42d091c2959a985955fe437d253497a006f98de73a996bed983a0cc8ecc73140058624614da6f9197f856c38e7c831f4ed83cf90c1992409ed7e8b46e797711fbe5fb9fc019b0e1fbdc7c8c0404fb0624b9f0d94319ef5c0b7be01a66f9226e6a2ec2e8b7885151de5cf467eb6d2d94c17a4fed351ba1b9c3743c3067ef6e8324a27163f161d83f1a8fbf6d72a73ba8d8454a06d67eab55f570803d5ffeb368de66886625b6bb41a8be64165f79da8a5b0c0130dc74fafdfdb7afe66ec5e25f2e891bbc707335150dac1c6513d8a9a1bc9679983245514b36440c4cf050e765206e871e2f4f902902b8b9a3ca362bc83b61612d4cd2480465acd21e090bff1fd7a763da1dc75d4c473162968da7f293787369c12d2e191e2daa58ed16b260d2a420380bf837ba0f1388a121d09241a4591647a1274381066a01a40623f153a59debf0a3baff486287d5c1641d96f44009c80df44e3cfae81b844edaaebb395f3bb745b37e37e8ee9accc2eca0f97cdccf99ace4f8e0609b6082210f1d783d2f25ac49bb86cb33cff46467fbaebbda914bc05f5b25f85af53a1c1e1ea19a121b1ce9fb0197140cf23d92b9cbab7529c5326931bcd0750fe4de3c8503e0528ce350696bc5112622aa189d7489292ed7e5acb3fb1e37d2b474ea197acf20c2b5d1f7d6ec84586b3ebb2491c925ca4156f563d7ce7544796585765bc6b25430bdeec87a67f8c1983e745f1ee4004fb9dab933b6b1898e5f74e8b91025a4c9db84485f44778f7a4398c3e4eff3ea4bc26cb744d14e01fea6e637be9e1e254dbf355ba0ff58f1ebdff6683dfe146fa8132c960ff8ffcd0ab9e70cc05b294cf271b9d86d02e4375de7c29037ffbc213df83549bed485c96d04e6c2623b8951a9241d8d2521dfb1bf6881f883b745af8b90978bf762a545d5291bc2a7dd28d67515cdd68747501f74d6da56d1a69812139c9036d50dc34e2b8670086e1dad20b4cdd383f40541f93521d6de41c29470611df74e6da046a0e0c2dff61e54ddec7887a20c881e17fc800001cef4a986ed765c6b9e1731ddc302f3b1343ba4df29148daa255bfc3df42bffbb0e33da62162c3ebb18ead9ab447dbc863c3bfef542d63218f9425f73220cb3748294c575397d738d40eec8dca9c4db8edf07e12ce43b23278d25dbef6d518ecfe8f06841e85b697770cd021ca5d423e45c15000c1d7b9733044d63c30d8468063e3e22f1b6e4e515324bd6d401557705e03a90ecc2d39ecae969f6d08e0127140a4b136d69f3ead876a37cd30705307eec0a27cd7990df462567f80650352d8ba3987941366d7965d79e954bae5c6fcee5db207146dd5cfbdbee1ac1318604650ad5310a5e2a219a932d90ea4ae9a5bd376062d1a1e8ae3d2ceaa76bdd7c1492c45a86507c984328fdcce7794df4eb053beb02c8287788778888123374d70ff5fed6f5707a9e4e42ec8e9da91e692be4994ac8de5278a9221b72569ecc6aa066aec9b0881e61ae17b5ad4d7dbaf4b1385e9c0f94960c23457517db5d35150396b360d116f73582188b64e44123d6b7144634b71aa61919583ffb350aee3e02a8336af9105bd7465076cb0efd516d0950bf4e63d7bb92793d7476c3564e54fe4aeac03e7b289530560fbaa808df24f76ec2a86938ab1939467975fc6ebed6fba8acda1e97759ccd75462e67b5110a2c2a4bfec1b633a82751c2da82cc99862efff6e59741af3f12a6bab063e43e467cd6d7466e92a38237aecfc50d52a9a36bae30fea6126d42803a348f9fed30f687e73aa1735cd5925619b0352cf6ee24cf31e6d27324ebc517bf4c864b505efb5718641c74162", 0x1000}, {&(0x7f00000024c0)="236e1c096de30300a265bef394f607fe78fbbc9078f8f3a9684f3979", 0x1c}, {&(0x7f0000002500)="3aa9fd3c539fdcaf6802cf812fd0af277c16cb6f59e5038d637d2683ffa2b74dfb77477a2d87d2381c54810a6dd46e4c42243199679789ab44ee432603be68df03fa2d63e20fa14d18bf574c39d453f1fca1c3d537d1b29d3cd42dbfd12b65bbcc", 0x61}], 0x7, &(0x7f0000002600)=[{0x1010, 0x0, 0x5, "1941490ba038b829232e2cb57bdbcd63c030ccfc1c2b9f1654979005a587ee088ab18cd59ada9be8422108c0f3a97c25a154e09fc00b190e1e5555a7711eaa3c8869e5abe423c980467ea1247a868cc1fb34c88a5922c95e0225e823b8fa3e2a9ca4ef83db84570cb535de3b50d0753ca0238b0f3ad67578cd6636061eda516d24056d304ffd7dc0b7083ed776a993d9121fdad9cd23727a67394120ee10b54143543df0177775d133ed8c0326b3fc03b648369f0497efa6a75602ec50ec7d8aa8869c7cc361220b141a9181b0010fef955f006dfa499b862d429015318a4ca8ead8495b5ece043f925bb4d2028051959a9787484d1f79a88921ec0973e23e2f44848744822602ccddc11723b151645905aad6cc0a5488660c0458b0ec2b6cd2213496d469cc1a742c242d9cf98bc56ac1b145631c060f00ce9205b76df6912faff559419a6b8ca6016dcb41d1f7b235ee1bfe4d4244eab46eb5382cf11c6f031bc70b1ced3f9e1a6ea4e78de2a515a1651e1a0bb183b021a51724deaaa9449030914df7ba4014b85d3433a37a84c37ca5477f5a2c9fd3a75bedc222e6610bb9ad3a227d21c6224689cfb8b4ca0646829a69b6d8f46947e4b380e0aa704ee54ac008c42b68694df4965cc7892e182ddfde2fa3c0eae06a90ee171a33e76ef4a4e69c5d7969b7da137f21ebf8656b041cb34c13f3589b22a41b42c3b7a283af2145c1149d14bd785fab1685692ff6e1e1e7927ffe8cfc54899f16dd6ca4bbbe39c752edfafea4bb1ff0b84947f4122e2a3a01389001ccaf2a167a3decf346c59abdb2ade727f23ee1b26bcedae42dc7bc946ac130ff540be24de0bbd134819bcb7637269e85fa6d0ee29a6bb407bf802f34e8c428478c56f2b2ffa98d15d1ad9f53f1f4b4e54c6cf342add8178827cfe6e410300e02d34f330db3dca5c225c04ce68bf2647df51f1925fc113ca8732306ed75c57ca0ea24246c72f270af0831e22689ec915d4c76fd1992bb317ae58a856e4b17fe02dde21a5bcc62e5637f8551e54c60f2bd67a121982dee91dd7a4707c3c0752b9ddc31414dc042da091aac4771f13d2a6bcd6c5592a745ea6a9e87666a7c60183403641fb5ae03d655ac818a67830e435fae0868a330988e6eb4aa5498c8bfe844992ae96280cd7ad140bb1903845c975e060b4186ca4d3f6c44db5f3245fbfb06a09ac7039e7542bc235c0c401caf44570121e9a365046d2399daa1764c0430f20d617a123b4a57df7491a164cabc2df461008316df9ba318da3b6e51985411bbf54c3a854865450e19567edb3d51cb7a8e7a51a1d9f4ae9c745aae67e4d934a968aa8ecf5e29035818763ecef991b3bc3e0593c854ffd515c4a9960140959d140d6e1b153e7166dbbf75bb17bc42d23f17953f4f8f6fdc6927fc2b9964a68c92900ffc0e5a4fd5f2e934f442e53e97f2bf22ba1105750ce04f9c46b127c93194b2b220d57252b53850e9476e2ea7c88281f8fa7c7c3731ee838c60ba0b43f923ca3ef67fbe647ffc625890f0f641299f1eaca90a4d7933e5d55d6e651677b53281ab27834a82f0c31c66202046e20fb87e0046de8807a4399e04439fc01a3b41ab8bc10081d1a828e1d2a2f3644702d4ae2d52325b833e690e9fcca39d5bbefaa48c16fd54cc8fe9de75f920fe7f7c03f9d6ffa654224a73d6d5ebe99d6e501f8670c7325cab292f3840d0e68e835f2f16768d283a1230c2d848aa269321d83f1230b79372e115a6c264fd88f6f57be98100b1c9ed55f98daba55acb47ca45a58e4aa2f22c3432022a73e2b78cc92482b2aa34f92096f84815f0216a0862df8217e48e2c037624151232c3d09db8277e0ab0cbb291a4cd9bc3d65793852daaa5649c53c6de629bb074d571ac1afe0161c5ebd6236e4f42fa446a1c516522de05d05ffa6a4d28824e921dce60a341e2829ed63dcfc934ec8f4b82d09c815f17121c9eb5f4e15e5d51ba296cc7ae037aea49132ff1980f3f5dd3356b6ab34c8c9bff9790d300d6547f2528a250ff34b9c406e512e14b9338d4c53da73e1cfa851c9ec1da9e1b96de6dcfe2160799e1c552416f142c36cacec30ad9b71deabf766c919189c97391f2a5547aac75e2c0163a3f9647972e15faefe231b595dd07b07036bb85f92e336412e32a80971d1244d420e0ec7ce7dad1a75cd9dbc690c1728c2d4079922223ef10bf53be1afbbb1e1d87abade22cd98be9bfa83404653bcd34ec26c50924f77f8c117eed13d6586cc13aa4ece336bbccc3aca06fd653a7909270c1fa317344412b2e39ac0290fd149e278b7000e05908d2ead9cef529d5d69534bfacb0217f6d3d7892f0ff4449e1990a161a322c124de0de1be3770ba72745294093ed55180ca2b5642661acddebab48a8a2dd4c33bc2adc948eb9c7b4663b6f2d695c633b57553ae65ded212bb3041ce49f62a6c0cf7d711382d721d52371de027095fedff2b096adcd1b65ec94249ae4c4e54cb1fb0044201d4ad0a0babac756949b63bdffd865db51b415590baa473662d91b79a63ae8ce131d066d32ca44e7124927110a09e72cbf6a49eff18903ba69b4a553e6c8586a79523cd4fa314e3f3e1fc3417f4e4ebc312afae0254f359eefb25f1d842b326b4a35dd1bfdfb0cdd96181868bdf6368f57fba07829423ca5bb1ac86b8c561b50a3b4646f7f2c82b6b87476056f1b05aea96cae5153e14500723e54ef1a3113cf26762ceeef45365eddf895c8c3c2b54fc8fd760c08ec300063013d9713510dd1b68c838be2bc0b4313ef05cf814e47aaf431fba9370512acfc339150caa2d70b83df4c393ecfa2d2d980c103118aa6dddb30da9cbf6c840df408a53e3cc6e601188167f18893bc2ab7c4bba1312029e7701d7e8a65c0a0d938df2f9c92c4150c1a6daf9a76a96b21d47d70fae6761cffd5adffccc0743a59144813f5d414e39e4aa929c05c831b8c84dc4597f83a4205e05b12530f3ac796d66c35be31627f04510f31aa515b0abb971ee6c32f6855b303674722ef1edbf85a7ef3e90f19d01255e8bd13055683b638dd3eb77b4ca9da6b9f70828d06d72f98e44e01ee2ec339b30fa77b8540070a099635d47c2cb001e2fcce98b02ae9234213b4618b706224261ca4069f79ad2a31d7457ec3418ab9d3468997290a477c43f3490ea26c2715a01e06d13e6cc4be5c1eb2fe8d4234c70bc7292dd249e6bc0506930fe4efa58955e6d701e1e8ac17fb4a21b2e1f22a0c62c45e539cd03c5e0804f877cb0db4b7a038d2e5c5d4ee0a369b1a86f1cdaa73f93b99629f938e0b847b3d3f77588a9fd6f782223d9e77aaee132706a56bc1b0baaf96bee4f767df71d08e40983d5b604fb0fccd0ed6915b32392a3596963dd1b866683c5598926d95b3978cfd183669d009d57aed3406ed418190fdf2f7468f7c9fd8ae9c0811ec6add31257fd4b6232ca7736ab3dc46164f5c26ce503deaf563adf0cccabbdef7bd69b3baffae97fa36c018cc94bc08803b5a7c7157c2ffb920c794ce49dc1e6945f943d2d5de912e6e38b508c4abc0fff0b9f8b829a81bd1824e6f5ab2846c36fcb10dcd2fa1115b3e37b6187309a7c4b59ace56d1993f6e87cbf2e0ed12e8101938e23403eec4e098e54f410fa713504e0ed47ac613b8a8e89ce209ebd781ea3dc7ece528c8d82e524674d7314266678b457f4fca1e3565cfb094418fc1ac6bb3945264cc8b6cd93122a11e51a0221fa32d71bf61c124cc7ece3b618eafb0c93b62d5bdf9aca3583f6701dfe6c1b967eb05ae7e031a170c16d0d595ee278d1a3655776511d5959039a55f3431b79595c8b0752a60c2d9967f3ffb83a47b731c83841a5830cf413c0495584128d5777615a42ce32354619a627de208ea6fb462fe2f438c8b27d455a2ddda9925cc92564684b1bf1e7fb9fdcddeba420f9cdb59e33fbbe7e7ede1cfe029caf49aba8e76cc328689f9e0a2f3570cd066435c2ce9d769fb5ac633be668a2cd192599b3d1ae85eb6a5768ea89826217d784b57235644981c77e7ed2958c6ef6d2076af96de08efc57a275d90e3f57b73472018fe6b6e1e54633e70a78b4ba7b2762a3cd9a7b5d5463356f698ce9e90753eef8eff2a239ca53dcd1679c50450b301367cb9e66556e9c68aa41f9c93d8caa17274cc3ee2284526d68db9ee0398f3123465d27c2e5d5b1dd0d3865040cf64442c9997066656f10e67bb2328477b0c095935d6a555adb9b0ef6ea1faa36cd2addaba430d29ad312afb59bd32a437f8cf3cf05df6e48e2c3583d2b751f47a8c77a137b9fd3378a93193d5a2e6a441486d1e55b22ab50a0d0b24d2e2457cd1f595b079b14ce080ed853890dad8b36fd964224bdc684354db531cc6edde2d1efb1b6e770482142b318b8408bc16d0dc2a42240c5614103d50461f02bfaba6354920a5e3e6939015bcf51b39b8cf1bac94e650c8dcb4063c7525fd7dde2f563e87a088134df2df980949211ad730b4edd185e603df4d38f8176b5085be6162e6599ed9b866f6ad513b128f62d272e208b0fbe3d8dc578362770f440cf3899e97da83d4e0d1861080c227a93cacb772e1eeb5e54eb83a34d71653d08c87a1f682dd9ab909ff12082a6bb35c92c6e062a54cb96f94212e12d82c34441365d4027acde6f7ca0b934c5cf33e0b1963f1f754afbe2e36cc81aea9a209f36c6c2125a0c4ede8917135afd0623ddb650ee7dbd5121e6a28efc7f00c6310da9a2b3d569677c3d4d7aedb9787e0677bf11b8fbc07b820e800cd4b07c5ea500a3d058af58a1e39de00663a54cb24383401d2a0d4702ae4da3459b3c6169fb6d5be2d10dceb13d7437cb1b41e02963c59bbe4685b28d0e13bc62e3551963d80d7c9b3fe5232661ddc0a5a23e6556ffe5879de8550cf07cf4e70976fe673cc636f2046c8ee564fd014e2444a76d8c5b680eb973e30510e04bfae87875b57b3181e410b4a48e820dd44e479dcd7d915e36949528cf1aa84141772f06468f1f1f5587c2e5ab92c46be2e3bd2045658fe03c2fe01696cf68d014cca4639f1a779c3119169a3c05b98dc57c53d33d89fb709c51695b39d32aa1e23bf37c7e2698052ac7c60b154ad83ecd8ad35197521375f6a98ccd0744e66b4b431ce936ac4bc643933430f0a487e5958a1fe01c4b0f67d25ad23aacb3df83d8f902a1c4461d7490a16464e71ca05db5d8b803a33b49cd846b096e180b55035231fe5f508fa56b302469a118756433e58404842618221c18894e083da7c748b2a331e6a60369c8f01182484bb99efacb334032785a369e79d28ef6175833da099f1964b87ecfec2345e1aee7db8f196180da0661f65a0d533f571c038196d06e02332b2d5ee44656827aab4734a485dcd7e699eb6a40381582bee1162692829970a935566ce68420fb588a001467961e11d5057bab3ce2200be49db85af117d2a1000720aeef288964db78b367bcd632823d23ff24e1cdde4725dc257a067f281fadc48f1a1567c73d06ccf4a41355e7ebfc51aef5d02c87d9c243a63b906ad902522acab66baeaea91cf494a902be1cf01c5daeca79fb2af18fe212383e870034d52714797c4767272eded77f778240dd1fb7c7ce961d1a51dd656193f772c3f268c50074bd22cff8d1ed50ef9b6528b906d7235856fd090d3b8f9f5e67dc9e10ce7ca3d24593fa6ca39cb4d885a801c4ba5b54d1e28577e18c776164d992d5c4642f2fc5ce5789fe6f4c3f29f374a103b47180845ed9ddf46adfb837b1a97cd64ed5011820873a19ef4dd68"}, {0x40, 0x10e, 0x1, "85e82ea7f4b8f10f4b381068a5acae6ecced630c0991c3a58c5661a4edd84b20d15bd1e8d9a935ba90e4d618"}], 0x1050}, 0x7}, {{&(0x7f0000003680)=@ax25={{0x3, @null, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000003700)="f9b6c26821145ae740e495fb965e73ce58fb4c627080017f456d7bf5ae4fa107c8a8436dfa4b2f0fca52cfa670c11e3866c7937ef72f0f3e42623cdeac2d56dc646541394d9b04e82de09f9899cfcd3e285001fec9f8da2338ea13073645e2b6acb2d40dce79e7d72229c3fbc2db5561471b7ed9fca0f03dacb9809ebe7ea00240aeafa3d12a9d192a4fcc5a8cf26da588a4741e1e6e0d7f6ace3f672a617d2fa5a74fa4d4eeb504cb69957328cdcbd18b72f37b6aa59c91006960a551d32ea127ddf62cef", 0xc5}, {&(0x7f0000003800)="957271e3a66445b1cfc4114f44ffe3d5cc42ab31ab6d7a9457c2c790853a837c9c4df47e185d623fb63edf35659ba148252e7f16c6f6a0c0a866010932b4cf03153b203f3924a0791db46a918b22d3a3c3c694a779c16e744163e93fea06cdb80a7ce84858d6727447bbf6604adebd8dd122f23699f1bbfa805869eafa6aff7c0e8da4713c2bed1bf754c34302cb382822909aa6462af4f0ead3b6bbe8b38aa96c837b3ee90647a890985a73bf7e92e5f846adab6cc528a8d38eb243506f13dd2a23b1f9c3cb509b7ebd98117577477470438e4486cc19f9f690ef474b1efc2c5479c8f6b9b5f1eba2db2dbe7565c26efdc14f133d09dab39bc8974dba106fd55c4ef1bb256e1ed35675fc1e836dd20ebfacc00b1003aa88a3cc21f7c8e3e6d798bfe1e27cbca8c1ad6007b42d6581317720c80e15e6c1508fc8c0e8a8063a95268de0ba53d1d2f6cad79287f1605bc4bc074b6c78498d4525cc22367eef2edc35876c21fddb655b4d8c83bb9bbcefa7624037792c2eeefaaf789f39d6a4f18aa3c0bf51cbc644bb2d21480d0375df3955d464e7f365f0e6d2b9bce5585cb3790db88c3104b9f94ceb3736273be932cf16e878298e8b0d0f50d40554beef8e5d38c8ed1e6c8bfe8f70670ca97260ad564066025d2619a8b400c0f7e6ac7a5f74550fdb2813540a424af78eb93f254134166781ff3b9c6c9e9d76e8fc385c3ce497c0bd11ee936b21ce19a294eeaa4d1c8eddecaf39c6715f820619cd492187fc5d8c064cfd7da9332d18eb3f65d56251a6d8260b44faeb4e69fc04dca3e3694d9a0c94f0dce1b74cc283432b8d45973bff8632328d8173f9d3c103814038a9f1362deaf2d0befa5d09371b663661c4fa1ee1b8188e776fbd1d141d09f61e388cf456bf4fd68f6ea5388fad04d577ed16b923d685486c87ed212f2a7ac1d279f47576139e0c94de0d9b3d4a48072b00763fa15f05f2732e3aafd576212e08a23d4cff30d10001ff54cb463450327c7c5f7f2bff861028867ee7d951071371dcbce3e4d83e8814359f09c403f9b1e5a28205f0b521530845f51601b2766cc9cfaeb791a66a058344fd37f7e9a87aca41342a456c2ad7173b3fb0815df3030188774040d7af7b8961f01c1b178e459095f73fecd08d1817779fc31c5f365d6201b7cb6ecee0c136e58d2a96bb79416551660fea20d2fab795521559d1fe3bfd1bf489f14158a1ac55ca6fcfdf86ef1347699df638faf57b469e292a2fe34a1d385dbaffc335d437381c1d25c94b6e7850b0acbd64d53597dffe6df977560b0f0d13a39add29571a6252c4b3b61cdb1d9635fbc0e28be79ad904dabe74c838360835fdabc25de057ce7bc7329111de1db0047e83785d00effbaecd6a800af42407201f3e7dca4c55e3b4a030e7557df3ab329048cccca379fa0858c6a95c55655fb03a9221badb4c54302c4d28ee609f99e59630bb35f6139294d13d4ba897082779fd1763d9b5d5a7aba6bc2bcf53b057c8de429dfec9243e62b01401c408a405ea071b14e4e12259c29651d69f5c9f96181f4c6d0a7c2dd483031292f3d67d49e927cdfb0e6565d9646cb8eebfa88919aad276a17b1e120bd8d0889d28a7760fa5f5a34236789faf74b6146a95b9ac6ede36e00b072fbf86a11922026c2ed7c6eabc41ae41b6ede4a281b125049ca34a0c9ad6cd6babcb143513c835f755850ecd63e5b2b249e2f7e33cf524aa29fd302716b6c451d45015ec90e43c883016a9a45a3dd34eed6e94343e7a6e5582e23bc044f6c4c537d44305e3caaaa827f6e720a8a4e6d86082879645a20eb08855db9e529a97132d0a870406a36f56f702dce6e5c701bb36f5675edb068d7e251468a7a5fc9e73013c548e84f8c33f40306d3aadb6812512fec34726b40db3aaab260bdbbd3d68ec27176fc349c842692b4d4ea9c6b7728dc12a0b7bedbb0dbd17b2742e93f7d326a0a489e5caabf1c0310059eaa9261d04800228f3e817e2b93d6e4f91c6315b4df03e7290164bc8f7ba64394d05c0cc3d154cb038d49c43d1803ed5d5dd13a8f94c40fafb53af6002b797d4fddb2e6e1800958405f34e250a9ceeabc39ce0a82e9081210d6bd96ec8625bea27daec98890d6d3212592faa0080c65661bf1309e6cc6c012eb5d179658ff5df5b22201be0992608b99ae786c5be2be2e08b2fce7239866154b96b46e6908bd84a14f7786bfc864e3798b44d74a7065b6a5d2401aa31a434c85b1182a22c3588e522c7eac8e5f0f4be6b4d4032ec62fd827983259e0d071b0dd0106218095b619dfc7719b4415744bdec3828e10311e47e65fbad852056fc49c7955216e591af8c926dada8cd4c4b461099ffa217f9df9b87a7ef4143e2b23cf5ac2087bf28756ba6aa137ea7b2d5c466b5a7678ed38486ba103dfa129950c3cbc772c11b6a65a2d1eb780ed2b0adb2ea1258e91b61694a9f574d8123d8660ca31bf69b1a42e44f06d25847dd0437357800931b374191cb32e21b570faf865414c55e81c76b83980f01c9f7cb6eeeb353ba6d1caf9c8fb5288dcbe7f5cf3ad0ee923c0bd38b8fc8933d79b16a1cc2567864954317b7a28f0f66cbc980e816327320e5631e4c61983dac116f3e66e2af36b19364ddec797faae7febf0cebd4be69147537190c0ba26951e3a725a34cbe1c8098b7f3a8adfc350fa4243b455ee72c432f2bbee9f6ab802032a3ed7e3202d645ba677f8c36ac2a066fe9fc5cd1430a4fda2f0f52a7961dadb9ee048a09664aa856cbaecb0332a90e963a9617761e8da91fd3b5dd7d4a3d2d9eff251e143d7ed8858a749098f99aa41219b25c95775ddbd289ea754b1371bc5ccd844ccb4e2486d5330a6ad3aa80622049864f954e8040f84e80718e978cff2031a4c0e75bf05897dfc09c4060abb8fa1537c56a4162b4bc25b4849a6be497a5cb7c79d52d1e139cd9fa7e4f2ba93c6b0a328b2a2e30e72cf79f02df7c7ba7efd936b2fa70621e21652a75ae20ab4793dedc40949781b016235abd479b9fc6c797e514a46fa5f0da3463fced96d137c41d2e87f7062962672943ccf3c2f3ae7ba0aa897df79c79b7d732195354d081cb634722468d1359e8e79c0872597315cf54daf01b3d914b82c6920dd52019424cc6f52098d977acc16027106900aac3c2d792dad46256b58b22e49a5be246eab3be562167dbd3d1ee6b1b241c2b66474cdf65fea3a6105c7dea83ca11d3ba60fd9faf3789c1fb440d955b7fd57a5493e0c7fb5b14fc0428a8862104f749a7c9fa32caf483b2236219b249253f124c24c6cdc6e4775453ba9ed8861ece39c23118c9a4e386784914afb71bdfcd55fd0283480e6ac1a32ec303643930ce115f97feff88bd070f35c0a0e8d1ae0dbd21753e5e4dcaf3e852eeccc6bfea7270296aadbd6720e49201e2fcadbff2c580d44be82e3af1dd706abea67fe1e55c0228bf78fb89c1bcf01781ddd52393b29101e2f10aca2ad17d3ea7bec6d416871c4071d4db3fafaf845106829bd29daf3e72fde9726a42deb45a0f64b508d50c9e104fe7fe1df0c200a586e14a0bdb46dc02788da03d88243e218d386df752d04631d531493c3641adf6ea8c8c3d2a602e80744f012ab99ed3695210bc605eb27f88ebcd76df727aa1a623fb5e639e4f347745c91f51df31018aa8ec8d43e11edab65f3e792a5b5bd52f2643894dd23140f51efe9d167031aafe1f47b921ef894eb71e4b0998a4b841e3271184d5c8c85a117fc9a2bf6f18f767cd9f6085120fb9751c8b7623b70c569d0e14814a59555607cf3629363c4d02a69dbbf72c0f1d6ebc40551bba651f0e5897b64682c062d7a91898aead84311f0e39e7084bd1b45ed894c0ce4b5fc2522d55ca18831cb126e20809baefe31e55742b3ae598bf348176371a18f961480817c238a782fb97ff4d8bef92889ae75e7a5c5d13635f30165ecedcd5c3841638980974d5766aab435c002a0c395773d2f878b11e9a124b7a70cd3b4521c29315802ab237ccc95f5c424bc25f51b3d4d1573145e0f8bf80951f2a041f41b8bb04d2791308b15f0d8521033ea377cd016c32ad11c7545ea5eba0f2beaed4a0312def0cb4a339f769dee198e54765ada0bd6a8cad3289cc1170230bb2949742223b5a8080e985c4245cdd3ce9515a9a0c60103be69a9f199218881f99da0dbcb496175555d7d6fa641a70408963857b084ed25cfbef7650d2c16fa818206bb49367e0ae21b9b6588fd6d417f20d993e471441fa1b8902f68cdb918fc570dad3761f3771d9fad75d4008cc5f665409d7d2b3c7be41198ddefec0bfc5867953458bffe0573281a616f031f950d8a6ff940254df56cf49ebfd86ecb530db6abbe9dcc5d97b1384bb4951bd775a3fa5870077ee25e4e0bb0cd8686fab294ae05014b47957397b51bb3f9b830daccb41a765f7dc920be70b5b81a63e5a534c7bdab97af857be3a4ef1b58c2660f0f4e86773749a7fffc81502eb76f1c9af0ec5b9df4f46e065eb11d1d80188b5ed2b0473c843ade4470ec3caa49edabb1cb513adb66f3c8654c5336dd059873786bdb04a3e67b3b65f0f76c660491c38bb4a22083ebdec75e3e0d0b83faae341384bd79083acfb34800fa6cbc51205f2608d16c5a595e422557b65e3584d93aac7b9fcac28d61cbdf2680609f4cbfd49217a20ba29e52a4a7d04c4daefb6a7d9587434fe85649a38c85f7d535b75c9c6ba1e2305c1e730a9aa6e53659d2469f4bfebcb4ed93e51f11460ab44f0cac7f592723807cf088fb05e8c62b7a4d8b6fa9bbbd27b38732ed6b54cdfb0ec55fa51ea818ec6bd9e8fe607e15d7506c5023e845f86d24e8c737008dcd4603d2ffcf39b3516abfa88f4c5323795de6147b83d8c0e60798db0a7782646e4d0516d20b3ba0c6cbd2ecd1626f84fbf22d729c0ddfabf2ce0af23a2e9981b199112bcfa7af53492507c6c56c06a02486d2f3f2ab41e02afcfa8fb27792316699dc9afceeff4cce219b2bf077bb469946bf021f041dbb1e8b0d105a52009f01b7e7570d5b343a2c6b861bfee7212ca3e016e0f3c3dd285009bc277b786466d7b14acb1254ff179dfe991ec4449598115d6e33149e0b9c8b7624dd6292ac5347149f178b5f9ba2fc69ec4f975c2cb0e380984f997265be77b0fd982d04df2781940b564987b81140f17063753860937f3f6a01d4f4a29908023c8127de5b650cc5bfcf37b331aef1b6fae1365ee838d981eb2faa7563241bc1723e8aed9a6ed436d47d0f3e1876d5f742d0708e0f37701236cd47bcc7efcb4d2b40b5f220e03ab41c81684142a759ae55ba77a6024e60dce1e391dea6fde9c05c516eb55887f0433e42109d9c3e4bc8f1fefdc8d6434e7429e5264bb1af840ab5d5fa34e8a7734390acadd0cf6ef5f9f200e8cfae53c5debd7fda85b70f4ed051f14754d8189909f4a8a48f788f58d3f58aeed9b671725babe90f35e9bc80963968d21c458004cdbe8e924a96ecf8d5cf732f87ea62a17c99684237db2b6dcee75e1b6682ad1182dd58242b9a17ba1a4f504cd4d52b65209f65c3ef0efb512947ba1701be5878b4e6b69e409694c96420af8bc285409b56a7f66e83a1ee53df5adff04794e2fd188e979f039c86b498c20b2990d6608a4e846fdcb8e9d5ae897e75cdebe2dd327ed796626664e0dc2717044f166036c79b206cb550974b047e871ce17833df8474afd1a2cb81f8589968ebadc1e8c1e5e667b9c5e95e8235d4a40c66802d3480439b0bf051fc787b56f7874869c9e499a0c62ca", 0x1000}, {&(0x7f0000004800)="23d00ec2c3f82415ffce70a8d2789d900244697176d4df4fcaf6c0de753f67fa37c4363b802710b1d1b5ef6a8d7fe72a7de2bc239d08d52ded6b3dfdd82a005b56805f629d52016fc2a88d3a6b376720796f3dad6354c83269d3863c11bf153ea117631cad8a14bbcecaffba1cac2f69cf9ea481c0eaca9cfb5e6e80b54a9dd120aee3183423815cc552a6e2345fa26ae48401ee23c2d0888639558180a04b20447b220ef0008b858048594dde784ca3ac71efcf3be2e7f620c9c80bc8b14ff6cf308a84ee29a7b7d0c776", 0xcb}, {&(0x7f0000004900)="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", 0xfe}, {&(0x7f0000004a00)="9c8d123b8341177eb06c3a46dc8dbc1d543584cdf600500bcbe2", 0x1a}, {&(0x7f0000004a40)="35de3acb4468bc5e1849fa8bb0b8d2a302fd1b40ebdf80e72f07d42fa1c3e5d83491da92ddedcaae6c3e990219fc922e77f05383934d7afacdc16015526dcb07d67edc6d05c395c45d7b587bbeba7977407d3826a90107aa8e1ae0d449d2c31248ee102196daa1b4a3638adce76d8840b0b2b0", 0x73}], 0x6}, 0xab}, {{&(0x7f0000004b40)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004bc0)="cf021cf03a19fac3e0d1f2160e95a5c5da3056d23a78b2303626d51f82a4bb0eedbedf436913218c5500c955626cd28bc985805d376dbe557527f01f97d878e3de26061db2f0f9200dd7435c62ba3837a15bc1ad7a0af4c4cdefefea7c8ea23b4b712a6fa7c2734303131d7b3b302701d83773f0b8d0d9920437df811381ff", 0x7f}], 0x1, &(0x7f0000004c80)=[{0x30, 0x0, 0x8001, "4ea1c7b2daafbbca17fdf4f969cfad898388a9c26872b9d813f56ac9"}, {0xa0, 0x108, 0x5, "4951b769d2362c4cb370793679b90ab243d258e087280764f1e9f5278080be34525052eb94b640bae0ef9ecc098c7b0055794b3903d4674a906f2084fe164eeb7ff587821dd005fae61b0feafc85b2aaf64ed18561559e2464cde35239bb46b32934fdc65e93d63413c15fa87510ee1a4c1cbecdc51356ac2eb004a49376048e2ccedaa252ee3ad58bac"}, {0xd0, 0x10c, 0x51, "805d94397629dfe344c44e380f65a41cdba99666f1d6aab2ac6ad58d6331bed4dd9b1347934934fb01b8f1873c22716ee7d2ed3e222e4d8a6ed4d21a177ca4737946130fa3bb5548c268b68e54ebb1e7a70414c0907f845157089f6bee1393867e632e9bbf7fa42015bbfeecb3d057c462a4106c2fd1493b1d6771804aa2c334b4942dbfe94fb301bd21c6115c1c536b38e1d907f4e711676c5f3f1c8258261a367926921481795ee67a45afc1b7e53b1dd0fa78075f73079264c8e64db6e8"}, {0x80, 0x11b, 0x70, "53ca29011f10189ba44a1c79e2bc4e5db84fde9ba76599475baf6fc90beb8fcff07f48aaad81dfeddf62b4ea5340bcf292e087da5f2b90288e2d75b66856fb5effa40ead0903442889632d5fb247e13e73296068fcac9cad75867c6f8cddc0a8c7dce3ee0b047033ca370543e8c0"}, {0xb8, 0x107, 0x1f, "8f01d953f3542f51853afae8a13732a77c343826e86ed44044e5d2f47f4870234bb8bcf2b3ca4ce6f80757546e5218174d22df6b87e66e9375449ac875c18ca860f84b1455da62381b7b5538eb74aed36a4f33472499737001ebce3f42e78a234388d919460efbe69a561b14a048d31c970922214fecff88d5ad4f04ad720ea5ee4856ab1cad1a9db6881fc3bbf1417bf212a562b48c1bc73451520983020191cc"}], 0x2d8}, 0x1}], 0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x6, 0x200000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000240)=""/136) 05:20:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000240)) 05:20:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:23 executing program 0: 05:20:23 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 05:20:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:24 executing program 0: 05:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a319bd055000000000000") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x2343, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0x100, 0x505, 0x4, 0x7ff, @tick=0x1f, {0x7ff}, {0x4, 0x5}, @note={0x8, 0x80000000, 0x100000, 0x7, 0x5}}, {0xfffffffffffffff8, 0xd, 0x200, 0x3, @tick=0x1, {0x8, 0x7}, {0x7}, @connect={{0xd3, 0x5}, {0x0, 0x83720000}}}, {0x7fffffff, 0x3f, 0xe8c6, 0x56f7, @time={0x0, 0x989680}, {0x9, 0x1c}, {0x9, 0x7}, @control={0x8, 0x0, 0x2}}, {0x1, 0x8, 0x40000000008, 0x54f1, @time={0x0, 0x989680}, {0xffffffffcebc8ffb, 0x6}, {0x5}, @quote={{0x5, 0x7f}, 0x8}}, {0x5, 0x2, 0x3, 0x1f, @tick=0x9, {0x4043, 0x135}, {0x3323, 0x4}, @ext={0x39, &(0x7f0000000040)="32d5df01b097d39fd74f2eb3efa94e88a98cb4b7b99d8fb36e0cf0bfdc93808c6bb3c53edc43534f983d3a3440aa7a97664a4b32aaefddb3da"}}], 0xf0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$sg(0x0, 0x7f, 0x0) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r1, 0x8, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000380)) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x8, 0x40, 0xfffffffffffffffa, 0x1}, {0xca, 0x4, 0x7fffffff, 0x80000001}, {0xfffffffffffff800, 0x3, 0x2}, {0x9, 0x80000001, 0x9, 0x7f}, {0x101, 0x1, 0x4, 0x4}, {0x6, 0x7, 0x3, 0x97}]}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000300)) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r3, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0x800, &(0x7f0000000080)=0x6}) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x1, 0x2000) 05:20:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) bind$can_raw(r2, &(0x7f0000000100)={0x1d, r3}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:24 executing program 0: 05:20:24 executing program 2: 05:20:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x802) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x17, 0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101000, 0x100) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0x80000019, 0x1, 0x1, 0x800, 0x8}, {0x6, 0x5, 0x5649, 0x10001, 0x8}]}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$llc_int(r3, 0x10c, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000040)={0x3, 0x70, 0x9ac, 0x80000000, 0x5, 0x401, 0x0, 0x1, 0x20000, 0xc, 0x80000001, 0x1, 0x2, 0x2, 0x7, 0x100, 0x4, 0x80000000, 0x7, 0x0, 0x6, 0x4, 0x8, 0x9f72, 0xfffffffffffffffd, 0x7, 0x3, 0x8, 0xc132, 0x9, 0x80, 0x5, 0x4, 0x80000001, 0x0, 0x9, 0xfffffffffffff2bb, 0x80000000, 0x0, 0x0, 0x0, @perf_config_ext={0x900, 0x1}, 0x10000, 0x9c9, 0x6, 0xf, 0x6, 0x7, 0x40}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="116348400000000004000000000000000000000000010000000b00"/76], 0x0, 0x0, 0x0}) 05:20:24 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") 05:20:24 executing program 0: 05:20:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x311202, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400400, 0x0) accept4$x25(r2, 0x0, &(0x7f0000000200), 0x80800) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x4e20, @empty}}}, 0x88) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000040)) 05:20:24 executing program 2: 05:20:24 executing program 0: 05:20:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:24 executing program 2: 05:20:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c6daf39"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0x1f2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:24 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:24 executing program 0: 05:20:24 executing program 2: 05:20:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x11, "6b7b967318b71667ba65f6a20d676a35e9"}, &(0x7f0000000040)=0x19) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r1, 0x6}, &(0x7f00000000c0)=0x8) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast2}]}, &(0x7f00000001c0)=0x10) 05:20:25 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x800) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:25 executing program 0: 05:20:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x8, 0x8, 0x7fff}, 0x20) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="316cc5d69deb2502000000d4300800"/26], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="11634840000000000000000200"/76], 0x0, 0x0, 0x0}) 05:20:25 executing program 2: 05:20:25 executing program 0: 05:20:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:25 executing program 2: 05:20:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 05:20:25 executing program 0: 05:20:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f00000000c0)={0x1, 0x5, 0x7fffffff, 0x5, 'syz1\x00', 0x80000001}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x440, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:25 executing program 2: 05:20:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0x309, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:25 executing program 0: 05:20:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:25 executing program 2: 05:20:25 executing program 0: 05:20:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) 05:20:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1f, @empty, 0x3}}, 0x24) 05:20:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:25 executing program 0: 05:20:25 executing program 2: 05:20:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5a) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000040)) 05:20:26 executing program 2: 05:20:26 executing program 0: 05:20:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x181000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000006c0)={0x0, 0xba, "046375f0e171356d4dfd0c5ec004c8468c498b64bcb285f86cbdcc67eeb8d1bab791a880ba5fb8a42134e3d6e592858a1c4840b284feb73ebc1f4ccb147e53263f96d4c725bb44340adb972c18823a5b5b09a25fe664064887c162c4c889a8862285defcd3fb363108be48099fda1351dd39001466060588c92d658cd495f7ef08a02d0d93cc9bd691641205d83d01ae30a724f0718ba15314cf324b6974bedbe4e6cf9de528797ad6262ecf7f6713b459f5d7a253f2108f0e16"}, &(0x7f0000000580)=0xc2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000005c0)={r3, 0x4, 0x7fff}, &(0x7f0000000600)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:26 executing program 0: 05:20:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\xff\xff\xfd\xfd\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:26 executing program 2: 05:20:26 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:20:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) fallocate(r1, 0x20, 0x8, 0x9) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:26 executing program 2: 05:20:26 executing program 0: 05:20:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\xff\xff\xff\xfe\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) 05:20:26 executing program 2: 05:20:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:26 executing program 0: 05:20:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0xfffffffffffffffd, 0x8a09, 0x2, 0x1, 0xffffffffffffff01, 0x3}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") open_by_handle_at(r1, &(0x7f0000000080)={0x52, 0x7, "1a26b9d90d4461849d1477211af0c6d7666569961873199ab6c84458c3e4121e805582d253807aadd6282cd5e0c91032793996ae3f4df8d43d1f4494ad78684d011af6babfcd00435396"}, 0x4001) 05:20:26 executing program 2: 05:20:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c63002db280bd01010000000000008896ea803f7520ab42159125e111ce1b7acfac180b"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) semget$private(0x0, 0x2, 0x710) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:26 executing program 0: 05:20:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:26 executing program 2: 05:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$VT_ACTIVATE(r1, 0x5606, 0xc9) 05:20:26 executing program 0: 05:20:26 executing program 2: 05:20:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:26 executing program 0: 05:20:26 executing program 2: 05:20:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x7fffffff, "7ff1b0b22ddda260fdc3398509b0a80e"}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:26 executing program 0: 05:20:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800000000040001, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) 05:20:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:27 executing program 2: 05:20:27 executing program 0: 05:20:27 executing program 2: 05:20:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/126) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80000000, 0xc00000000000000, 0x2, 0x100, 0x0, 0x3, 0x480, 0x4, 0x8, 0x10000, 0x7, 0xffff, 0x800, 0x80000001, 0x3, 0x161d, 0x78, 0xffff, 0xe6, 0x101, 0x2, 0x20, 0x0, 0xfffffffffffffff7, 0x800, 0x9, 0x2, 0x2889, 0x1000, 0x7, 0x53e3e2c5, 0x2, 0x9, 0x9, 0x10000, 0x81, 0x0, 0x1000, 0x1, @perf_config_ext={0x8}, 0x100, 0x876, 0x1ff, 0x7, 0x7f, 0x4ffa109e, 0x15}, r1, 0xc, r0, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x48482, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000240)={0x0, @data}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0x4) bind$isdn(r0, &(0x7f0000000000)={0x22, 0x80, 0x1f, 0x8, 0x3}, 0x6) syz_execute_func(&(0x7f00000006c0)="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") 05:20:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x1, 0x3}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) prctl$PR_CAPBSET_READ(0x17, 0x0) 05:20:27 executing program 0: 05:20:27 executing program 2: 05:20:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:27 executing program 0: 05:20:27 executing program 2: 05:20:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xfffffe56, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640), 0x0, 0x0, 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000100)='vxcan1\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000200)='gretap0\x00') 05:20:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x200, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000180)={0x5, r2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000000)) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:20:27 executing program 0: 05:20:27 executing program 2: 05:20:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000540)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000580)=0x14) bind$packet(r0, &(0x7f00000005c0)={0x11, 0x8, r1, 0x1, 0x9, 0x6, @random="cbbdfcbc9fcd"}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0xfff, 0x0, 0x4b6db44b, 0x7, 0x602}) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) 05:20:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x200800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000300)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in={{0x2, 0x4e22, @local}}}, 0x84) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009129a061f92ee95139a84d8f0c77cd11b087eb3f937ae5f1119c9442b810338b3e2e43789f0a6a9c57682ac33ef43276dc09888c91563c730fd8600dd4f776bffeab721670b16893b39f3f81539d3a02a4248f361e75d4dd74a02e9196876efd380210816b7696b53e7adc50a050ff719624"], 0x0, 0x0, 0x0}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xb1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={r5, 0x7fff, 0x19e, 0xfffffffffffff801}, 0x10) 05:20:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:28 executing program 0: 05:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x77, "b3bb544b06343b9b3d78e1d188b7b33859c6814fcd6f39a60e3c97ebd69dbe325e12909bafece3dc4a8d5f352e3983b6e58a5c6b76e5cb39a719020f1ac3f2baf4ce4549df77b55860ffb15783541efe652f649d0853f4d73fa0b12397ccd48c9bbdcf9b70036409fb9a95b6ca14b342f4cd525857a87f"}, &(0x7f0000000100)=0x7f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x9, 0x3, 0x5, 0x0, 0x20}, &(0x7f0000000180)=0x14) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:28 executing program 2: 05:20:28 executing program 2: 05:20:28 executing program 0: 05:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x34, 0x2, 0xb, 0x12, 0x0, 0x6, 0x2, 0x8a}) 05:20:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/s\x97s/net/ipv4/\xee\xfa\x95\x01\xdf\xa9\xf2\xe5fvs/\xa8\xb1\xf0\xafm)\xf6+\xc2F\xb3\xd3\x89xncretries\x00\xde\xc8\xd0O\x8c_]J\xf5K', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40b) syz_execute_func(&(0x7f0000000000)="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") r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x301002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="040728bd7000fcdbdf250300000008000300879e00000800040002000000080001004e200000080001004e2100000800020002000000080003002d00000008000300ef000000"], 0x4c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 05:20:28 executing program 2: 05:20:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:28 executing program 0: 05:20:28 executing program 2: 05:20:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@loopback, @multicast1}, 0x8) 05:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:20:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x0, 0x5}}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) syz_execute_func(&(0x7f0000000300)="a84a2ae92c431c420f05bf07000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b016d7d14dee509c421045f4607c422adaf50e3c42a0b9ec45b70c4c4420f0fcca4c483397fd300f7dcdc470bbcafaf10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d48f6978d25debe8628f68088f89e092ca218de3c0f52641802d08000000fa49c4f6a1dd7dbbbfdd5c6666430f3a15150e00000024bedcdca1c9fb110f66474f383ae34ba29fb7e2") perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 05:20:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x101, 0xfff, 0x180000000000000, 0x5, 0x3, 0x3e, 0x3, 0x8e, 0x38, 0x3e2, 0x80000001, 0x7, 0x20, 0x1, 0x7fff, 0x6, 0xfff}, [{0x70000002, 0x200, 0x1, 0x2d2a131b, 0xfff, 0x2, 0x1000, 0x2}], "1c9f274e040a6501ed77eb800c7048debecd2c7b12f2924ef84bf5f2253851743dd2143d6d3d1af592f6bdcd58591645a4718d3153e31ceaa42233860f6c671b5dfaa25069c135bb3e26c0988166e76014ab3a1fd7837a6d44ac0513b26c9215a936ce4874ff5de4878c0d6eea8aa10e63a3b002bb448a89ce08c7601cd40d49ceb7039af8f4acd0e4785a32077f14c1ad0200a07c7747b958794f14bd21b74acd61b19be3d25d0bd3e97a7acfb33171d5", [[]]}, 0x209) syz_execute_func(&(0x7f00000006c0)="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") 05:20:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) write$ppp(r1, &(0x7f0000000100)="7b7096f8b57d50362f720ad7ca70207831c2dcea0d10290ae91253985311f1b05a502672cbc9a79e81ce62f2f706da20a099c9096732901760271f7cfef1fe02c6c5bcd93128ecb53fec586ca92d8fa4047843552f2b790ec9beed4f78583da880c707409d7bd38f4e0360dcb8d0beb418f1b1ef974a3a130647025143a44a46b880d20ba33d65c516e244b7fc4e52588daace945758182ff10267fcbd677fdf8efb6018236272", 0xa7) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3ff, 0x80800) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000006c0)={0xfb0, {{0x2, 0x4e20, @empty}}, 0x1, 0x7, [{{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @broadcast}}]}, 0x410) ppoll(&(0x7f0000000040)=[{r1, 0x40}, {r2, 0x1ffe}], 0x2, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xc8a, 0x4) 05:20:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000004e23}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0x14) 05:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:20:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f0000000380)=0x1e) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d85f25606d88d173124fdda1808d33c4708389fc1795f23a95ea68799329c6e19642edf080c0589903f8257706a34ba5a7103023f54480534c9fe111f2ea5f1d98090c168bd36ab89adec063617c44af3469ab5d3c7dd27ab538fcfc323b75778b480250ccd0793d3d640d856d03f0426aacc9fddb971f0423d7e61248748a81ae1cd10f497cbd5fc0e8b028471459b2e1ce86f1460bd6791404001bdfad3269d01fa9ca5ebb54574fe0b30ac7243df0d57b0199e3457bdd8540f63fd01289"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffff, 0x80, 0x7fff, 0xfffffffffffffff7, 0x1ff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$lock(r2, 0x27, &(0x7f00000001c0)={0x2, 0x2, 0x8c, 0x80000001, r3}) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KDSKBLED(r1, 0x4b65, 0x9) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5425, &(0x7f0000000000)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f00000017c0)) sendmsg$rds(r3, &(0x7f0000001700)={&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)=""/93, 0x5d}, {&(0x7f0000000180)=""/244, 0xf4}, {&(0x7f0000000280)=""/66, 0x42}, {&(0x7f0000000300)=""/239, 0xef}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/145, 0x91}, {&(0x7f00000014c0)=""/10, 0xa}, {&(0x7f0000001500)=""/251, 0xfb}], 0x9, &(0x7f00000016c0), 0x0, 0x80}, 0x40001) ioctl$KDSETLED(r3, 0x4b32, 0xfffffffffffffff9) 05:20:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x03\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:29 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00\xc5\xadz9\x11l\xf6\x15\xba\xfe\xd8~\x9faN\xa6\x9c~;\xd3\x9a\xa8[Q\x9b\xc2\xe1\xc5\xb3\xa9W\xca\x855\xad\xb4\xb4\x06\xf9\xe8\xb1\x89\xea\x1c\xaa\x1d\xbb\x9e.\xd2Z\xf1\"\x0f\x9dl\'\xd3;0\x1e\x1a\x13>\xb7lb\x00\x8b\xfb\x84\x04\xf4\xda\xa3W\x84n\xdf\x0f\xb9\x98\x85\xd9\t\x04\xfc\xc8\x882\x1c\xbf\x95\xf2\x11\x1c\xb4\xfe\xde&\xcdO\xf5\x8f\xfdD[\xd5\a\xb5\x81\xf4et\x1dr\x0eHY\xbfyv]\xb6\xcc\x84\xee\x18\xfe\xa9\x151\x97_\xf7\xe5\xd1\x95\x8bH\xdbu\x7fLX\xd9\xf4Y\xfa?\xe245nY\xdb\xfc\'\xf9\xfb\xd6\xac\xe9\x1f5AD\xf0\xa1\xa8i\vR\xf4\xb5\xaa\xdc\xd0\xd8\xc1}\xe7P;3^5\xa4\x042\xb9', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000340)="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") ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x6, {0x6, 0x6, 0xfffffffeffffffff, 0x3, 0x0, 0x80}}) 05:20:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x0, 0x5}}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000000)=0x5, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e60000"], 0x0, 0x0, 0x0}) flistxattr(r0, &(0x7f0000000040)=""/56, 0x38) 05:20:29 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x800) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x2) sysfs$2(0x2, 0x400, &(0x7f0000000040)=""/30) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r2, 0x4004510d, &(0x7f0000000000)) 05:20:29 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x0, 0x5}}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x311202, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400400, 0x0) accept4$x25(r2, 0x0, &(0x7f0000000200), 0x80800) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x4e20, @empty}}}, 0x88) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r3, 0x4004510d, &(0x7f0000000040)) 05:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000140)) 05:20:29 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/82, 0x52}, {&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000340)=""/141, 0x8d}, {&(0x7f0000000400)=""/161, 0xa1}], 0x4) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000310000000000000000000000000000000000200000eb69c8b5d9aa98964c323bf2"], 0x0, 0x0, 0x0}) 05:20:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="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") 05:20:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x0, 0x5}}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x4200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x200240, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0)=r3, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x401}, 0x1) 05:20:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:30 executing program 2: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2100, 0x0) getsockname(r1, &(0x7f0000000180)=@ethernet={0x0, @random}, &(0x7f0000000040)=0x80) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000100)=[@request_death={0x400c630e, 0x0, 0x4}], 0x0, 0x0, 0x0}) 05:20:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40001, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x100, 0x4) 05:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)={0x3, 0xb0, "aa99922be66f4c17c74430399ca8bc6edfb5bec4109627fd52bb4cf899215278455d82eb8c09bef028a2724b413008292bbedd5672fdb9cc78c69de47f9012d5172eaa6bb5efa3ba9f1130e7c548c6d1bca70662f933e16d73db34d45a3d94f717a9dfb48f37cfbd1b8f3f901d03ac984ad8179b4a38e37dd2a339794c32eb695a7953b31c01eaff43cfd5418ea3d1fc9faba0db173560b53776a1842a94d944ee88fe073b8e6092969cac3db90a8415"}) 05:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x10}}, 0x10) 05:20:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0305302, &(0x7f0000000300)) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:30 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000000)) 05:20:31 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_execute_func(&(0x7f00000006c0)="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") 05:20:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000000)) 05:20:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) 05:20:31 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x10001, 0x3, &(0x7f0000000500)=[{&(0x7f0000000280)="5482d3965a5e4a744b5bf7c14dee2e2b880e54a3eb45c67e2d4d9e25ec0ae7a6cba09a1f18cefe67666ecb0d3abf4a7f6611ca4376af4498a6bddd574739781a1f5d4555d0a18a0356de9d402c6c46c3eba8b07be98e1ad00a1097b554b4f23363939ee8337e2267ba791e87923d126bd882721486e0c1b84109984eba9917f20372060addf33b1162305c3b079bd26bddaca242a781286fa82d50b8d43c6fa82cc0e9a539", 0xa5, 0x3}, {&(0x7f0000000340)="0350c6e270b49cd21d2daa9639bf382015cc7b4ac3d02a359d9e871aacc681d8c3e2aedf35b9cf45fb784034d92ee42a92b998f80687b7d4b2f5b8cc82b0378b6de7b5df496159367863f9335b2310b29205440439cad48f7a418f27a058c2c9c67bcb16ff59bba9de6c0524b653574ad2b2d6fc4a7dbc0715e59fce7c51fa852ac060b67850e26c1871b3cbeca986bd9ab20bfb82c656ff6eadba548452b9a368a80ca7a116d692ae590a4503211f30b6dc64dc19294c65e2", 0xb9, 0x5}, {&(0x7f0000000400)="3242e5b30d1e4bf1a2eab027876a77600097efea3a1fc7e6e3a8fb36934884004e977b112bd4d5a3a49edf6de5a5813162c663b335464cbcd2f6dd1c354e3887eda8df1a96edac526def8a16fb3c92daf5f5144453695bcf616c9e9484bc1b16e3b0800d9dc3e6f834be2c3d744eead7305139198b38eb55076913ddb86a0853986ad4cf9a2b20dc214ae6c5c2980c95613f6f36596831bd538bee88d22fe9eff0ac7c8a109e5d5acf68ed9eda9dbf5f36813b5fc835496759083e1a66d1bb79fe519f903d7cc2475c076d2c9beb", 0xce, 0xb9}], 0x80000, &(0x7f00000006c0)={[{@nojoliet='nojoliet'}, {@session={'session', 0x3d, 0x54}}, {@session={'session', 0x3d, 0x53}}, {@map_normal='map=normal'}, {@uid={'uid', 0x3d, r0}}, {@utf8='utf8'}], [{@uid_eq={'uid', 0x3d, r1}}]}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x2, 0x200000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xc582064, 0x100) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000100)={'lapb0\x00', @remote}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r5 = dup(r2) setsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000000)=0x7, 0x4) exit(0x50000000000000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000000)) 05:20:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) 05:20:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x101000) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0x5, 0x10001]) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000240)) 05:20:32 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x540c) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) 05:20:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:32 executing program 2 (fault-call:8 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:32 executing program 3: r0 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x987, 0xa0540) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000180)={0x0, 0x1, 0x8, 0x5, 0x3, 0x7ff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xffffffffffffff01, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r1, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRESHEX, @ANYRES32=r0, @ANYBLOB="78ca82b7deaf0779c4bb08f29b0b8dab628aab59b727211d596d2b0cce5956477262cbddb534", @ANYRES32=r1, @ANYPTR], @ANYRES16], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r0, @ANYRES16=0x0], @ANYRES16=r1], 0x40a48d1c2a160d06, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000000000000000000000000000af2324df9d1d0bd6affba38480a4ce0000000000000000000000000000000000000000000000000000000000000000000001000000"], 0x0, 0x0, 0x0}) 05:20:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:32 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) prctl$PR_SET_DUMPABLE(0x4, 0x1) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:33 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000000)=0x10000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:33 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000000000000084044c7792dc1200000000000000000000000000000000000000000000000000000000000000000000000000000000000001a31146177f8aab000000"], 0x0, 0x0, 0x0}) 05:20:34 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:34 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000000)=0x3) 05:20:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5421, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b09a96e00000000009042f900000000000000000000000000000000008f7476c0415bfcdb16ab5896eab829a21ae49dba22c1c9a185789e1a7446a1ee844a13c8053ce72a857f0d3a3b537d664302f2bfe72ab22018979050e249a7fc3c211a50804467eb553fe9f3cb"], 0x0, 0x0, 0x0}) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000080)=@buf={0xe1, &(0x7f0000000440)="db77a0167a834622fe4a6b3fb2863bb1454bf98debe5d702197193f8520b2a9d8d94d47d718f32e27fe7faa5b6d3d282f81f89c477ae6ee56caa433439d6e592624fc152013c507fab766156932480c1bb92b67e94bcecae1c480423342c1c22d508c5dd5ff07ed33193ae499567ca5e7af1fd73a8b47d2bf7ba4d83b68706551086b6d8bcfc749b59648cb15b95e272f0fb2b6ca24710f3f46d9ee38db45756b228f28f6c478cdc492747283cd437362cca802c4c9270bb3abc928af4e299180e115e7da0de18e7965ac26ddcb325ec5504c3d2b134f4d56250c432a3608a29b6"}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x141000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xa4, r4, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fff}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}]}, 0xa4}, 0x1, 0x0, 0x0, 0x84}, 0x44000) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000540)={0x47, 0x9, 0x30, "e6b07cd5d3d80845a47265319d7a7aafb07125b42751db1ea9326b328d3123114a151849d846e3d2d98b1179c0bfd96b983580cf0dc31cdd9c8037b2", 0x27, "359f7f74dea1cda8ae4328a1993734632621c78197ce1aca008b625a9205dc9a9bead0eaa17d2e94b0f7704ae65944f96820074821eb97d629323ccc", 0x18}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x81, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, 0x1c) 05:20:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:34 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:34 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = dup3(r1, r1, 0x0) accept$netrom(r2, &(0x7f00000002c0)={{0x3, @null}, [@bcast, @bcast, @rose, @netrom, @remote, @null, @netrom, @netrom]}, &(0x7f0000000280)=0xfffffffffffffd45) ioctl$int_out(r2, 0x5462, &(0x7f00000001c0)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) inotify_add_watch(r2, &(0x7f0000000180)='./file0\x00', 0x1000000) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000006c0)=""/4096) flistxattr(r2, &(0x7f0000000240)=""/42, 0x2a) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5450, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:34 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="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") fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 05:20:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x10000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) write$P9_RCLUNK(r2, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x202, 0x6, 0x4, r3}, 0x10) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:35 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() sched_getscheduler(r2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4080, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r3 = fcntl$dupfd(r0, 0x0, r1) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x3, @empty}}, 0x1e) 05:20:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x404000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5451, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000000)) 05:20:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000ecea2bbf4ee622ebce00"/76], 0x0, 0x0, 0x0}) 05:20:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:35 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5452, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c63bb0000"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:36 executing program 3: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) close(r3) close(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x28, &(0x7f0000000280)}, 0x10) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r3, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x3f00) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f0000000040)) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000000081f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e000000"], 0x0, 0x0, 0x0}) 05:20:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:36 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5460, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x4200) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x5) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:36 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x8, 0x30}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r3, 0x7, 0x3, [0x9, 0x1, 0x6]}, 0xe) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x3a6) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x40049409, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:37 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\xff\xff\xfd\xfd\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000ce000054b200000000000000000000000000000000000000000000000000004000"/76], 0x0, 0x0, 0x0}) 05:20:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x4020940d, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\xff\xff\xff\xfe\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc0045878, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\xfd\xfd\xff\xff\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc0045878, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x3, 0x20, 0x2c4, 0x7, 0x1, r2}) syz_execute_func(&(0x7f00000006c0)="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") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x8001, 0x0, 0x2, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r3, 0x40, 0xffffffff, 0x6}, 0x10) 05:20:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\xfe\xff\xff\xff\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r4 = geteuid() getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) r7 = geteuid() syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f0000000100)=[{&(0x7f00000006c0)="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", 0x1000, 0x4}], 0x1, &(0x7f00000016c0)={[{@resgid={'resgid', 0x3d, r2}}, {@auto_da_alloc='auto_da_alloc'}, {@minixdf='minixdf'}, {@resuid={'resuid', 0x3d, r3}}], [{@obj_type={'obj_type', 0x3d, 'eth0vmnet1\')'}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r5}}, {@uid_gt={'uid>', r6}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/binder#\x00'}}, {@uid_lt={'uid<', r7}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="116348400000000083000000000000000000000000000000000000000000000000000000dc24dd94d92ab86e000000000000000000000000000000000000000092c6c81c8238654edf52d097089fcf56a335f1057d168f8abe0f319b1ef781ae4e97fea7cd9c5d1262250cd45515a06bd559d37dcdc470c0c0e99ba75ee62ca002392d217ba0d41173f3c5bd0de13ecd44223f60128de8"], 0x0, 0x0, 0x0}) 05:20:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) socket$caif_stream(0x25, 0x1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:20:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x1}, {r1, 0x100}], 0x2, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640), 0xffffffffffffff3b, 0x0, 0x0}) 05:20:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x1fffffffffffffff) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x0}) r3 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x30, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x84, 0x0, &(0x7f0000000240)=[@reply={0x40406301, {0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000000), &(0x7f00000000c0)=[0x78, 0x78, 0x38, 0x78, 0x38, 0x0, 0x40]}}, @enter_looper, @free_buffer={0x40086303, r2}, @release={0x40046306, 0x1}, @decrefs={0x40046307, 0x2}, @increfs_done={0x40106308, r3, 0x1}, @register_looper, @acquire={0x40046305, 0x4}], 0x1000, 0x0, &(0x7f00000006c0)="9df2a5fee1b4e97989b536019d08733c0b49c0d67d0b7384aeb857edbb058aa8ee253713a3eb43b93b9b881f1c53a6febd55937d62fe7c8dc8a7d81dfb7292f616370cf12068574341bb7b1eb30ba629efd14cfb09f0cbbf38f84199b979e0a8354f78a0afb8e08c9a05e5c908fb5747c04498283dd8e826f98a802503db1776f09eb137ea04461dd62f15a7bcc8ec4e15eae6617d7ebf16a491d4b38b0c7ffa97c0f6ecc92b6b4b48427c2db3213c174b55c7b78245fd2e3b090b8495320fb708bde5e6da70c4fabb697a6d080d3679f523af4b942a629dfbed11620dfa6f06e35256b68d9614676acdeef0dd785015180c688dd08af2db2a24297855c5faad4ffb65e9bbfb057df175a96483c6895a886e8aae9eb10b8dae7bbab3182c92324b3de5dfcdfeb9c11bad5f25891917edcdfbf98d29435718120e1855e48d1366e858fcf1638e9f7fc6f6c854bdcf8306eadcf41ad25f359c65811b8eac9c5b79ae83e402253c5613ecd1dec8b5f53f89a10667b2ac8be3ebfec837c01f5e09e6de543dff330d7ad85f10a13cdaf4aac86ccd47d3950d7a023b0c33875ddb1869570d8ebd859d3acca22823a1c9a9e31aa4ad4a0ada46ca43d9a24e33cd3a7d3782aa0c42132c7c96b7f1b0415522fedd4254ab362016fc751a830b59140c7e619683ed03b1961aa62f5037683dd75a48e39f8e8c589450ea4a92f2b368f8083734f27573213495df99ed7775073d088af17a5efe5f405a34613f88e7b0181102423221624dcf68f8da1f19e1c1fa2822681cbea2a7ab0cf5965fcd5c6dfb0318da80638489d1ad397b2cb889ff45b55036f79776324fba4d0ca841298f380421f98fdbd6cfbcd9bf519b82b8961fd866c36e59620d98c004cb44be9ace409e2eafd8190a9ef0441f8686e85414c55dc63b72d29ffeb09a437f382e9caf6deac10078bf683bed51bcbeb72be6920404073ba40998ae505c72c5e3c1dc1ba952186a1d4ef9c3bbd36449bf6c562e24823e7c1ad3491bfc5275203816b31d6c99ee7cf48c953a6633d2a5302ac821015a944c7de56a8270acbe370403c375bdd2f108d98b58b8c3df992dc6c0a6d4a410538dfca9f7b91f62d1e8a5720da716f51047d660396e243b159ddcad91f5e6920626f17db58daf6c64e6eb8126db30010c74bed24b39bc1376c38450aad4be101b25430e330f7badd75ea4a50d4ff9f2054b9ce1527138ccacc2b50dc5ef19928d8f833e7987da49883a0c4e9ae5295123a4a84d2760c65adcb22b6948b3e62d6c29a965434ef508572e9fdccce1282c451f3864362e9d2f6039488cec6c3273d59df49391c87189b63dd945d782ed7db28a20a62ed404634943a3ac77d25a33f31fd2d0fb84a7a7d12d817f8bb5380b6193ba19065796d4b286c175f0a7c83505bcc4c721a3b5696fdfd8b787a3396ab2a1db3b6a07bc3d4fe65aa6cd6c58d7769f53e4669e8206b93b7bfa8de152dc92fd993fbd2435b51ac299e6c72fa5f43865f20c814f6a9a5699a935c19e7447298a13f52f4ca7559cb41e54befd3679e4ab034a2be08aa65d08b537b8a3dcf5450d9ab62f68a55a47c4d519ac4b5784e47faa9a4093cc6c2eeb4b9dbdde011cd4bfb1e68b48f0d324a753ed0f950d4bb940624af5d36dbcf03c7f87d744b6fe07ed8c2eef14fb2f8483e729dc119778633db7af9685e8eb3b097b711c2471546c6578cb624ea130db51c092dcf75b534021e482b3c695092f8d023e7bb77188e2cc38dc6eebc9c72e5815d5945112ff47d3655a18b7f1da54eab45e245d9289357e7b2d030ef47128260bbf498ca841a556aa73e9ba642e0232a837c177be714294ee4ca82171e75078a7d229b2639058acd0e35bba76aad552d84c0434c994702cf18847e8833d3f86c37157c2f90894a76f7e77a0f8668ca1b8e1ca7cd02882be365b03eebf23d424c95c0c5cb3308342b7926f4fcb7743ec37e2c0c34168ccbae0e30865cee20a0a98dd93a4710842c63d67743ab555ba10297ac9409619c07812ae84b1e6e37f758c2a5c9554d2244bfbc03d6bc2d38d2829f578d6049cc4001e0a21cf5194aef117416135b6fee4f0a3f1523c972a6ae7a05a7706497ef8e86f0be3792072bb5af64bf162e4ddb28b327b2b64f420f5cd35e1b7bc7d581f7f389c88b6e652149c76a1ca57d068272a110df57598abaf016be34236095bcbc6fcd848ee1ead72a6df1f0a1baab2901465e9d14fc84314d1f8338761bdc42312c6d73bf28e293197c7c9f4cd69ce5035f4132cfc51f21d183e4b15912dacaa6fe3da8534dd474ce647864e225346c7d5a39cfa85f5795f501f563d5e39462d1d8274b6a404e53adcd3ff1166b779cdbfc7613273ff247bb33f5a7c08eb9b9256bc6db31b8f5109d865e87800b97bc5c4c33e8e0e5844ec35ac45ce398b9ae0be012b28e3c609976241d540d05ae81b6e9a5f9ded3b8080f98fd51f62518bbe95d62e394310bcd1bed5aff0855202be5b3364de503611af3be2cd8fa860eccb3fba2290269378a4ddf711f34e35e196d62ece2170a1225c900e92c53bab3dcd9ff5735b97a673fc6f9448da9d8a4a7caf48b09fddf74d3a75e45bd77ba48d7fc9f1d4d59a16f69c29a78c849a610498896cde8e2ccde313e6f6eb2787569f4ccc62f821216e7a1828d887d7bed2d30254e2cd95ea62e07af51e08fd0d9396dbb6214bbe6c6c45f206224808a0ef91f2fe01dd2e2d4fda371329d733dbfa28a5be480f49b6b13fab3f25971c7511804201d4330dac811bf2c2b92f6448283b3afb1fc62c4e322c68b691b9a282690edd9850717af45a0af5cf440298813827a3fb52a3c46ccf458b18d72379906a9451fbfd4a68ee98caccfa389ef0879e127bd109b716c434b5863c663e63e47b8437c6fff78e53f921a1cdd270e7f8eaf9e1b5e04f9d73054f1474d16fc87c3a902d709147b0f3c1115a9cc90b4e231c8232ecbb2c2ac050b3a831c0d6bdbc595619b1451c38c9ba0cc4d20b5e4902f28083d125f594757fe17f8987c043f8ef7dc95ed9586db9cc1d7c840b1abee1199e99ff2d2abbb397d5875a152824a8bf23aa419ff39a87b08117ea39a9aac66513a4b9d53cd0bd568171ffdc1da59da94b5d99d1740c9ba8ce58e98a3b284a21bbef26dc5a67eaf4ce0239480851b88ff011dd98194c22c7917d880cce17dbc8972b5f0c07167ed994e7c9ce566950fb05e66b5d8517c4914bf9ca73532b652bfceb0d68b066f740a2a232e2b09faa0263d63e1098c66e0821ea33813478ee7f5b4339f128db545d9183e3a3134042e106687c147e3cd9f48549a349f0d21a07f826049eca8bc0af93cf2f4cba91a126dadd6650997c60d200ee8bff4f7e1ea92495d3d4d543cc425ee9bce4fead7ee38957b29f47653698db718d1c4cfcef35bc1dbfd135f0132dc98c10cde6b7482b964ee1afcd08b301d24a6bb6eca4c8353eec9b15758db17e4daabe77be440ccbfe9c109864699da1696767eb04a4fc3df618c091f3967a15c1f7307162f9fa1d2410d1f37144cacb6fc420424515e54e6aa633285786b968b9979fd0156f076cbb952c3d3b34665811a810a102316378a0c32e7aa73bc8033c8a1f6290c93ce56efec041765de81333645c6147f8c7e63d5ff6053ce6f89b71d77cec23b7e1fd5cf394ab6b1c355f5361c8e53c9578698402ba1fd9ea0c1f7f9e20c6c3813caf58f3234e07b9238b7c8e07ce3d412fb3a2ace71e675eb115583c55c96234f9a3e1ea95cb62293dede32bbc2cccf79877c53e38013dbb6b85ac4f42fde5c9367f632cae068128b1258766561c1c0ad3cb5e82090dd98e5966aa030b4273a8fd1f4ff031b84d3e47bd421fb61dc1c0378c4fcfc2062ddae87e21f3ee282efc94790754f119ffad63989146024a2f431398b6243dfcaf24dca052c9d94966edd509f9ab4526c3de363a7fa4d1497bdbd51a11746b690df98ae7ca11842e46a0dbafd63a95a38642e4975b26155a8adaebf8d495db1ba96051b7156dad64b3ff87b7f71af810515fae8918f9e44b04fe7f7828bb009bc1e9f6ca461c2f1e4e8c907d50f05f40379d7b58194a1174f228ad399a665cd4b5fffac52eaf71b86de844938ae1bc80e4d667d3008bbd894251b355e61adcbea6b786cf70c6cecf6c0fd89ee04153b63e17aff0ce509933cfffd02ea567cb799242d845f4b7b210adbd31aea9c4d3a38a3a60595535035bc1915121b522c407fb1981a6a7fe04b5ca3fa4c0e4016f0a6b6372c4f0af0f3b241d325097c626270913da2c25a213e902786fa9e697d40b046326afebbe7fc6ed2f2313f694c0bbb3745c83e53e1b8f8d87a7d3b7220dcfd2aa9af44e31fc89d342ddd2c797cb883a0158a68f8c97785484f70f08a6884c60742cc07c36aff37a994df25d2b434f960bc76721b8caf9ba0b6b3b0e55f83ccf2742077256bd3250b20531417f6a067b00a1b8e238aca13d2f0e1c385ba7d2319e122d2a8a10b8b034ce81f380e7f966dd71d8aa7c78e041234e0f497ac547dadc16d93038ac0a64e4785da19a612ca14b362e8eee175cb40caf2822c8b6d233b5ce55d3fc85f052dd71d35b91e23a013c4fb895aaff658fba34330c4aed2630380664d2632bd0ac62b76aff1c03adc5d7e81f1433acf5045b9d957d45cda850bb3861927bbe2ff3d544cd2bf0a5ae995dc9d0b3f600f36fea4e7204274d0efafb329fa39b5bdd50c414f6a379283aaabb29bbe73c5a2b8567bce426b9b1cb359d99eaec91d6c7bc671dad3446a238713c147e8a558016e14fa2469ea351062ecd45470bf20146d58f257cb079bf06355a0e0c18f78403d22b61dc6bd623f1496098fcdef893367b2927e3b1137651338255289bd8efc4b738ecc69beb91385914668ad28fc77cdfc19c77cb4a168731d0a65cf55f57fb97f562c94d01da99ca1da35078a06309856245498f7f9c6bd12d7bfc0444b4f3d89670fbb51711c710680f5044523441b742101b4de80894ddb707772ba03397df850198ab52d342c474c7b76fad667bf4d48a42fc48bf5feb29002c18458c6cec2484ee91ff9330e8f9b71f05b651c184c10c0395c82f49287ba1da9ea750261df585f9f71384949e1c7f1a6af7787f49b7b753aa4de0bade0fcabe8cff7bd8402b1004450851a79b97ec003d0a1c6d45046398db5f5e057b8b502b8527828fce7c63dd9ebd4991b1cf4e5c3e15805846b0fd2974375f5df2a10627897670e7bb72382f8a3960d6c55f43d15f4bcb695d052b49f1de3b2744217c88429d8882884afcaacdc486e5ae73d819b2b292a8ae9c26a348b70856996bd686882441a139947e7ea43652ce09e45ba68615fc6427a617637c9c1178a48241b9ccbd33756405515a961330e370f39038b0d8ab987c58e2a2320d7f758dfba356a6860a1b88a3fdac0bb21bf214b97ed3299e35df495df8df7f7439946c38b24cc9051ce07cb9f4194e83ef60822fe0733ec978fd88d45f8416fbc0496b863c934e16ec7cdae64d349977f5317617715d3a4a2f6eae84f83cf5ebb6eb0565689ff63dfd8b58947767c0296d5800ad2bf4c6e104d354e2720757c6f8f34cdb8a3699984006bf029424e2250295fa8c8bf2b95f3e2c4ed9206c752c72d112dadecd27df61acb9ff4bc9ed43e56af48968887a44e45e12aec7ac238ccabb40bc7ff01137b664d31079917a6ba851b73168b57e1b5bbcca60782f921a8885505f0cf67e76d9b49d136db34f0dd56a8d0b0c1448943a1236007d1ca5ac"}) 05:20:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff4dffffffff7f0000b2"]) 05:20:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = getpid() rt_sigqueueinfo(r1, 0x26, &(0x7f0000000200)={0x27, 0x800, 0x897}) finit_module(r0, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @loopback}}, 0x1e) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x6, 0x8, 0x5, 0xd9, 0x0, 0xfffffffffffffff8, 0x40004, 0x4, 0x1, 0x486, 0x0, 0x79a5, 0xfffffffffffffc01, 0x10000, 0x4, 0x1529, 0xa395, 0xa845, 0x4, 0x7f, 0x0, 0x7f, 0x0, 0x8b79, 0x10001, 0xbf9, 0x1000, 0x5, 0xdd, 0xff, 0x80, 0x4, 0x8, 0x1ff, 0x800, 0x9, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x2001, 0x0, 0xc7, 0xd, 0x6, 0x7ff, 0x7}, r3, 0x9, r2, 0x0) 05:20:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x8, 0x100, 0x3], 0x4, 0xffffffffffff98e7, 0x8000, 0x2, 0x58, 0x7, {0x5273, 0x2, 0x5, 0x100000000, 0xffff, 0x0, 0x4, 0x4, 0x200, 0x29, 0x0, 0x0, 0x8, 0x3, "1adb5a9610ccf5f52d121789be77553f71c3e0e1a5c54b18f234387e575fde65"}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffff7f0000b2"]) 05:20:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0805000000000000b2"]) 05:20:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:39 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/s\xf7ync_retries', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) syz_execute_func(&(0x7f00000006c0)="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") 05:20:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x2000) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000040)=0x7) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x0, @remote}}, 0x0, 0x80000000, 0x0, "198b09934fb1d117c25d33ab4ae02b9249d58c3103382ab082dfb4826ae7ab6440b569b8d44138aaca25fc4c92c37e7628d07b363b991442b9b48c1dd5490809e1cd3e3555b5d273abd974e76b55323a"}, 0xd8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x7, 0x6, 0xb139, 0x800, '\x00', 0x9}) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) 05:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800050000000000b2"]) 05:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/169) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000100), &(0x7f0000000200)=0x4) syz_execute_func(&(0x7f0000000340)="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") 05:20:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000100)=0x4) 05:20:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08003f0000000000b2"]) 05:20:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x600300, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)=0x5) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x800, 0x20012, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ppoll(&(0x7f0000000180)=[{r0, 0x2041}, {r0, 0x20}, {r0, 0x10}, {r1, 0x11}, {r0, 0x4410}, {r3, 0xa0}, {r0}, {r1, 0x40}, {r0, 0x100}], 0xe8, 0x0, 0x0, 0xffffffffffffff94) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000240)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, {0x6, @remote}, 0x20, {0x2, 0x4e21, @multicast2}, 'erspan0\x00'}) 05:20:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800400000000000b2"]) 05:20:41 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10800, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x8, &(0x7f0000000100)=0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000001000000b2"]) 05:20:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, 0x0) 05:20:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x363, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1ce, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:42 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000001800)="4408bbc7d3902ed14ac207cca1f60436911d62ffae0dc82f2eb402babb3ec13f84c51fff292865a5ac1e7054bd56491d95bd385555a4b3591a2916cc12f57e4a991ee43ffe365c7d4502ac1971be51485d3c4ceff500d7b00beb35c844cbe5574cdfa297ea820b4970291bde9ab1334dff82a2e7b110f91fe32a84023b75bedeaa7bdb9448eba0cf8ebad97742c62cdda3add4", 0x93, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x8180000) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0xc, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}, {@version_9p2000='version=9p2000'}], [{@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x3c}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@hash='hash'}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x30}}, {@uid_gt={'uid>', r2}}]}}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), 0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000680)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x40, r4, 0x702, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffffa6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x4, {0xfff, 0x9, 0x3, 0x3}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200)="4e5631eb2ba6823bfdaacbbf1d74d07193bc8312f963f02995c0b8e6563fde5f3a04886c83df843065a2cfb157624efca1a6cff0cdd925a3c2ead6175b1f67366e9b511a59318862f54328bc9626b049af5f79896f2f1972e807576fe82fd90d5dc6004db3bcfdc9260339f96bfd5694512bae49031ff025b4bafc0071e19fee2b2c2deb66a13cef97068330e7c4abdc82558e9b2fa4213e8f1cb46aeda0385def135d01c248b1304b936e5d36970f00d4f75fcdc52cdc3ba7c22f633b2b348ee327a12f85e888f73facc3ece4ac0e", &(0x7f0000000080)="7cfc1558358f2a7e5c28a921ec67a8859f114751588e399e78a747de92c236e223bebc3ca57ceb838cd164f0f5b1a32266615a9bec5f3fad50e1eba740d5141dfc745ac0cab476dd6f7898fa0629d598053847961f2d76e2d2bb96e4861b7e001ae88e8a1ba50ce365433660f0a51b5c96e6bd09b05e7498cff7c03883c3d4f13445e715d949bc8a0494b2fc963911d91e6f9defbe2f"}, 0x20) sendto(r0, &(0x7f0000000800)="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", 0x1000, 0x20000000, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x7a) 05:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, 0x0) 05:20:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0824499204000000b2"]) 05:20:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:42 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2343, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, 0x0) 05:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:42 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x200000) r3 = socket$caif_stream(0x25, 0x1, 0x4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000240)={r3, r4}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000040)={0x80fd}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="11634840000000000000008400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000cd02e92d02040000000000"], 0x0, 0x0, 0x0}) 05:20:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000005000000b2"]) 05:20:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:42 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 05:20:42 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) 05:20:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x9af6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={r3, 0x1, 0x8, [0x7ff, 0x1, 0x3, 0x20, 0xffffffffffffff81, 0x6, 0x1, 0xfd]}, &(0x7f0000000300)=0x18) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2a80d22c63000400"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) 05:20:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0804924924000000b2"]) 05:20:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x2, &(0x7f0000000000)) 05:20:43 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 05:20:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000040)={0x2b, 0x1, &(0x7f0000000240)="97b6f22c005c7de9a865cdc25f621e73e34c16bd9791160d545e3f637244a1cfd449a62caaf8fac5e96feac24ea2061080dc5cffa1d6390e6b3e86d139277d513a32e60da9d3b1f5dd8edc591cdeb6ac9b5f7e8828d368c96d19ea4d4ce758da486153708add5fb34045a474e7c2ce7295a2c3adbb129556f42be18739752349ef42daf3318ebd9a7f2a2368bd25771da07d3fbff8124e551394cc3b913c120e792e727379eb905cad0db8a07814b2eac019cb3457663c693f6c40bde9458ca186220968acb59e3460691075527e95c84966ce", {0x3, 0x200, 0x31424752, 0x1, 0x2, 0x8, 0x3, 0x6b9}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)) 05:20:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, 0x0) 05:20:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x802) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xfffffffffffffd4e) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5100, &(0x7f0000000000)) 05:20:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000003f000000b2"]) 05:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, 0x0) 05:20:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:43 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") socket$can_raw(0x1d, 0x3, 0x1) 05:20:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '/dev/binder#\x00'}, &(0x7f0000000100)='%,user+}\x00', 0x9, 0x3) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = dup(r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, 0x0) 05:20:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5101, &(0x7f0000000000)) 05:20:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000040000000b2"]) 05:20:43 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:44 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0xc75acf64e7719301, r0}) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000000000)) 05:20:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800050000000000b2"]) 05:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x2, &(0x7f0000000000)) 05:20:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10200, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000006c0)={0xc0000000, 0x7, "08e85b06876878b3bfe3e6ffa9b4fccbc29b07323b4455332c04377fd97a5d12", 0x7, 0x8, 0xffffffffffffffff, 0xffff, 0x8ec, 0x7f, 0x104, 0x8, [0x7, 0x5b, 0x0, 0x101]}) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r4 = gettid() ptrace(0x19, r4) ppoll(&(0x7f0000000000)=[{r1, 0x21}, {r0, 0x503}, {r0, 0x1001}], 0x3, 0x0, 0x0, 0xfffffffffffffe48) r5 = syz_open_dev$binder(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x802) get_thread_area(&(0x7f0000000340)={0x1, 0x20000800, 0x0, 0x100000000, 0x0, 0x3, 0x10000, 0x100000000, 0x4, 0x9}) r6 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000005c0)={r6, r7, r8}, 0xc) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)=0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x400}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x3f}}}, &(0x7f0000000300)=0x84) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5d5c3be63848a9444cb4c6a35da7b5d56457dfbce2c33bd25c41b7214d391ebd84dba45b64365f01572e1ba2e469112e5b34c21987a073f9f15d78d9602deadac2661ad2a65f87b308a34ae2ff2f4edd6ce2c27eef37929a9c0eac5e985a3d27f99ee6d67ede77a64d07d01e6518ad8593c6f2ca681c3dfbd6b4eee00000000000000"], 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f00000007c0)={0x3, 0xab8d}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000800)={0x5, 0x0, 0x7fff, 0x8, 0x6, 0x1, 0x0, 0x9, 0x81}) lsetxattr$trusted_overlay_upper(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.upper\x00', &(0x7f00000008c0)={0x0, 0xfb, 0x10f, 0x3, 0x6, "b7291e0d03db8e5869a1b68176094572", "5d84e0db6d0e34f1430df59b9be75909628e2e23cb10dd1b136c3cec462501bbfc53e2bf3fca1205c1296f38c6dfdd3f980fe523464002f6dca4fe43ed6e270a98e64f65b3742e0f932aff0cedf926ea9ca04455993a3be8b0fb8b5620ef5876f8bd78c61d62f13b57a9aeead3fb1acd87024f4374c5f8f204a41a5f3166f9525ec5974be8f01fc40048546984f87fbcb709fdf02f7484d0d5a090e06fa75dd32fb9ae5888a44bc4cfeb731b28492b44fc4ae14d990613b006af7f5e2e2ebe1ef9892d0c1479306e1712c4779f79d8ee15a2ef5d5c432b338d33fe75a7671fb05599de60923acfbc890856ed4c2db4950ad99fef124045b51193"}, 0x10f, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 05:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5402, &(0x7f0000000000)) 05:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0x200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000500000000b2"]) 05:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:44 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x1ff, 0x10001, 0x0, 0xfff}) 05:20:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5100, &(0x7f0000000000)) 05:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5404, &(0x7f0000000000)) 05:20:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r3 = open(&(0x7f0000000000)='./file0\x00', 0x2800, 0x100) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000040)=0x1d, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800003f00000000b2"]) 05:20:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5101, &(0x7f0000000000)) 05:20:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:45 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000009, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="ab4987d3"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000, 0x40000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac030000", @ANYRES16=r2, @ANYBLOB="00002cbd7000fcdbdf2516000000b8000500080001006574680008000100756470000c00020008000200020000002c000200080004000700000008000300ffffffff0800010012000000080002000100000008000400e1ffffff080001006574680008000100657468004c00020008000300040000000800030007000000080001000400000008000300000800000800020009000000080001000c00000008000300ecda271a0800030004000000080004002c0f000008000100696200000800010069620000100002000400040008000100ff030000240006000400020008000100010000000400020008000100a306000004000200040002003c0104004c000700080002001a5600000800010002000000080004000700000008000200122800000800040007000000080001001b0000000800040007000000080003000200000008000400c8ab00004c0007000800020007000000080004003f000000080001001500000008000400b6500000080003000100000008000200ffffffff0800020004000000080003000400000008000400018000003c0007000800020008000000080001000706000008000400ffffffff0800020009000097057f5c8d000800040004000000080001001800000008000300010000001400010062726f6164636173742d6c696e6b00000c00070008000400060000001400070008000300040000000800020000000000240007000800020000000000080002000100000008000200c1ffffff0800030080ffffff0c00010073797a3000000000340104003c000700080002001f0000000800010015000000080001000100000008000200020000000800020000000000080002000000000008000300ff0f00000c00010073797a30000000002c000700080001001d00000008000400020000000800030009000000080003000500000008000100200000002c00070008000300ffffffff0800030005000000080004001c6f0000080003002000000008000300ff0300001400070008000200ff070000080001000f0000002400070008000100160000000800020009000000080001001c00000008000400280800003c00070008000300ffff0000080004000400000008000200010001000800010019000000080002005e050000080001001e00000008000400aa0000001c000700080003009eb90000080002000001000008000200000000003c0009000800020040000000080001000200000008000100ff0f0000080001000200000008000200020000000800010002000000080001"], 0x3ac}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xffac, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="11e4925c32e7b3f4c61587634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000929300279d802251e7908755a177f7ad77c3fa48acb8ba3e12c2b96e9a673a9c91d76c01c1c8b44b08b015079439c2cde43ebf559929d5540126e4ee5a2e204e14262b4c5a076c5a45d007f90d"], 0x0, 0x0, 0x0}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x2004040}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x68, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x8, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) io_setup(0x81, &(0x7f0000000640)=0x0) io_cancel(r4, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000740)="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", 0x1000, 0x8, 0x0, 0x0, r1}, &(0x7f0000001740)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={0x0, r1, 0x4, 0x3}, 0x14) 05:20:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5421, &(0x7f0000000000)) 05:20:45 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800004000000000b2"]) 05:20:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5111, &(0x7f0000000000)) 05:20:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="116348400000000000e800"/76], 0x0, 0x0, 0x0}) 05:20:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5450, &(0x7f0000000000)) 05:20:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000010000b2"]) 05:20:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5402, &(0x7f0000000000)) 05:20:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0c6300d9778f7df9001931b76165347339adf4864c6b936599083fc1f0a16a51cbe7b699b1748b12a6bb9854822c4bb033e0e40c78ac3deec2a4122a0a0fe813469445d1d33eb8ae5e54d0c582c623ae45738f8ec129c97b0f204b4de1011e22bd88129b62e33cc746e57f830316ff9766e845e8417be99472f28f779f60cd3c51578bf25263351b97b3761bf9f13fd80b8a4c"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000180)={0x2, 0x0, {0xa409095dc60adfde, 0x3, 0x1, 0x1, 0x800}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="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") fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:cert_t:s0\x00', 0x1c, 0x0) 05:20:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5451, &(0x7f0000000000)) 05:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5404, &(0x7f0000000000)) 05:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800244992040000b2"]) 05:20:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480001, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000000}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x03\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5452, &(0x7f0000000000)) 05:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5421, &(0x7f0000000000)) 05:20:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000050000b2"]) 05:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5460, &(0x7f0000000000)) 05:20:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xff5c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5450, &(0x7f0000000000)) 05:20:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc\x00@'], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800049249240000b2"]) 05:20:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5451, &(0x7f0000000000)) 05:20:47 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'irlan0\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x9, 0x1ffc00000000000, "c466d336c5a3a547"}}) syz_execute_func(&(0x7f00000006c0)="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") 05:20:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) 05:20:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:47 executing program 3: syz_execute_func(&(0x7f0000000300)="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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="122de8f78b8e9be2a4b1014ccdedb22f8d0a01a2431dedb4eaf049d1c3d5a1eb71b57cb690f0130590fb5852dbb23ff544fb291e56f8209bf54b3853824c7a00049d58473ae64ff919fab21226a83a2723d3d8b8a6955e4c0122875153d7a0675cc9f61f9135cb800055e2fd2fbe5666f4c21586aa6d2b34ac6359c38cdbe35c47ff82a34e92272a98aa8966717bbe2fbf2cf870f5a0075b9e57ed1bcd364a171428162aee909e9855ecfdea2a25f4512ae0f4947014741aa9f983e5c054961d5a86c130f49774579fec8f0409844c8b676c5b3bcb53dc8f0de8e4ec7e20d6af88f81b3bbfd224e1eb83a0b30b6614e53f26be5cfa382b6fe321b06be8e5a3e343c01bedbffc38d25b6f3e1c35a03b38d2ed5d7ca217d556612c0b34895577fd516669e8c846190e76b38a848b6b5a48ead27fbe16b2131dac5f48e8a438165676936487b2bae1e2bc285be5f245912ce52ffffe91c5630b6ef3002f7a4812569b27b63ce86cb5bac587984dce1b70a83cf21aec5557f37d9381f6bfdd89ce3b780be3154a21784d5de6d68846d17d42989140fd8de30419ba0f4ae933adcc15bab27e5ba61037bad2ba51df5aa541d4634506e048bd4888d37ca7d6e7c3972cfe9e11b67850c41f088160"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400080, 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x6, 0x4) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000480)={0x18, 0x0, {0x0, @broadcast, 'erspan0\x00'}}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0x7131, 0x0, 0x37, 0x40000000, {r4, r5/1000+10000}, {0x3, 0x1, 0x421, 0x8, 0x66, 0xb6c1, "dc0f5481"}, 0x100, 0x4, @fd=r3, 0x4}) 05:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5452, &(0x7f0000000000)) 05:20:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08000000003f0000b2"]) 05:20:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x5460, &(0x7f0000000000)) 05:20:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000400000b2"]) 05:20:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f0000000000)) 05:20:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x101000, 0x0) connect$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, {0x100, 0x0, 0x3, 0xa7, 0x7, 0x7f}, 0x7}, 0xa) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000"/76], 0x0, 0x0, 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000100)=0x54) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000240)) 05:20:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045108, &(0x7f0000000000)) 05:20:48 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x15}, @multicast1}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) syz_execute_func(&(0x7f00000006c0)="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") ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000000)=0x7004) 05:20:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000500000000b2"]) 05:20:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0x59) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x76, 0x200000) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000005000000b2"]) 05:20:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f0000000000)) 05:20:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4004510f, &(0x7f0000000000)) 05:20:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xdb1e3c2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:48 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x4) 05:20:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000000)) 05:20:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045407, &(0x7f0000000000)) 05:20:48 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 05:20:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000003f000000b2"]) 05:20:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffff"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2140, 0x7d) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xa0, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x170b60c4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3e}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 05:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045408, &(0x7f0000000000)) 05:20:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4004510f, &(0x7f0000000000)) 05:20:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:49 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x401, 0x80c0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000200)={[], 0x8, 0x0, 0x6, 0x0, 0x3ff, 0xd000, 0x1000, [], 0xfffffffffffff210}) 05:20:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000040000000b2"]) 05:20:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000000), 0xc6, 0x0, 0x0, 0xfffffec4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40049409, &(0x7f0000000000)) 05:20:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045407, &(0x7f0000000000)) 05:20:49 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000040)}, 0x10) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0xfffffffffffffffc) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04080000"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) semget$private(0x0, 0x1, 0x50) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x40, 0x0) 05:20:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40085112, &(0x7f0000000000)) 05:20:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000100b2"]) 05:20:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045408, &(0x7f0000000000)) 05:20:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:49 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000280)) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x58, r1, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x24040001) syz_execute_func(&(0x7f00000006c0)="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") 05:20:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x400) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xcb32}, {0xa, 0x4e22, 0xe91, @ipv4={[], [], @multicast1}, 0xd380}, 0x1, [0x9, 0x3f, 0x1, 0xff, 0x80000001, 0x3, 0xfffffffffffffffa, 0x20]}, 0x5c) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00"/76], 0x0, 0x0, 0x0}) 05:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4020940d, &(0x7f0000000000)) 05:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:50 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800002449920400b2"]) 05:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40049409, &(0x7f0000000000)) 05:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000000)) 05:20:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="836a5b43"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) r2 = open(&(0x7f0000000000)='./file0\x00', 0x181000, 0x14) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40085112, &(0x7f0000000000)) 05:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000000000)) 05:20:50 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x7) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x800100b, 0x200, 0x3}) 05:20:50 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000500b2"]) 05:20:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r3 = getpid() r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x800) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)={r4, r1, 0x10000}) r5 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x12000) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000040)={0x1, 0xb8f, 0xffffffffffffff02, 0x3ff, 0x1b, 0x2, 0x3, 0x1, 0xfffffffffffffffc, 0x53}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000009b19b052821126f2210d000ba2bf64fb3b820e848b070700ba8cbae41d40297323a7c5b4c6c493783939746b38b451c1085fcd81bcef1158a7d559d8c4080000008f8f70"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x8004510a, &(0x7f0000000000)) 05:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4020940d, &(0x7f0000000000)) 05:20:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101001, 0x0) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000040)=0x189f, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c791be7"], 0x0, 0x0, 0x0}) 05:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045104, &(0x7f0000000000)) 05:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x8004510b, &(0x7f0000000000)) 05:20:50 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000492492400b2"]) 05:20:51 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x800, 0x8, 0x2, 0x7ff}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045113, &(0x7f0000000000)) 05:20:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045105, &(0x7f0000000000)) 05:20:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000003f00b2"]) 05:20:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) ppoll(&(0x7f0000000100), 0xe8, 0x0, 0x0, 0xffffffffffffff07) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 05:20:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000000)) 05:20:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x8004510a, &(0x7f0000000000)) 05:20:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:51 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000000)="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", 0xfc, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") 05:20:51 executing program 3 (fault-call:9 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000000000)) 05:20:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x8004510b, &(0x7f0000000000)) 05:20:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000004000b2"]) 05:20:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\xff\xff\xfd\xfd\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\xff\xff\xff\xfe\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:52 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000000)) 05:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045113, &(0x7f0000000000)) 05:20:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\xfd\xfd\xff\xff\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800007fffffffffff"]) 05:20:52 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000000)) 05:20:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\xfe\xff\xff\xff\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000000)) 05:20:52 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000005000000b2"]) 05:20:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045406, &(0x7f0000000000)) 05:20:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc004510e, &(0x7f0000000000)) 05:20:53 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000050000b2"]) 05:20:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5421, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:53 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/p:\xdb\xd4\"\x02/r\xc3\x82\x04\x13ys/net/ipvetries\x00\x93\xd2\x85\x01\xe0\xa3i\xc4\x03\x16h\xd6\xda=$;R\xee[\xf1T\x8e\x13c\xc2\x9e]\xf2\xb3\xd6\"\xef\xfdv\xa9o\xe4;,\x18\x0e\x85\xc7\xa9<\xd8@\x1b\x8b\xfa\x9a\xbe\x82Hy\xc0H4\xc1S\xd2w\x10\xe5 u`\xf9\xb6T6\x94\xf3\xebME\xb6s0U\f\xc9\x7fbZR\x16\xaa\xb1\xb1\xa6\x05S\xcf\xa0\xbf\xe0\x1c\xe7v\xe9\x9d}%G\xd1\xfe\x13\x82\\K\xf6)%(\xf4\x1f\xa0}\xc4\xd0\xec\xdb8\xf06\x89\xb1\x87\xbd\xf2\xec\x96y\x97l?|Ef\x11\xb3\xef\x99\xc7q\x1c\xd2\xed\xaf!\xff\xa9\xa4\x1bV@\xc9/X\xf3\xe3_F\t`\tX&\x9b<\xe7bgl\x80y\xb6\x93\xcd3/\xba\xacOB\x04b\xa9\x8d\xf5\xe2\xc5O\xb1\xc8\xbc\xceu\xa9\xc8\xe5\xc8\xb0d\x94B\x1d:R\xe7\x8dfc8\x17?\xef', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") 05:20:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045878, &(0x7f0000000000)) 05:20:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045401, &(0x7f0000000000)) 05:20:53 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08000000003f0000b2"]) 05:20:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5450, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045878, &(0x7f0000000000)) 05:20:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000000)) 05:20:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000400000b2"]) 05:20:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5451, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:54 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) read(r0, &(0x7f0000000000)=""/217, 0xd9) 05:20:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000000000)) 05:20:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045406, &(0x7f0000000000)) 05:20:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000001b2"]) 05:20:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5452, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0189436, &(0x7f0000000000)) 05:20:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000024499204b2"]) 05:20:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045878, &(0x7f0000000000)) 05:20:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x5460, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:55 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='Lproc/}\xf2pv4/vs\x01\x00ync_retr\xdd\xbd\xf5l\x12C&\x91T\x99ies\x00\x00\x00\x00\x00', 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x121000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x4, 0x80000000}) syz_execute_func(&(0x7f00000006c0)="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") 05:20:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc020660b, &(0x7f0000000000)) 05:20:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045878, &(0x7f0000000000)) 05:20:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x40049409, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:55 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000005b2"]) 05:20:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000000000)) 05:20:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000000000)) 05:20:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) syz_execute_func(&(0x7f00000006c0)="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") getsockname$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) 05:20:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0x4020940d, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000004924924b2"]) 05:20:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0189436, &(0x7f0000000000)) 05:20:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize'}}], [{@smackfsfloor={'smackfsfloor'}}]}}) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = eventfd(0x7f) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7fff, 0x10000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000200)={0x0, r1}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x2c, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'syz_tun\x00'}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x50) ioctl(r0, 0x9, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000000)) 05:20:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc020660b, &(0x7f0000000000)) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000000000003fb2"]) 05:20:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc0045878, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0200004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00e3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x2, 0xffff}) 05:20:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x2000) ftruncate(r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$addseals(r1, 0x409, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000080)) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000100)={0x0, 0x8, [{r2, 0x0, 0xfffffffffffff000, 0x100a000}, {r2, 0x0, 0x4000, 0xfffffffff0000000}, {r2, 0x0, 0x0, 0xfffffffffffff000}, {r2, 0x0, 0x8000, 0x1000000}, {r0, 0x0, 0x18000, 0xfffffffff0011000}, {r0, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r0, 0x0, 0x1000000000000, 0x1000000004000}, {r0, 0x0, 0xfffffffff0008000, 0xfffffffffffff000}]}) 05:20:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000040b2"]) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x99, @local, 0x7f}, @in={0x2, 0x4e24, @loopback}], 0x2c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x80, 0x0, 0x7, 0x100000000, 0x7fff}, &(0x7f0000000080)=0x98) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 05:20:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc0045878, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000006c0)="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") ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000100)={0x1, 0x800}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000a00)=""/232) readahead(r0, 0x2, 0x77) 05:20:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000000000)) 05:20:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000050000b2"]) 05:20:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) close(r0) 05:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0501060000000007007fde3c001000000f4149bd25eed4aaceed22af7f74517a2df9229b764001e7e4599b5c61422f5da35067e263cb80195a68b1b79e5e88c05ae76e3219a8df0a2612fa456f398209fdcb8e21b16e4b47a380000000000000002ece4145160bda9c44afb4df71fd2dda0f1c24c3b5a71b2f0215cef871ee18135cffd061c280cfe36e"], 0x89, 0x1) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2af4af7c7e35b"]) 05:20:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:57 executing program 1 (fault-call:5 fault-nth:0): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDGKBLED(0xffffffffffffffff, 0xc074510c, &(0x7f0000000000)) 05:20:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000500b2"]) 05:20:57 executing program 1 (fault-call:5 fault-nth:1): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000100)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 05:20:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffff7f0000b2af4af7c7e35b"]) 05:20:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x200000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xaaa3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x8}, &(0x7f0000000180)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0xc074510c, &(0x7f0000000000)) 05:20:57 executing program 1 (fault-call:5 fault-nth:2): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000003f00b2"]) 05:20:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000042c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000004440)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x403}, 0xc, &(0x7f0000004400)={&(0x7f0000004300)={0xd8, r2, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xdf}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000004240)={'teql0\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0x4, [0xc7e, 0xecde, 0xfd, 0x40, 0x9, 0x1, 0x1, 0x3, 0x978c, 0xffff, 0x0, 0x7fffffff, 0x8, 0x2, 0x4, 0xf43, 0x4, 0x2fda, 0x7f, 0x1, 0x6, 0x1, 0x5, 0x77, 0x7fffffff, 0x9, 0x6, 0x800, 0x5, 0x7, 0x5, 0x7f, 0x3, 0x2, 0xfffffffffffffff9, 0x7, 0x6, 0x0, 0x1f, 0x38, 0x0, 0xad3, 0xb68f, 0x0, 0xfffffffffffffff9, 0x0, 0x4, 0x0, 0x3, 0x8, 0x7f, 0x1, 0x48, 0x2, 0x4, 0x6, 0x7, 0x0, 0x5, 0x8, 0x3, 0x4, 0x80000000, 0x7, 0x4, 0xd8, 0xcb6c, 0x5e31, 0x463, 0x80, 0x8, 0x2, 0x1, 0x1, 0x2, 0x200, 0xff, 0x7fffffff, 0x6, 0x10001, 0x6, 0x6, 0x80, 0x40, 0x9, 0xfffffffffffffffc, 0x9, 0x1, 0x5, 0x6, 0x3, 0x5, 0x8001, 0xdfb9, 0xfffffffffffff001, 0x9316, 0x40000000000, 0x20, 0xbf, 0x7fffffff, 0x5, 0x5, 0x5154, 0x7, 0xd2, 0x7ff, 0x4, 0x5, 0x9, 0x0, 0x5, 0x0, 0x3, 0x1f, 0x3, 0x6, 0x1, 0x8, 0xfff, 0x7f, 0x5, 0x5, 0x8, 0xfffffffffffffe89, 0x0, 0x7, 0x2, 0x180000000, 0x400, 0xdf, 0x3, 0x80, 0x3, 0x4, 0x0, 0x4, 0x7, 0x4, 0x64, 0x7, 0x8, 0x81, 0x3f, 0x7, 0xf3, 0x100, 0x0, 0x5, 0x0, 0x3, 0x800, 0x3, 0x5, 0xbbc, 0x5, 0xdf4, 0x1f, 0xfffffffffffffff7, 0x4, 0x7, 0x5, 0x6, 0x1, 0x6, 0x4, 0x2, 0x7, 0x401, 0x2, 0x1ff, 0x65ac, 0xa, 0x7e, 0x0, 0x8, 0x80000001, 0x6, 0x10001, 0x1, 0x80000001, 0x100000001, 0x3f, 0x9, 0x6, 0x6, 0xcd91, 0xe8, 0x2, 0x1, 0x3ff, 0xfffffffffffffff9, 0x1, 0x7fffffff, 0xffffffffffff0000, 0x7fffffff, 0x7, 0x8, 0x4, 0x80000000, 0xfffffffffffffbb5, 0x3, 0xff, 0xffffffffffffffff, 0x200, 0xa00000, 0x4, 0xffffffffffffff81, 0x3ddfe71c, 0x4, 0x1000, 0x6, 0x81, 0x200, 0x67b8, 0x8, 0x7, 0x0, 0x3, 0x3, 0x7, 0x4, 0x6, 0x8, 0x100, 0x9f, 0x3, 0x7, 0x55, 0x3700, 0xbe4, 0xbc, 0xd9d, 0xffffffff, 0x7, 0x10001, 0x200, 0xffffffff, 0xf4b6, 0x4, 0xd48, 0x253, 0xa7, 0x80, 0x0, 0x5, 0x2d, 0x1, 0x4, 0x9, 0xf6de, 0xff, 0x7, 0xff, 0x30, 0x5, 0x2, 0x8001, 0xfffffffffffffff9, 0xff, 0x8, 0x59, 0x6, 0x6, 0x3, 0xffffffff, 0x9, 0x32d, 0x1, 0x7abfcc35, 0xc6b6, 0xb4a, 0x1, 0xeea8, 0xc0c0, 0x5, 0x4, 0x7, 0x5, 0x28, 0x1, 0x4, 0x25f, 0x8, 0x5, 0x7fffffff, 0xfffffffffffffffb, 0x7, 0x0, 0x1d, 0xfff, 0x8001, 0x8, 0x0, 0x5, 0x9, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0xa7, 0x8000, 0x3, 0x1, 0xfffffffffffffffd, 0x7, 0x100000000, 0x7fffffff, 0x7, 0x2, 0x8, 0x393, 0x1, 0x0, 0x5, 0xffffffff00000001, 0x1000, 0x1000, 0x7fff, 0x1, 0x3, 0x7fffffff, 0x3ff, 0x5, 0x7, 0x0, 0x7, 0x1000, 0x7b, 0x1, 0x7f, 0xc2a, 0x3, 0x8, 0xc3f6, 0xff, 0x9, 0xa4, 0xfffffffffffffff7, 0xc5f3, 0x1, 0xf5, 0xff, 0x10001, 0x0, 0x1, 0x133, 0x247, 0x6, 0xd2, 0x0, 0x20, 0x7fff, 0x100, 0x80, 0x7, 0x5, 0x101, 0xad6, 0x81, 0x800, 0xffff, 0x5, 0x2, 0x2ff, 0x8, 0x1, 0xfff, 0x9, 0x1f, 0xfffffffffffffff8, 0x0, 0xca3d, 0x65d7, 0x8000, 0xdd6, 0xf08, 0x7fffffff, 0x1000, 0x0, 0x3ff, 0x6, 0x89b3, 0x61, 0x401, 0x5, 0x80, 0x100, 0x8001, 0x5, 0x1000, 0xfffffffffffffff7, 0x9, 0x8b9, 0x20, 0x9, 0x8, 0x6, 0x60000000000, 0x7, 0x0, 0x100000000, 0x5, 0x5, 0x5, 0x7fffffff, 0x85, 0x7, 0xff3f, 0x6, 0xfffffffffffff347, 0x3, 0x4, 0x3d51, 0x9, 0x100000000, 0x4, 0x36d, 0x68, 0x5, 0xfffffffffffffffc, 0x87, 0x10000000000000, 0x7895, 0xdfe9, 0x0, 0x14000000000000, 0x8001, 0x5, 0x0, 0x89, 0xa4d6, 0x80, 0x3, 0xff, 0x8, 0x0, 0x0, 0x6, 0x7fffffff, 0x7, 0xb8da, 0x10000, 0x2, 0x6, 0xbf, 0x1, 0x2, 0x422, 0x0, 0x6, 0x100, 0x5, 0x40, 0x4, 0x7, 0x100000000, 0x4, 0x1f, 0x1411, 0x10001, 0x8001, 0x7fff, 0x1, 0x10001, 0x100, 0x25, 0x3, 0xd8, 0x9, 0x5f1, 0x8, 0x3, 0x6, 0xfff, 0x4, 0xffffffffffffff2f, 0x6bdf, 0xfdb0, 0x7fff, 0x80000000, 0x80, 0x3ff, 0x5d, 0xfffffffffffffffc, 0xfff, 0x4, 0x74427c3a, 0x5, 0x8, 0x2, 0x0, 0x7f, 0x6, 0x2, 0x129e, 0x5, 0x10000, 0x88300000000000, 0x8, 0x6, 0x8000, 0x80, 0x78a2, 0x3f, 0x9, 0x4, 0x100000001, 0xfffffffffffffff8, 0x4, 0x7, 0x7ff, 0x8, 0x4, 0xfffffffffffffffa, 0x10001, 0x6, 0x7, 0x80000000, 0x4, 0x3, 0xffff, 0x7f, 0x9, 0x3, 0x2, 0x8, 0x2bb, 0x6, 0x9, 0x4, 0x101, 0x9, 0x7, 0x2, 0x788, 0x6, 0x101, 0x3, 0xfffffffffffffff7, 0x1ff, 0x9, 0x5, 0x2, 0x7ff, 0x3ff, 0x0, 0xec7, 0xfffffffffffffffe, 0x80000001, 0x4, 0x20, 0x8, 0x2, 0x40, 0x7, 0x5, 0x5, 0x9, 0xfff, 0x8, 0x7, 0xffffffff, 0x7ff, 0x3, 0x0, 0xd8, 0xb76f, 0x9, 0x3f, 0x0, 0x96f6, 0x5, 0x0, 0x5f95, 0x7cb8f152, 0x1367, 0x7, 0x0, 0x1, 0xfffffffffffffbac, 0x4, 0x7, 0x6, 0x3, 0x4, 0x2, 0x9, 0x6, 0x7, 0x4, 0x0, 0x9, 0x80, 0x3, 0x0, 0x1b, 0x3f, 0x3a, 0x9, 0x479, 0x6, 0x8, 0x1, 0x0, 0xfffffffffffff654, 0x36, 0xa5d6, 0x42, 0x1, 0x20, 0x5, 0x7fff, 0x4, 0x800, 0x1772, 0x63, 0x9, 0xfffffffffffff801, 0x5db5, 0x3, 0x20, 0x8000, 0x20, 0xfff, 0x2, 0xfffffffffffffff7, 0x101, 0x6, 0x0, 0x7, 0x4, 0x8, 0x1, 0x0, 0xffff, 0xa01, 0x3, 0x1d54, 0x5, 0x7, 0x7, 0x1f, 0x99, 0xfffffffffffff314, 0x1000, 0x6, 0xc17, 0x5, 0xf3, 0xc6, 0x9, 0x6, 0x0, 0x0, 0x0, 0x101, 0x400, 0x9, 0x2, 0x1, 0x9b6, 0x401, 0x20, 0x8, 0x8001, 0xb7f, 0x7, 0x85dc, 0x7fffffff, 0x3f, 0x6, 0x3, 0xfffffffffffffffe, 0x3f, 0x5, 0x7, 0x7, 0x80, 0x7, 0x3, 0x400, 0x8, 0x2, 0x9, 0x0, 0x81, 0x1, 0x81, 0x7f, 0x81, 0x2, 0x8001, 0xc0000000000, 0x1b7, 0x80000001, 0x100000000, 0x40, 0x3, 0x0, 0x3, 0xffff, 0x3, 0x8, 0x8, 0x5, 0x9, 0x200, 0x80000001, 0x9, 0x10001, 0x6, 0x7, 0xe8f, 0x7f, 0x6348, 0x6, 0xda4, 0x9, 0x0, 0xffffffffffffff2f, 0x4, 0xff, 0x80000001, 0x0, 0xfffffffffffffff8, 0xfffffffffffffbff, 0x8, 0x5, 0x8, 0x5, 0x6, 0xfff, 0x3, 0x158, 0x3ff, 0x5c4c0464, 0xfffffffffffffffd, 0xda76, 0x7ff, 0xafbc, 0x9, 0x4, 0x99, 0x5, 0x200, 0xfffffffffffffff7, 0x20, 0xdb0, 0x5c031a5f, 0x81, 0xffffffff, 0x5, 0x0, 0x8000, 0x4, 0x8, 0x6793, 0x3, 0x6, 0x4, 0x8, 0x6c1, 0x7fffffff, 0x7d88, 0x3, 0x5, 0x4, 0x3, 0xf800000000, 0x805, 0x101, 0xe62, 0x0, 0x3, 0x4, 0x7, 0x3, 0x4, 0x8, 0x3, 0x6, 0x2, 0x5, 0x3ff, 0x2, 0x1, 0x200, 0x0, 0x12340, 0x8, 0x401, 0x9, 0x100, 0x3e, 0x88f8, 0x0, 0x2, 0x1, 0x3, 0x6, 0x4, 0x5, 0x5, 0x20, 0x8, 0x60000000, 0x8, 0x3, 0x8, 0xffff, 0x80000001, 0x8, 0x0, 0x4, 0xb62, 0x2, 0x9da, 0x10000000000000, 0x400, 0x40, 0x80000000, 0x2, 0x7f, 0x4, 0x7, 0x3f, 0x8, 0xfe, 0x2, 0x1, 0x8001, 0x7, 0x100, 0x4a, 0x6, 0x1, 0x4, 0x100000001, 0x401, 0x1f, 0x0, 0x2, 0x2, 0x3f, 0x2e, 0x10000, 0x8, 0x38c7, 0xffffffffffffff7f, 0x400, 0x800, 0xfffffffffffffff8, 0x9, 0x4, 0x5, 0x80, 0x7, 0x81, 0x7ff, 0x0, 0x3, 0x5, 0x4, 0xb3, 0x5, 0xffffffff, 0x8000, 0x8, 0x5, 0x3, 0x3ff, 0xf7c, 0x9, 0xfffffffffffffff9, 0x0, 0xffffffff80000000, 0xff, 0x6, 0xffffffffffffffe0, 0x8, 0x8, 0x80, 0xa7, 0x0, 0x1, 0x9, 0x4, 0xc0000000000, 0x0, 0x80000000, 0x5, 0x7fffffff, 0x7, 0x6, 0x2, 0x93c, 0x4, 0x80000001, 0x9, 0x100, 0x7, 0xe34, 0x7, 0x3, 0x9, 0x7, 0x0, 0x9, 0x7, 0xdf, 0x6, 0x80000000, 0x8001, 0x1f, 0x7fffffff, 0x101, 0x1, 0xa55b, 0x3ff, 0x8, 0xfffffffffffffff7, 0x4, 0x5, 0x75, 0x6, 0x400, 0x6, 0x7, 0x5c2, 0xe3, 0x8, 0x7, 0xff, 0x0, 0x7fff, 0x0, 0x8000, 0x8, 0x4, 0x4, 0x0, 0x7, 0x8, 0x6, 0x2, 0x0, 0x5, 0x81, 0xff, 0x33bb, 0x1, 0x10000, 0x3, 0x8001, 0x200, 0xf9c, 0x2, 0x80000001, 0x1e11, 0x81, 0x9, 0xdb, 0x7fff, 0x8001, 0x1f00000, 0x8, 0x200, 0x66e, 0x0, 0x4, 0x4, 0x449, 0x81, 0x8000, 0x5, 0x8, 0x9, 0x1, 0x100, 0x9, 0x3ff, 0x200000000000000, 0x9, 0xfcf2, 0x9, 0xb8f, 0x1f, 0x0, 0x2, 0x5, 0x20, 0x27e, 0x100000001, 0x5, 0x4, 0x1, 0xc2, 0x8, 0x3, 0xc00000000000, 0x3, 0x4, 0x9, 0x40, 0x0, 0x5, 0x20, 0x6, 0x2e, 0x8, 0x37d, 0x6, 0x7, 0x7, 0x7fffffff, 0x9, 0xff, 0x2383158a, 0xffff, 0x16dca09b, 0xffffffffffff8000, 0x2, 0xffff, 0x1, 0xf78f, 0x4, 0x5, 0x40, 0x1e8fa873, 0xf5b, 0x6, 0x3, 0x0, 0x905, 0x7f, 0x573, 0x6, 0x5a, 0x100000001, 0xfff, 0x7, 0x257, 0x3f, 0x5, 0xffffffffffffffc0, 0x6b, 0x8, 0x3ff, 0x3, 0xffff, 0x1, 0x822, 0x1ba5, 0x9, 0x5, 0x7fff, 0x6, 0x3, 0x8, 0xbe, 0x2, 0x5, 0x3, 0xffffffff, 0xd8a, 0xfc8f, 0x0, 0x7, 0xfffffffffffffffe, 0x1, 0x1, 0x5, 0x6, 0xffff, 0x4, 0x9, 0x0, 0x7f, 0x51f4, 0x100000000, 0x1, 0x1, 0x3, 0x3, 0x3c00000000, 0x2, 0x1, 0x1, 0x4, 0x6, 0xff, 0xfffffffffffffffb, 0x6, 0x6, 0x0, 0x1, 0x0, 0x5, 0x3, 0x4, 0x80000001, 0x36, 0x3f, 0x9, 0x0, 0x5, 0x3ad8, 0x0, 0x1, 0x4, 0x100000000, 0x80, 0x1, 0xffff0000000, 0x80, 0x3, 0x1, 0x80, 0xffff, 0x4, 0x6100000000000000, 0x5, 0x9, 0x9, 0x3f, 0x1f, 0x8, 0x5, 0x9, 0x9, 0x3ff, 0x3, 0x6, 0x1000, 0xfc, 0x2, 0xb60f, 0xab41, 0x7d9, 0x3ff, 0xfffffffffffffff7, 0x9, 0x8, 0x10000, 0x5, 0x806, 0x4, 0x6, 0x1ff, 0x6, 0x6bbf, 0x401, 0x7, 0x100, 0x7, 0x6, 0x0, 0x40, 0x3, 0x54, 0x9, 0x3, 0x882, 0x7ff, 0x0, 0xd641, 0x5, 0x2, 0x8, 0x8, 0x1000, 0x4, 0x1ff, 0x80000000, 0xfff, 0xae0, 0x80000001, 0x9, 0x8001, 0xfffffffffffffff7, 0x3, 0x0, 0x9, 0x80000001, 0x80, 0x6, 0x80000001, 0x3, 0x2, 0x5, 0x9, 0xbe, 0xffffffffaa5e9c18, 0x7fff, 0x8, 0x7fffffff, 0x5, 0x2000000000000, 0x7fffffff, 0x3, 0x2, 0x6, 0x3, 0x8, 0xf2ee, 0x4208, 0x0, 0x100, 0x8, 0x1, 0x7ff, 0x1a, 0x8, 0x3, 0x0, 0x3, 0x4, 0x9, 0x101, 0x80000001, 0x6, 0x800, 0x80000001, 0x3f, 0x2, 0x3, 0x4, 0x80000000, 0xda, 0x3, 0xff, 0x5, 0x5, 0x7fffffff, 0x0, 0x6, 0x2, 0x0, 0xbeba, 0x94, 0x8, 0x8000, 0x20, 0x81, 0x800, 0x4, 0x2, 0x9, 0x7b66, 0xfff, 0x0, 0x7, 0x2, 0x100, 0x4, 0x4, 0x4, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffeffff, 0x18000, 0x0, 0xffffffff, 0x1, 0x7f, 0x0, 0xbd4, 0x100000001, 0x1ff, 0xee3, 0xb, 0x2, 0x7fff, 0xfffffffffffffff8, 0x1ff, 0x0, 0xffffffff, 0x8, 0x8, 0x8, 0x2, 0x800, 0x100, 0x3, 0x24db370c, 0xc82, 0x4, 0x4d, 0x7faea6a7, 0x8, 0x9, 0x973e, 0x3, 0x9, 0x5, 0x3, 0x2, 0x3eb6, 0xb10, 0x6, 0x2ce, 0x5, 0x3, 0xba, 0x9, 0xdf, 0x2, 0x7fffffff, 0xfe8, 0x7f, 0x0, 0x100, 0xce, 0x3, 0x8000, 0x0, 0x6, 0x7ff, 0x5, 0x3, 0x7ff, 0x3, 0xffffffffffffffc8, 0x8, 0x4, 0x101, 0x6, 0x4, 0x7fff, 0x1, 0x0, 0x0, 0xffff, 0xf97, 0x0, 0x0, 0x5, 0x1, 0xfffffffffffffffb, 0x6, 0x0, 0x80, 0x8, 0x4, 0x26e, 0x5, 0x400, 0x3, 0x10001, 0x1d, 0x4, 0x7, 0x3, 0x7, 0xffffffff7fffffff, 0xc28f, 0x53f05d4b, 0x3f, 0xa4, 0x2, 0x5, 0x3f7, 0x3f, 0x5, 0x81, 0x1c2, 0x7fff, 0x3, 0x4, 0x3, 0x100000001, 0xfff, 0xfffffffffffffffb, 0x6, 0xffffffffffffe680, 0x5, 0x3, 0x6, 0x5, 0x6, 0x7, 0x2000000000000, 0x5, 0x0, 0x5, 0x8001, 0x1, 0x1f, 0x0, 0x3, 0x7, 0x80000001, 0x4, 0x81, 0x5, 0x5, 0x5, 0x7f, 0x1, 0x100000000, 0x7de, 0x0, 0x0, 0x7fff, 0x1ff, 0x61, 0x6, 0xa3c, 0x5, 0x800, 0x100000000000000, 0x1f, 0x0, 0x3, 0x7, 0x7, 0x7, 0x1, 0x10000000000, 0x29, 0xfb, 0x9, 0xfffffffffffffbf4, 0x8, 0x7, 0x3, 0x5, 0x31, 0x7, 0x2, 0x5, 0x2, 0xea, 0xfffffffffffffc01, 0x4, 0x1, 0x8000, 0x8, 0x0, 0xbd85, 0x0, 0x8, 0x6, 0x1f, 0x5, 0x4, 0x0, 0x401, 0xfff, 0x2ca4, 0x7, 0x8, 0x6, 0x8, 0x80000000, 0x5, 0x1, 0x5, 0xfffffffffffffff8, 0x3f, 0x73, 0x5, 0x0, 0x6, 0x80, 0x445, 0x6, 0x8, 0x9, 0x4, 0xfffffffffffffffe, 0x8000, 0x1, 0x3, 0x100000000, 0x800, 0x2, 0x5, 0x71c, 0xa6b, 0x0, 0x3, 0x0, 0x8, 0x2, 0x2, 0x6, 0x9, 0xf28, 0x9fa, 0x40, 0x0, 0x6, 0x7, 0x370, 0x6, 0x100, 0xffffffff, 0x8, 0x10001, 0x2, 0x82b, 0x112, 0x10000, 0x8, 0x4, 0x1ff, 0x2, 0x2, 0x6, 0x7, 0x3, 0x9, 0x3, 0x8, 0x5, 0x8, 0x2, 0x10001, 0x4, 0x1000, 0xfffffffffffffffc, 0xd24, 0x100000001, 0x4, 0x0, 0x400, 0x3519, 0x2, 0x8000, 0x100000001, 0x9, 0x2, 0x200, 0x52, 0x1ff, 0x8, 0x9, 0x9, 0x8, 0x6, 0x32, 0x200, 0x4, 0x7ff, 0x4, 0x7ff, 0x8c54, 0x6, 0x1ff, 0xf3, 0x8, 0xc96, 0x0, 0x1, 0x7, 0x2, 0xfffffffffffffff8, 0x3, 0x20, 0x100000000, 0x3, 0x1000, 0x7, 0x8a8c, 0x2, 0x1ff, 0xffffffffffffffe1, 0x4, 0x9, 0x8, 0xfb8, 0x100000001, 0x6, 0x8a, 0x6, 0x5, 0x1, 0x20000000, 0x8, 0x8001, 0x6, 0x2, 0xfffffffffffffffe, 0x4, 0x9, 0x3ff, 0xfffffffffffffffc, 0x6f8, 0x9, 0x6, 0x3, 0x5, 0x100000001, 0x4, 0x2, 0x1, 0x8, 0x1, 0x2, 0x5, 0x3, 0x7, 0x101, 0xd0ea, 0x7, 0x80, 0x1, 0x2027, 0x3f, 0x0, 0x40, 0x100, 0x8, 0xa9bb, 0x5, 0x0, 0x1000, 0x7ff, 0x200, 0x0, 0x7, 0x10000, 0x4, 0x7, 0x0, 0x9, 0x1, 0x9, 0xfffffffffffffffe, 0xffff, 0x1b, 0x150c, 0xfffffffffffffffa, 0x8, 0x8000, 0x662c, 0x5d85df2d, 0x0, 0x3, 0xfffffffffffffff8, 0x8, 0x7fff, 0x1, 0x9f0, 0x10000, 0x3ff, 0x200, 0x115, 0x1, 0x5, 0x3, 0xfff, 0x80, 0x0, 0x6, 0x40, 0x10000, 0xffffffff, 0x2, 0x1, 0x6, 0x8, 0x100000001, 0x80000000000, 0x80000000, 0x8, 0x8000, 0x736, 0x1, 0x10001, 0x770, 0x0, 0xf89, 0x1, 0x8, 0x9, 0x2, 0x10000, 0x1, 0x1, 0x5c77, 0x7c6, 0x4, 0x2, 0x101, 0x9, 0x100000000, 0x4, 0xee5, 0x2, 0x1, 0x23a, 0x8, 0x7, 0x6, 0x8, 0x1000, 0xff, 0xa25b, 0xffff, 0x8, 0x3ff, 0xff, 0x9, 0x0, 0x9, 0x4f, 0x4, 0xffffffffffffffc1, 0x101, 0x1, 0x1, 0xffff, 0x927, 0x1, 0x0, 0x22ac, 0x8, 0x5, 0x8000, 0x5, 0x1, 0xa93, 0x80000000000, 0x8, 0x41, 0x7, 0x8, 0x9, 0x9, 0x40, 0xffffffffffff7fff, 0x7, 0x1b5, 0x6fc2, 0xf35a, 0x7bd, 0x2, 0x40, 0x100, 0x4, 0x7fffffff, 0x7, 0x0, 0x3, 0x7, 0xffffffffffff7806, 0x2, 0x7ff, 0x4, 0xffff, 0x0, 0x9ed8, 0x10001, 0xffffffffffff24d4, 0x9, 0x5, 0x8, 0x5, 0x723, 0x8001, 0x0, 0x2, 0x2, 0x5, 0x2, 0xe0e, 0x9, 0x7a, 0x10, 0x3, 0x6, 0x8001, 0x5b6644f4, 0x0, 0x3f, 0x10001, 0x3d670d68, 0x8, 0x5e, 0xfbe1, 0x3, 0x3f, 0x400, 0x7, 0x8, 0x7, 0x0, 0x6, 0xfffffffffffffffd, 0x6, 0xd2fc, 0x1, 0x100, 0x2, 0x4b4, 0x6412, 0x7ff, 0x2, 0x1000, 0x0, 0x10000, 0x7, 0xa09, 0x1, 0x1036, 0x1f, 0x4bf, 0x8, 0x8, 0x80000000, 0x7383, 0x480000000000000, 0xdc3383f, 0x7, 0x11, 0x4, 0x1, 0xfa99, 0x9, 0x7fffffff, 0xfe, 0x5e0, 0xc33, 0xffffffff, 0x40, 0x9, 0x4, 0xffffffff, 0x80, 0x6, 0x3, 0x5, 0x5d4, 0x10000, 0x1, 0x2, 0x9, 0x1, 0x200000, 0x0, 0x595, 0x3, 0xfffffffffffffffd, 0x3f, 0x9e, 0xa93, 0x100, 0x401, 0x7ff, 0x6, 0x7, 0x40, 0x20, 0xf4c, 0xd595, 0x7, 0xfffffffffffffffb, 0x2, 0x7f, 0x4, 0x2, 0x60, 0x1, 0x7, 0xe39c, 0x2, 0x1, 0x0, 0xc784, 0x2, 0xfffffffffffffffb, 0x200, 0xffff, 0xffffffffffffffff, 0x80000000, 0x8, 0x0, 0x20, 0x20, 0x400, 0x7ff, 0x800, 0x194a, 0x100000001, 0x3, 0x7ff, 0x2e20, 0x6, 0xffffffffffff8000, 0x4c12, 0x2, 0xffffffffffffff86, 0x6, 0x1, 0x8, 0x2edb, 0x401, 0x8, 0xaab0, 0x30, 0x2, 0x101, 0x20, 0x3, 0x9, 0x712d, 0x2, 0x4, 0x3f, 0x8, 0x2, 0x6, 0x200, 0x2, 0x401, 0x63d9, 0x1, 0x5, 0xcd, 0xffff, 0x100000000, 0x8, 0xfffffffffffffff9, 0x4, 0xffff, 0x2, 0xddca, 0x7, 0xffffffff, 0x884, 0x1, 0x1, 0xff, 0xff, 0x1000, 0x3, 0x8, 0xfffffffffffff2a7, 0x80000000, 0x3, 0x8, 0x6, 0x6, 0xffffffff, 0x9, 0x2, 0x9, 0x4, 0x7, 0x0, 0xffe0000000000000, 0xff, 0x7, 0x7ff, 0x1, 0x0, 0x4, 0x7fff, 0x4, 0x7, 0x7ff, 0xffffffffffffff1f, 0x4, 0x8f5, 0xe439, 0x0, 0x0, 0x2, 0x712, 0x9, 0xcbb, 0x1, 0xffffffffffffffff, 0x20000000000, 0x3f, 0xfff, 0x1540000000000, 0x8, 0xa89, 0x4, 0xe3f5, 0x80, 0x0, 0x1, 0x3ff, 0x5, 0x7, 0x3, 0x10001, 0x7, 0x5, 0x6, 0x4, 0x40, 0x101, 0xe4, 0x80, 0x2, 0xffffffff00000001, 0x864, 0x72, 0x5, 0x8000, 0x0, 0xfffffffffffffffa, 0x8fc1, 0x0, 0x7c, 0x80000001, 0x8000, 0x7178, 0xffffffffffffff01, 0x100, 0x39e, 0x8001, 0x8, 0x8, 0x9, 0x1140, 0x8001, 0x3, 0xfffffffffffffffc, 0x5, 0x3, 0x100000000, 0x5, 0x3, 0x1, 0x48e2, 0x7, 0x50, 0x0, 0x5, 0x0, 0x7f, 0x7fff, 0x100000001, 0x7f, 0x800000000000000, 0x200, 0x2265, 0x6, 0x200, 0x0, 0x8e, 0x800, 0x7f, 0x1, 0x8, 0x2, 0x4, 0x100000001, 0x401, 0x1, 0xd8, 0x7, 0xff, 0x80000000, 0xffffffff, 0x100, 0x2, 0x5, 0x5f2, 0x8000, 0x8001, 0x0, 0x608, 0x1f, 0x347e, 0x7fff, 0xfffffffffffffffe, 0x9, 0x6, 0x8001, 0x0, 0x3, 0xffff, 0xfff, 0x0, 0x6, 0x80000000, 0x7, 0x0, 0x72c8, 0x9, 0x20, 0x9, 0x3, 0x2, 0x1c, 0x3, 0x800, 0xfffffffeffffffff, 0x4, 0x4, 0x1, 0x6, 0x0, 0x3, 0x8000, 0x1, 0xbb0, 0x5, 0xffff, 0x3, 0x81, 0x1, 0x400, 0x7fff, 0x3, 0x2, 0x5, 0x80000001, 0x2, 0x4, 0x7b, 0x7ff, 0x1, 0x7fa, 0x0, 0xffffffffffff45ec, 0x101, 0x8, 0x3, 0x8, 0x7fff, 0x4, 0x401, 0x1, 0x5, 0xfffffffffffffffb, 0xf7, 0x8000, 0x7fff, 0xdc0000000000000, 0x1ff, 0x4, 0xf9ab, 0x5f, 0x2131, 0x800, 0x4, 0x0, 0x1, 0x1, 0x100000001, 0xff, 0x101, 0x2, 0x7fa, 0x20, 0xffffffff, 0x100000000, 0xae, 0x6, 0x3f, 0x2, 0x1000, 0xfffffffffffffffe, 0x6, 0xffffffff, 0x5, 0xe6d, 0x8, 0x0, 0x8, 0x6, 0xffffffff00000001, 0x4, 0x400, 0x7, 0xd1, 0x5, 0x7, 0x8, 0x6, 0x3ff, 0x6, 0x800, 0x5, 0xffffffff, 0x3, 0x101, 0x400, 0x225ec6a3, 0x2a75, 0x1, 0x800, 0x2, 0x80000001, 0x7f, 0x1, 0x7, 0x3, 0x2, 0x1, 0x2, 0x1, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1000, 0x8f56, 0x2, 0x8, 0x1f, 0xc35, 0x4, 0x1, 0xb7, 0x1, 0x0, 0x5, 0x0, 0x7fff, 0x80000001, 0x5, 0x5, 0x3, 0xfff, 0x4, 0x7f, 0x3, 0x7fff, 0x2, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x6, 0x6a6, 0x80000001, 0x5, 0x0, 0x4, 0x20, 0x1, 0x7f, 0xfffffffffffffffd, 0xf5, 0x4, 0x4, 0x0, 0xca, 0x6, 0xffffffffffffffff, 0x0, 0x7, 0x6, 0x7, 0x0, 0xae, 0x3, 0x2, 0x6, 0x0, 0x1, 0x4cfb, 0x7f, 0x2, 0x7, 0x9, 0x7ff, 0x62c39021, 0x2, 0x2, 0xffffffffffffffe0, 0x6, 0x0, 0x2a, 0xb718, 0x4, 0x5, 0x1, 0x6, 0x6, 0x5915, 0x2, 0xd22, 0x7, 0x7, 0x1f5, 0x3f, 0x0, 0x7, 0x8, 0x1, 0xdf26, 0xfc1, 0x1a55, 0x9, 0x4, 0x8, 0x3, 0x4, 0x800, 0xfc0000000, 0x7, 0x8, 0x80000001, 0x3, 0xfffffffffffffffd, 0x6, 0x1de6, 0xfff, 0x7f, 0xfffffffffffffff7, 0x1f, 0x10001, 0x1, 0x2, 0x9, 0x3, 0xa747, 0xfffffffffffffff8, 0x0, 0x3, 0x40, 0x8001, 0x1, 0x6, 0x8, 0x7fff, 0x1, 0x29, 0xffffffff7fffffff, 0x4, 0x9, 0x4, 0x4, 0x7, 0x6, 0x69f, 0x5, 0x5, 0x9, 0x7, 0x1, 0x5, 0x8, 0xfff, 0x3f80000, 0x3, 0x6, 0x5, 0x3, 0x5, 0x7, 0x0, 0x4, 0x3f, 0x1, 0x0, 0x46, 0x5, 0x3, 0x1000, 0xfffffffffffffffd, 0x8, 0x1, 0x4, 0xffff, 0xd5f, 0xff, 0x6, 0x7, 0x101, 0x7, 0x762794a, 0x6, 0x4, 0x2, 0x1, 0x0, 0x0, 0x7, 0x8, 0x2, 0xfffffffffffffffb, 0x7, 0x8, 0x81, 0x100000001, 0x10001, 0x8, 0x81, 0x211a, 0x80, 0x2, 0xac4, 0x2, 0xffffffffffffff72, 0x1ff, 0x6, 0x2, 0x1, 0x5, 0x7fffffff, 0x0, 0x0, 0x1, 0x8, 0x0, 0x7fff, 0x7, 0x1000, 0x7, 0x4f2f2e42, 0x7, 0x8, 0x1, 0x2fb7, 0x101, 0x401, 0x400, 0x7, 0x3, 0xfffffffffffffffa, 0x59, 0x5, 0x7, 0x2, 0x2, 0x7ff, 0x192c, 0x7fffffff, 0x9894, 0xd28, 0x4, 0x20, 0x7, 0x10000, 0x3, 0x6eaf, 0x7fffffff, 0x0, 0x3, 0xcbdf, 0x80000001, 0x7fff, 0x401, 0x1, 0x8000, 0x8000, 0x8, 0x100000001, 0xd5, 0x3, 0x4, 0x7fffffff, 0x7, 0x838, 0x100, 0x800, 0x20, 0x1ff, 0x98, 0x2, 0x400, 0x10001, 0x6, 0x120000000, 0x2, 0xfffffffffffffffa, 0x4, 0x5, 0x3, 0x800, 0x800, 0x5, 0x6, 0x4, 0x7fffffff, 0xd9e6, 0xffff, 0x1, 0x5e1, 0x4, 0x1000, 0x0, 0xa000, 0xbd9d, 0x7, 0x5, 0x8, 0x581, 0x8001, 0x401, 0x6, 0x4, 0xd0, 0xffff, 0x3e2, 0x4, 0x0, 0x8b50, 0x1000, 0x4, 0x2, 0x10000, 0x1, 0x7, 0x775, 0x1, 0x10001, 0x98, 0x9, 0xad87, 0x1, 0xffffffffffffffc0, 0x6, 0x4, 0x516, 0x77, 0x3, 0xffffffff, 0x2, 0xd5c, 0x6, 0x7, 0x5, 0x0, 0x7, 0x8, 0x7ff, 0x6, 0xfb41, 0xdb, 0x7f, 0xffff, 0x7fffffff, 0x6, 0x0, 0x7fff, 0x1, 0x6, 0x101, 0xffffffff, 0xffffffff, 0x5, 0x8000, 0x9, 0xed1c, 0x800, 0x1, 0x5, 0x3, 0x7f, 0x101, 0x7ff, 0x200, 0x3e09, 0x3, 0x7e2, 0x5, 0x1ff, 0x7, 0x90, 0x20, 0x5, 0x0, 0x8, 0x3, 0x0, 0x82b, 0x1ff, 0x3f, 0x1ff, 0x8, 0x9, 0x1, 0x800, 0x4, 0x4, 0x0, 0xfff, 0x6, 0x627e, 0xeec6, 0x100, 0x0, 0x80000000, 0x8, 0x8, 0x6, 0x60d494cc, 0x9, 0xfffffffffffffff7, 0x200, 0x100000000, 0xffffffff, 0x9702, 0x4, 0x7fffffff, 0x5, 0x100000000, 0xa000000000000000, 0x4000000000, 0x6, 0x1b9d, 0x6, 0x8, 0x8, 0x7, 0x1, 0x9, 0x5, 0x6, 0x81, 0xff, 0xffffffff00000001, 0xff, 0x2, 0x100000000, 0x7fff, 0x76, 0x80, 0x9, 0x4, 0x8, 0x60, 0x7, 0x0, 0x8, 0x0, 0x4, 0x7ff, 0x3, 0x2, 0x6, 0x9, 0x737b, 0x5f, 0x41, 0x196f, 0x6, 0xff, 0x20, 0x7fff, 0x9, 0x7fffffff, 0x1, 0x20, 0x1a, 0x800, 0xfffffffffffffffd, 0x9, 0x1, 0x81, 0xc3, 0x1, 0x1, 0x100000000, 0x6, 0x3ff, 0x5, 0x8, 0x2, 0x100000001, 0x4, 0x7, 0xffff, 0x3, 0xd77, 0x4, 0x4, 0x0, 0x8, 0x100000000, 0xfff, 0x2e, 0x5, 0x1000, 0x2, 0x6, 0x3, 0x80, 0xffffffffffffff00, 0x4, 0xffffffffffffffff, 0x18a8, 0x4000000000000000, 0x31e0, 0x7fff, 0x9, 0x6, 0x1, 0x4, 0x8, 0x1, 0x7, 0xfffffffffffffffa, 0xcf7c, 0x5, 0x1, 0x1, 0x2, 0x7, 0x8d25, 0x9, 0x7fffffff, 0x7, 0x5, 0x5, 0x8, 0xffff, 0xfffffffffffffffc, 0x20000000000000, 0x8, 0x5, 0x400, 0x7, 0x1, 0xe946, 0x2, 0x6, 0x4, 0x0, 0x8, 0x7f, 0x8, 0x6, 0x10000, 0x3, 0x2, 0x8, 0x4, 0x7ff, 0x3f, 0x0, 0x9, 0x6, 0x9, 0x7, 0xd777, 0x100000000, 0x3, 0x36, 0x7, 0x0, 0x800, 0xff, 0x7, 0x3, 0x1, 0x7, 0x0, 0x26e, 0x1f, 0x3, 0x878702b, 0x37e, 0xc7bd, 0xffff, 0x5, 0x6, 0x8, 0xfffffffffffffff9, 0x101, 0x1, 0x6, 0x3fffc000, 0x8, 0x1, 0x75682d7b, 0x3f, 0xffffffff87ea9ad6, 0x1, 0x5, 0x800, 0x2, 0x0, 0x6, 0x2fe, 0x8, 0x3f, 0x0, 0x2, 0x8001, 0x7fff, 0x60f, 0x539c, 0x0, 0x12a973ef40, 0x1f, 0x3ff, 0xf72, 0x8000, 0x2, 0x7, 0x9, 0x7, 0x5, 0x7fff, 0x6, 0x5, 0x400, 0x1ff, 0x1, 0x80, 0x8, 0x7, 0x0, 0x9, 0x401, 0xfff, 0x4, 0x0, 0x1, 0x1, 0xfffffffffffffff7, 0x7, 0x3ff, 0x1, 0x81, 0x800000000, 0x1, 0x3, 0x8, 0x20, 0x81, 0x2, 0x2, 0x8000, 0x101, 0x4, 0x9, 0x6, 0x4, 0x20, 0x1, 0x4, 0x401, 0x1, 0x7f, 0x81, 0x8, 0xfffffffffffffffd, 0x4687, 0x7fff, 0x3, 0x7, 0x5, 0x1, 0xfffffffffffffffc, 0x7fff, 0x5, 0x1000, 0x0, 0xc3, 0x616e6baf, 0x6, 0x80, 0x6, 0xfe, 0x9, 0x8, 0x2d2, 0x0, 0x0, 0x200, 0x7fffffff, 0x7ff, 0x3, 0x4, 0x9, 0xffff, 0x10000, 0x8000, 0xffffffffffff0000, 0xb8b1, 0x5, 0x3, 0x8, 0x8, 0x8, 0x1, 0x44, 0x8, 0xffffffffffffffc0, 0xfff, 0x100000001, 0x0, 0x1, 0x1, 0x6, 0x7efb, 0xaae, 0x7ff, 0x100000, 0xf1, 0x1, 0x1, 0x9, 0x100000000, 0x10000, 0x5, 0x1, 0x1, 0x47bc, 0x0, 0x9, 0x800, 0xba4a, 0x3, 0x80000000, 0x100000001, 0x4, 0x9, 0x1, 0x0, 0x48, 0x7fff, 0x7, 0x4, 0x7, 0xff, 0x9, 0x8001, 0x1c, 0x7, 0xa, 0x200, 0x0, 0xffff, 0x7, 0x9, 0xffff, 0x9, 0xb596, 0x9, 0xedfe, 0xe3ea, 0x8, 0x80, 0x2, 0x1, 0x4, 0xfffffffffffffe01, 0x0, 0x10000, 0x9, 0x3f, 0x5371eb4c, 0xfcd4, 0x1fc, 0x2, 0x4328cb79, 0x1, 0x40, 0x1, 0x3, 0x10000, 0x1ff, 0x8, 0x7fffffff, 0xffffffff, 0x6, 0x51, 0x5, 0x100000000, 0x0, 0xff, 0x7, 0xfff, 0x10001, 0x0, 0x1, 0x273ff8bb, 0x7, 0x10001, 0x2, 0x1, 0x6, 0x8, 0x0, 0x3ff, 0x80000000, 0x4, 0x3a, 0x4, 0xbd18, 0x1000, 0x3, 0x8, 0x2, 0x4, 0x6, 0x9, 0x8000, 0x3, 0x9, 0x1, 0x9, 0x81, 0x7f, 0x9, 0x2, 0xffffffff00000001, 0x3, 0x5, 0x3, 0x1, 0x8, 0x8000, 0x7, 0x4, 0x1, 0x158, 0x1, 0x45e, 0x8, 0x101, 0xec92, 0x6, 0x8, 0x1, 0x20, 0xeea6, 0x3, 0x20, 0x7, 0x8, 0x80, 0xbe, 0x81, 0x9, 0x8000, 0x2, 0x1000000000000, 0x5, 0x7, 0xffff, 0x0, 0x1ff, 0x1, 0x7ff, 0x1, 0xfff, 0x3ff, 0x400, 0x401, 0x1, 0x3, 0xfff, 0x8000, 0x101, 0xffff, 0x0, 0x5ba2cd83, 0x56d4, 0xc000000000000000, 0x3, 0x2, 0x8, 0xfffffffffffff001, 0x2, 0x4, 0x100000001, 0x3ff, 0x2, 0x2, 0x5, 0x5900, 0x9522, 0x1, 0x5, 0x6, 0x100000001, 0x7f, 0x6, 0x6, 0x9, 0x5bbf, 0x3, 0x9, 0x7, 0x4, 0x0, 0x6, 0x9, 0xffffffffffffffff, 0x99, 0x3, 0x0, 0x3, 0x80, 0x9, 0xfffffffeffffffff, 0x7, 0x9, 0x1f, 0x10001, 0x6, 0x4, 0x2, 0xe7b3, 0x9, 0x3f, 0x1, 0x101, 0x5, 0xfff, 0x1ff, 0x80, 0xfff, 0x8000000000000, 0x12000000000, 0x80000001, 0x0, 0xfff00000000, 0x5, 0x9073, 0x101, 0x2, 0x6, 0x1, 0xd5, 0x9, 0x1, 0x4, 0x9, 0x2e2b3c3a, 0xfffffffffffffffd, 0x1, 0x800, 0xffff, 0x0, 0x0, 0x84a8, 0x400, 0x8, 0xffffffffffff8001, 0x7e99, 0x3, 0xfffffffeffffffff, 0x1ff, 0x2, 0x9e8, 0xf1a, 0x8, 0x5d21c096, 0x0, 0x7, 0x6, 0x9, 0x5, 0x9, 0xfffffffffffffff8, 0x8, 0xc078, 0x3, 0x100, 0x7, 0x2, 0x5, 0xfffffffffffffff7, 0xfffffffffffffffd, 0xfffffffffffffffb, 0xffffffffffffffe0, 0x3, 0x3f, 0x7, 0xce, 0x7fffffff, 0x8001, 0x2, 0x5, 0x9, 0x5b, 0xffffffffffffffe1, 0x9, 0x400, 0x8, 0x7fff, 0xfffffffffffffff9, 0x4000000000, 0x621, 0x6, 0x10001, 0x20, 0x1, 0x7, 0x80, 0x3ff, 0x66, 0x4, 0x7, 0x6, 0x6b8, 0x9, 0x0, 0x5, 0x7, 0x1, 0x6, 0x7b, 0x0, 0xfff, 0x92, 0x71, 0x5, 0x0, 0x1ff, 0x9, 0x2, 0x6, 0x63, 0x4, 0x0, 0x2, 0x0, 0x7, 0xb17, 0x1f, 0x40, 0x266, 0x4, 0x4, 0x9, 0x800, 0x1ff, 0x7, 0x8, 0x80, 0x9, 0x7fff, 0x4800000000000000, 0x80000001, 0x5, 0xb1d, 0x80, 0x5, 0x7f9e1e44, 0x3, 0x2, 0xba, 0x1ff, 0x0, 0x10000, 0x0, 0x6, 0xfff, 0x800, 0x5, 0xfffffffffffffff9, 0x101, 0x8, 0x68, 0x20, 0x4, 0x5, 0x4, 0x10001, 0x1, 0xffffffffffffff28, 0xeb7f, 0x6, 0xff, 0x4, 0x0, 0xd56, 0x204, 0x7f, 0x4, 0x8, 0x9, 0x10000, 0x2, 0x0, 0x4, 0x9, 0x2, 0x1f, 0x4, 0xfffffffffffffff8, 0x3, 0x800000000000, 0x1, 0x2, 0x7d, 0x6, 0x853, 0x8001, 0x8c5, 0x1000, 0x0, 0x8, 0x0, 0xc000000000000000, 0x1c2e, 0x3, 0x3, 0x800, 0xff, 0x3f, 0xd5f3, 0x10001, 0x9, 0x1, 0x8, 0x10001, 0x0, 0x6, 0x626c, 0x7, 0x3, 0x5e4c, 0x1, 0x800, 0x7d36, 0x0, 0x1, 0x2, 0x2, 0x5, 0x6, 0x7, 0x7fff, 0xe5f8, 0x37, 0x400, 0x3630, 0x1, 0x7, 0x2, 0x7, 0xaec, 0xc4, 0x7, 0x7, 0x27, 0xf522, 0x20, 0x5, 0x1, 0x9, 0x8, 0x80, 0xccd0, 0xc3e9, 0x3645, 0x18a8000, 0x9, 0x4, 0x101, 0xffff, 0x6, 0x8, 0xf1, 0x80000000, 0x3ff, 0x3, 0x400, 0x1, 0x1f, 0x7, 0x9, 0xebc, 0x4, 0x4, 0x5, 0x80000000, 0x1, 0x10001, 0x7ff, 0x400, 0x200, 0xfc5, 0x6, 0x40, 0xffffffffffffff8b, 0x3000000, 0xc7e4, 0xd2, 0x9e, 0xdf, 0x8, 0x8, 0x6, 0x1, 0xfdf, 0x68, 0xd435, 0xca, 0x5, 0x10001, 0x80, 0x3, 0x4fda, 0x6, 0x7, 0x0, 0x7ff, 0x9, 0xfff, 0x5, 0x2, 0xbd99, 0x7, 0x10001, 0x80000001, 0x6, 0x2, 0x0, 0x1, 0x8, 0x8, 0x40, 0xfffffffffffffffa, 0x9, 0x1, 0xbe3f, 0x80, 0x98e, 0x100, 0x8, 0x1, 0x2, 0x8, 0xffffffffffffffff, 0x64a, 0x800, 0x5, 0x2, 0xfc, 0x0, 0x9, 0x7, 0xa17, 0x0, 0x3, 0xc405, 0x1, 0x7fff, 0x1, 0x3, 0x5, 0x1, 0x7, 0xfa, 0xffff, 0x6, 0x3, 0x1, 0x6, 0x2, 0x13f, 0xfffffffffffffff9, 0x7ff, 0x4, 0x0, 0xfffffffffffffffd, 0xf20, 0x0, 0x8, 0xfffffffffffffff7, 0x1, 0x3f, 0x6, 0x1000, 0xb452, 0x20, 0x72, 0x82bb, 0x1, 0x400, 0x2e0, 0x2, 0xf706, 0x0, 0x0, 0xfffffffffffffff9, 0x7ff, 0x100000001, 0x7, 0xffff, 0x0, 0x74d, 0x0, 0xe000000, 0x7, 0x589b, 0x2, 0x2, 0x5, 0x0, 0x81, 0x8, 0x4, 0x7fff, 0x0, 0xfffffffffffffffc, 0x4d9, 0x2, 0x1, 0x2, 0x3e6, 0xb2d, 0xa545, 0xfffffffffffffffa, 0x7fffffff, 0x1, 0xfffffffffffffffe, 0x5, 0x40, 0x0, 0x18, 0xf1e, 0x7, 0x3f, 0x2, 0x6, 0x3ff, 0x4b, 0x7, 0x8000, 0x52, 0xdb, 0xfff, 0x400, 0xf2d, 0x100000000, 0xb9, 0x1, 0xfa, 0x1, 0x9, 0x20, 0x9, 0xffffffffffffff80, 0x1, 0x1, 0x7, 0x1f, 0x8, 0x3, 0x3f, 0x401, 0x400, 0x0, 0x20, 0x718, 0x2, 0x1, 0x0, 0x7, 0x7, 0x0, 0xaa738876000000, 0x0, 0x1, 0x7, 0x3f, 0x1000, 0x2, 0x7, 0x1, 0xfffffffffffffff7, 0x9, 0x8, 0x100, 0x7fffffff, 0x5d1dc352, 0x6, 0x7, 0x7, 0xffffffff, 0x4, 0x1, 0x5, 0x1, 0x0, 0x1000, 0x248cb373, 0x9, 0x80000001, 0x94b, 0x8, 0x4, 0x4863, 0x234, 0x8, 0xfffffffffffffff9, 0x5, 0x0, 0x9, 0x1, 0x4, 0x6, 0x7fffffff, 0x2, 0x6, 0x7f, 0x6, 0x2, 0x51c8, 0x85e, 0x4a, 0x3ff, 0x2, 0x6, 0x31d0, 0x9, 0x5, 0x8, 0x800000000000, 0x0, 0x8, 0x0, 0x0, 0x7, 0x2c, 0x44bbe17d, 0x2, 0x1770, 0x5, 0x6, 0x81, 0xfff, 0x0, 0x9, 0xffff, 0x7, 0x1, 0x80000001, 0x80, 0x5, 0x4a0, 0x8, 0x6, 0x5, 0x41, 0xb786, 0x8, 0x100, 0x5571, 0x1a, 0xffffffffffffffc0, 0x1, 0x8, 0x8, 0xaa, 0xfff, 0x4, 0x81, 0x7, 0x40, 0x6, 0x9, 0x6, 0x5, 0xfffffffffffffff7, 0x0, 0xc36, 0x7, 0x9, 0x5, 0xff, 0x9981, 0xffffffffffff71ba, 0x0, 0x1, 0x7, 0x1, 0x44ce, 0x7fff, 0x8, 0x9, 0x3, 0x7, 0x80000001, 0x1, 0x828, 0x7ff, 0x8000, 0x6, 0x6, 0x0, 0x7ff, 0x9, 0xfffffffffffffe01, 0x460e8a29, 0xaa3, 0xab78, 0xffffffff80000001, 0x1, 0x1000, 0x2c7c, 0x8, 0xaace, 0x200, 0x14cb3823, 0x80000000, 0x41f, 0x4, 0x100000000, 0x1000, 0x1, 0x7, 0x9, 0x100000001, 0x2, 0x4, 0x9, 0x3, 0xcf7, 0x8, 0xffffffffffffff00, 0x9, 0x6, 0x1f, 0x1f, 0xe72b, 0x3, 0x0, 0x3, 0x35b40512, 0x1ff, 0x3, 0x93, 0x3f, 0x163, 0x5, 0x9, 0x5, 0x93, 0x4622e788, 0x8, 0x8000, 0x1, 0x4, 0x7, 0x47f5, 0x0, 0x7f, 0x0, 0xfffffffffffff72d, 0x7ad, 0x3addc0, 0x8, 0x100, 0x5, 0xfff, 0x9, 0x277, 0x595, 0x30, 0x1f, 0x7, 0xaaa6, 0x9, 0x800, 0x8, 0x61, 0x21, 0x1, 0x4, 0xffff, 0x80000000, 0x5, 0xbb8, 0x2, 0x6, 0xfffffffffffffffe, 0x6, 0x2, 0x1000, 0x8, 0x5, 0x1, 0x5c, 0x100000001, 0x7, 0x1, 0x2, 0x9c, 0x6e, 0x1, 0xdf, 0x40, 0x2, 0x20, 0x2ee8, 0x6, 0x4, 0x6, 0x8, 0x1, 0x1, 0x4, 0xc2, 0x4, 0x2, 0x6, 0xffffffffffffb504, 0xfffffffffffffffa, 0x944, 0x2b, 0x6, 0x5, 0x400, 0x7ff, 0x1, 0x80000001, 0x3, 0x6, 0x8, 0x3ff, 0x1, 0x4b2e4f37, 0x5, 0x5127, 0x5, 0x3, 0xffffffffffff662b, 0x1, 0x7f, 0xfb5, 0x1b, 0x8, 0x7, 0x0, 0xc8, 0x2, 0x80000000, 0x7fffffff, 0xa7, 0xc7, 0x1000, 0x80, 0xffffffffffffffb3, 0xdb, 0x8, 0x0, 0x1, 0x7, 0xfb3, 0x4, 0xbc7c, 0x2, 0x40, 0x80, 0x8, 0x7, 0xe70, 0x10000, 0x4, 0x100, 0xffffffff, 0x100000000, 0x3, 0x9, 0x0, 0x6, 0x0, 0x7, 0x5, 0x6, 0x3, 0x81, 0x7a, 0x0, 0x0, 0x7, 0x80000001, 0x2, 0x54ed9ce4, 0x10001, 0x20, 0x200, 0x8, 0x1, 0xe000000000000000, 0x5c, 0x101, 0x2cb, 0x1, 0x7, 0x8, 0x7, 0x642, 0x4, 0x4, 0x4, 0x3f, 0xa040, 0x4, 0x0, 0x4, 0x9, 0x2, 0x100000001, 0x251c1ffe, 0x8, 0x5d, 0x2, 0x6, 0xa4, 0x3, 0x5, 0x5, 0x7, 0xffff, 0x1, 0x800, 0x4b, 0x4, 0x0, 0x6, 0x800, 0xffffffff, 0x2, 0x4, 0x4, 0x5, 0x100, 0x1, 0x0, 0x100, 0x436, 0x3, 0x1, 0x915, 0x1ff, 0x2, 0xeceb, 0x8, 0x7fff, 0x3, 0x1, 0x7d2, 0x9, 0x1, 0x7, 0x200, 0xffffffffffff8000, 0x6, 0xffffffffffffffaf, 0xe3, 0x3, 0x6, 0x7fff, 0x4, 0xffffffffffff891a, 0x6, 0x4, 0x2, 0x101, 0x100, 0xfffffffffffffffd, 0xffff, 0x8001, 0x3, 0x8, 0xffffffff, 0x200, 0x7, 0x3, 0x401, 0x5, 0x9, 0x8, 0x0, 0x51b, 0x40, 0x1ff, 0x2, 0x8, 0x0, 0xfffffffffffffffa, 0x3, 0x8, 0xbff, 0x1, 0x5, 0xa9, 0x8000, 0x1000, 0x6, 0x2, 0x7, 0x4, 0xf18d00000000000, 0x74c7, 0x3ff, 0x4, 0x5, 0xfffffffffffffffd, 0x3, 0xffffffff, 0x3, 0x4b, 0x7f, 0x1, 0x1, 0xd16a, 0xfff, 0x3, 0x4, 0x9, 0x6, 0x1, 0x0, 0x6, 0x10000, 0x0, 0x3, 0x1ff, 0xc1d, 0x10000, 0x4, 0x2, 0x20, 0x2, 0x9, 0x5, 0xc0ac, 0x3d4eef6f, 0x8, 0x9, 0xffc0000000000000, 0x100, 0x8000, 0x6, 0x3f, 0x4, 0xfffffffffffffff9, 0x7e74, 0x7f, 0x1000, 0x80, 0x7, 0x0, 0xaf, 0x3, 0x7, 0x58b8, 0x0, 0xc00000000000000, 0xfffffffffffffff8, 0x0, 0x7fffffff, 0x1, 0x3ff, 0x8, 0x8, 0x0, 0x6, 0x9, 0xfffffffffffffff8, 0x4, 0x2, 0x3, 0x80000001, 0x2, 0x1, 0xf32e, 0x3, 0x4, 0x4, 0x7ff, 0xa7, 0x17, 0x5, 0x9, 0x8, 0x5, 0xffffffff, 0x4ce, 0x4, 0x1000, 0x5, 0x0, 0x7eec0c74, 0x9, 0x5, 0x80000001, 0x3f, 0x8, 0x8d48, 0x6, 0x7, 0x80000001, 0xb71a, 0x7, 0x10000, 0xe96], "1772b9a517efff60e4004075b62324969102bd4c2f64a7542ad3a80e9445cc4192f9f84331f87c1ad91467df8069504482f3003d4e790325eea0b4a3e1fa66f6459ec858c181836cea5f7560cc85f58e74684a35c996fa7577e9413b39f118f9c7d4a5266bdbfb64ca29d54be0007d76d80074391f13fcfa4aaabb503d9a6f1ef3"}}) ioctl(r0, 0x2, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x200000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x43b) ioctl$KDGKBLED(r3, 0xc08c5102, &(0x7f0000000000)) signalfd4(r1, &(0x7f0000000080)={0xfffffffffffff40f}, 0x8, 0x800) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000004480)={0x401, 0xdcc, 0x207, 0x3, 0x3, 0xfffffffffffffffe, 0x2, 0x0, 0x0}, &(0x7f00000044c0)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000004500)={r4, 0x47}, &(0x7f0000004540)=0x8) 05:20:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:57 executing program 1 (fault-call:5 fault-nth:3): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:57 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2ec, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @empty, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'teql0\x00'}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1522}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f77ec62}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x401, @empty, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x114, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @remote, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa2}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x64}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000004c0)={0x20, 0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0xc08c5102, &(0x7f0000000000)) 05:20:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0802000000000000b2af4af7c7e35b"]) 05:20:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:57 executing program 1 (fault-call:5 fault-nth:4): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000004000b2"]) 05:20:58 executing program 1 (fault-call:5 fault-nth:5): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x28007f, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x1000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xfffffffffffffffd, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000100)) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x3, 0x3f, 0x80, 0x4}, 0x6) 05:20:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08c0010000000000b2af4af7c7e35b"]) 05:20:58 executing program 1 (fault-call:5 fault-nth:6): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x488200, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000280)=0x5, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc08c5102, &(0x7f0000000000)) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000240)=0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="a4000000d395096be32d0ac78a742eb5aaf20bc2972b733c71ed37c24fc38180c4ab5f0f5b0aeb23974e997a698447965d077918e365283a6a01bcda8aed3e89381ff13dbcca2225b85b7f656e87daba94d23afbdb146534afc10f5164729ccdc3cec7ec3926adc07c0b1d7507a7f36ee88dd052f3530f98dcc55cdbe9c23e730ed82f9d3cfeb52b1404b280aff4b80d1c178dcd3120cb8183d8e8237d23bccbbbcfe8cb7ce7bd47431b670d8da955887d27a9c79ebc33b51641be1a5aac67c79361d5bf2321f7286cee536648ac1f4b133324cbcc86b686a70dfc5fbf92e3fcb10a00952e6321f529d9ed5d92876a8c22edb5", @ANYRES16=r3, @ANYBLOB="08012cbd7000ffdbdf250100000008000400010000003800020008000500010100000800040000000000080002004e22000008000700ff7f000014000100ff01000000000000000000000000000124000300080007004e23000008000400060000000800010001000000080007004e210000240003000800030003000000080007004e22000008000391cc00000008000400090000000800060006000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000040) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000500b2"]) 05:20:58 executing program 1 (fault-call:5 fault-nth:7): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08003f0000000000b2af4af7c7e35b"]) 05:20:58 executing program 1 (fault-call:5 fault-nth:8): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000005b2"]) 05:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000008}, 0xc) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 1 (fault-call:5 fault-nth:9): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x220100, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0801c00000000000b2af4af7c7e35b"]) 05:20:58 executing program 1 (fault-call:5 fault-nth:10): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x210000, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0x49, 0x29, 0x1, {0x8, [{{0x41, 0x0, 0x5}, 0x9, 0x10001, 0x7, './file0'}, {{0x5, 0x0, 0x1}, 0xfffffffffffffff9, 0x8001, 0x7, './file0'}]}}, 0x49) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000000)) 05:20:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000200)={0x3, 0x1000, "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"}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x2900, 0x7ff, &(0x7f0000000100)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x60000000000, 0x400001) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000001280)) 05:20:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000000000003fb2"]) 05:20:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:59 executing program 1 (fault-call:5 fault-nth:11): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000000)) 05:20:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:59 executing program 1 (fault-call:5 fault-nth:12): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000002000000b2af4af7c7e35b"]) 05:20:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10900, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x20, 0x2, [0x5, 0x40]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0xf4, 0x3, 0x7fff, 0x7, 0x2}, &(0x7f00000001c0)=0x98) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x03\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000040b2"]) 05:20:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000280)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100426bd7000ffdbdf25020000000400020008000600f2fa0000080006000700000008000600020000001125888783569f6ab0181fb7b806b50b137b72060ed948dd13f57e525ae1f68131138e33a8ac492ec9790969a2bdd4fa03e34aed90c0c6d3078681c05b30c936910cd37255c7caa1e72b0bf84fcf292ecf0df52cb31f28d7e57573a4cb484c972fa52cb1baaf5a3884bc2d1bfec1635ed960dab93a51a87e6ad28610fcc5bdd2304f9689c8ca"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "9e77858e4fbf5fb056bb7101f93fb4a3b509386b5b8851e6a43a0d95f3c7a968c60a19ad68b4635ccee7d0e228816ab4c9dda5f470ee1ebc7e6c"}, 0x3e) 05:20:59 executing program 1 (fault-call:5 fault-nth:13): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@null=' \x00', 0x1, 'vcan0\x00'}) 05:20:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x05\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:59 executing program 1 (fault-call:5 fault-nth:14): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:20:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0824499204000000b2af4af7c7e35b"]) 05:20:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x06\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:59 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffff9c, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x10000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x100000000, 0x5}, 0x0, 0x0, &(0x7f00000001c0)={0x7fff, 0x6, 0x3ff, 0x1}, &(0x7f0000000200)=0xcf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, r1, 0x0, 0x10, &(0x7f0000000100)='/dev/sequencer2\x00', r2}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0xc08c5102, &(0x7f0000000000)) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000003c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 05:20:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x7, &(0x7f0000001500)=[{&(0x7f0000000100)="fe8e2ee1d38098f355a49ac85eeff1716d5448a94c3684bdeae19416ad79fa6acbf36f20f36c09efa9e458d764c8619b58e684959c38bb85e72875417ac3d231c9191e2312d31a8ce17e6dd826520035bdd1d1055809e80314f171cd50553a5a17e0fe1e2228b94c654ef3eea2aabf8db3a33529ac9d12f1e7170b9464bdba3ccb8d279a1e1d00c99e5837", 0x8b, 0x40}, {&(0x7f00000001c0)="0745a8af5843e3b74e2d3d21a50d976d4c026076022afb8e7e5a4fed2425a4046eaed508da35407c8f62ba161bc26fb4a6bb071d0bd87ab1eab89f7250e6e0d2a8f2e36635fa151608fcac6e4e163ee63c5deebccf8efc10ba5330693dd2041a2c8dc9c712efa5e6a1c9225d516017c3f4c2bf8b30aa95e429ee6746f57e6ae33f1dc4421a756c3eee58fb46e589b21fd63608f2654d265c64d30b23b2f696b0148ac6a9a1193ab476d8e9ceed12c3797f5c57e522d772ac9ffac3690729b34b01d43e60f44fc97fb6a56a84c0caaeeb2efae4bb74f700c112e8b94ee96773", 0xdf}, {&(0x7f00000002c0)="1380edf2b662c501bd1c4b025cca4fdad770442b1b6bc3dae5d85b2aaa16fb82c808cdcd3a0190b0ffc466d92b99e7c1b60c128e0ffcf91acde2d129634153820b41e7bd0f27ac5a36d09b4497ab7aeb24630f28a472de923ac6c5ea4ea257ef5d0e3662e1aef98f7bcd50dffa5f6109c8", 0x71, 0x5}, {&(0x7f0000000340)="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", 0x1000, 0xfffffffffffffffd}, {&(0x7f0000001340)="61c2586f3261e60cad9b31b7193917a7f5ba4f3ae23d7d84d2e5afbf551e210ccd9e419f12d4608e371f3f515effe4ddaf065567649e93b1c0cdf0e140d3c30de017fad5590f94c8d7803336ffb8058c608bd76e1aca32d88966d7cb9ec8bc39ff72aaeeb87d0fce3055057597c790ee5427f385af3e4385290ba6190b992f581604903f97e0acc1ba963e1d54be893678f2915e03a3569e57f5c0886d64752658757fe75579103da8d5400af297bafb2682fc5d659c5bdf74043090ce99f2a8", 0xc0, 0xca4}, {&(0x7f0000001400)="bfbbec96a208a18abae0f7e4ccf051d72e78723dd7c45e3009dd3ce23e1b4ab5588f92cf34a8aab157f896b2cd0c8214144f30454518de934d014c5090f50c5fc9b2931066b5d9a223af4df99ef82e0537e5a0d3f7944b1ed1c205239fccb1a28f373af79116b93b6406f7", 0x6b, 0xffffffffffffeaf6}, {&(0x7f0000001480)="495ea9857d94ba0a670f421cb1b58daa438574928ab8ffbbda875ce624d346bc042c446dbbac8a9a0844a344170a013bde0bc3e56afa80635825df7fc3b067ca62ac83742f6a080e582e79c19b910b7e", 0x50, 0x5}], 0x10000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:20:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000000000ffffff"]) 05:20:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000000)) 05:20:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\a\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:20:59 executing program 1 (fault-call:5 fault-nth:15): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\n\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:21:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0804924924000000b2af4af7c7e35b"]) 05:21:00 executing program 1 (fault-call:5 fault-nth:16): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000080)) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00?\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000005b2"]) 05:21:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8004, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:21:00 executing program 1 (fault-call:5 fault-nth:17): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00@\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000003f000000b2af4af7c7e35b"]) 05:21:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc08c5102, &(0x7f0000000000)) 05:21:00 executing program 1 (fault-call:5 fault-nth:18): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00H\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0xc02d, 0x1}) timer_create(0x6, &(0x7f0000000440)={0x0, 0x38, 0x0, @thr={&(0x7f0000000240)="9e064019bfd320749107e94c4cf999ea9d182121c70bdf94ae2587a62c1a177382c28ee9b89aca0d4c8ec7d5fd2bc04738332fae85cf31c394d01018155643bdcdf8404712993988595695bb55dc12372bc1e7c114c0f68278b8d69bb240c6102f49276e8f43393c5776d9b266085d746f8856bf74ecf8290326d23c00524102c5b02a4a1601322846e451a7c993792668e22028abf9b90e94fdfe262ed43dfb56143bf56baf4cdd5046f9802772b8e7c591250e80305cd468b447969c841fb4d67eee16c131e939e9a76a39a48c7034f8132f5758cc2ff572c1537c3282e43b6efc61d96b33791e", &(0x7f0000000340)="df5db47bffcde9e603f5afe3f5f5b761cb25c559be5972f0b39babba6f07bb6f084d41cfec57b92a6782a5028271477e5f35aa2e9cb8c434c5d4ac776e2c259756fe741bb513941b09db30d357a411e76f7cfbfa3829935bd5d5ec9a467284ae044f527a9d5d46da3629e1e140437a1bb8f49bf0ec199b7aa87fada39f868ae27e661636c7a48efc5e34054e5b5c7b5665049094b3a00f2723e8b14ab9d21a76bfda67b1eb981b42e6f39576eb06de94044c09f5f73133c013a7a0299d36b3f729bde7dc21121128f89fab50ede436af162a"}}, &(0x7f0000000480)) fgetxattr(r0, &(0x7f00000004c0)=@known='system.posix_acl_default\x00', &(0x7f0000000500)=""/4096, 0x1000) 05:21:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x2cae4f4c67ef8b5a, &(0x7f0000000100)=""/101, &(0x7f0000000280)=0x65) io_setup(0x1f, &(0x7f0000000200)) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000007, 0x110, r0, 0x0) 05:21:00 executing program 1 (fault-call:5 fault-nth:19): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00L\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 0: ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000000c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000180)={0x3c3, 0x3, 0x10000, 0xffff, 0x5, 0x19, 0x26, "a31404f244196c727fd833b19ae62529b207c6fc", "9a4a8416f29bcdc45d1b2b29f8a28565fb995078"}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x202201) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0xc08c5102, &(0x7f0000000000)) 05:21:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08000001c0000000b2af4af7c7e35b"]) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00h\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 1 (fault-call:5 fault-nth:20): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10800, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000000)) 05:21:00 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file1\x00', 0x40000000000, 0x48) fchdir(r0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d080000000b000000b2"]) 05:21:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00l\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x0, 0x800, 0x9}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0xfffffffffffffffc}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x7fffffff, 0x6}, 0x90) ioctl$KDGKBLED(r2, 0xc08c5102, &(0x7f0000000000)) 05:21:00 executing program 1 (fault-call:5 fault-nth:21): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00t\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x2000000400000) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:21:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08fffffff4000000b2af4af7c7e35b"]) 05:21:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5102, &(0x7f0000000040)) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="32f3b3afab22d31be1c3cfb644d1dfb41343dfb836c6a8ec32c86e7c6e4572ac4019550ed942d4529fd4ffb50c8710aceb7995e1cf174436eb0e3bb1155ab1c3f0a397dbae5a0a23861fe78c960e68cdf50bda89", 0x54) 05:21:01 executing program 1 (fault-call:5 fault-nth:22): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00z\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c328c151d247fe4d963557f65302c776f726b6469"]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000140)=0x1) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="2d3d0800000000000000b2be4194ac36821437d0675831babec7169bbfcd5dd48f245a0628f2f478fcf70edc885bed583a19a39e609a09495673482dc768b18d868d043bbc42b45f4151c50d300e997e8ab98a3378b4f9fe129a"]) 05:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 1 (fault-call:5 fault-nth:23): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08fffffffb000000b2af4af7c7e35b"]) 05:21:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x40) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x2, 0x6}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f0000000100)='net/route\x00') ioctl$KDGKBLED(r2, 0xc08c5102, &(0x7f0000000000)) fcntl$getown(r2, 0x9) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 1 (fault-call:5 fault-nth:24): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000140)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) 05:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x400000000000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000000)) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 1 (fault-call:5 fault-nth:25): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000140)={0x18}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d08f4ffffff000000b2af4af7c7e35b"]) 05:21:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x20000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000340)={0x7, 0x4d, 0x2}, 0x7) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x2, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000240)={0xa20000, 0x4aef, 0xffffffff, [], &(0x7f0000000200)={0x0, 0x5, [], @p_u8=&(0x7f0000000140)=0x4}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x9, 0x1, 0x0, 0x2, 0x3, 0x5, 0x6d, 0x7, 0x101, 0xfffffffffffffff9, 0xfffffffffffffffd, 0xfff, 0x5, 0xf223, 0x1, 0x8}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) ioctl$KDGKBLED(r4, 0xc08c5102, &(0x7f0000000380)) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x04\x03\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xfffffffffffffffc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="2d3d0800000000000000b2"]) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400000) 05:21:01 executing program 1 (fault-call:5 fault-nth:26): open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) 05:21:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x1, 0x5]}) 05:21:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000000)) fanotify_init(0x18, 0x0) [ 1591.699355][T21607] Kernel panic - not syncing: MAC Initialization failed. [ 1591.706643][T21607] CPU: 1 PID: 21607 Comm: syz-executor.1 Not tainted 5.1.0-rc7-next-20190503 #36 [ 1591.722532][T21607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1591.732608][T21607] Call Trace: [ 1591.735916][T21607] dump_stack+0x172/0x1f0 [ 1591.740290][T21607] panic+0x2cb/0x75a [ 1591.744206][T21607] ? __warn_printk+0xf3/0xf3 [ 1591.748796][T21607] ? kfree+0x173/0x230 [ 1591.752869][T21607] ? tomoyo_realpath_from_path+0x1e0/0x7a0 [ 1591.758662][T21607] ? kfree+0x173/0x230 [ 1591.762811][T21607] ? tomoyo_warn_oom.cold+0x24/0x43 [ 1591.768003][T21607] tomoyo_warn_oom.cold+0x35/0x43 [ 1591.773018][T21607] tomoyo_realpath_from_path+0x40e/0x7a0 [ 1591.778659][T21607] tomoyo_realpath_nofollow+0xc8/0xdb [ 1591.784031][T21607] ? tomoyo_realpath_from_path+0x7a0/0x7a0 [ 1591.789825][T21607] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1591.796057][T21607] ? tomoyo_init_request_info+0x105/0x1d0 [ 1591.801776][T21607] tomoyo_find_next_domain+0x280/0x1f6c [ 1591.807324][T21607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.813553][T21607] ? debug_smp_processor_id+0x3c/0x280 [ 1591.819018][T21607] ? tomoyo_dump_page+0x500/0x500 [ 1591.824032][T21607] ? lock_acquire+0x16f/0x3f0 [ 1591.828701][T21607] ? tomoyo_bprm_check_security+0xdd/0x1b0 [ 1591.834501][T21607] tomoyo_bprm_check_security+0x124/0x1b0 [ 1591.840216][T21607] ? tomoyo_bprm_check_security+0xdd/0x1b0 [ 1591.846027][T21607] security_bprm_check+0x69/0xb0 [ 1591.850956][T21607] search_binary_handler+0x71/0x580 [ 1591.856326][T21607] ? kasan_check_read+0x11/0x20 [ 1591.861177][T21607] __do_execve_file.isra.0+0x1310/0x22f0 [ 1591.866809][T21607] ? copy_strings_kernel+0x110/0x110 [ 1591.872083][T21607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1591.878317][T21607] ? getname_flags+0x277/0x5b0 [ 1591.883070][T21607] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1591.889128][T21607] __x64_sys_execve+0x8f/0xc0 [ 1591.893893][T21607] do_syscall_64+0x103/0x670 [ 1591.899319][T21607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1591.905202][T21607] RIP: 0033:0x458da9 [ 1591.909104][T21607] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1591.928706][T21607] RSP: 002b:00007fa52b737c78 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 1591.937106][T21607] RAX: ffffffffffffffda RBX: 00007fa52b737c90 RCX: 0000000000458da9 [ 1591.945087][T21607] RDX: 0000000000000000 RSI: 0000000020000480 RDI: 0000000020000300 [ 1591.953067][T21607] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1591.961034][T21607] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa52b7386d4 [ 1591.968993][T21607] R13: 00000000004bf3a9 R14: 00000000004d05d8 R15: 0000000000000004 [ 1591.978416][T21607] Kernel Offset: disabled [ 1591.983034][T21607] Rebooting in 86400 seconds..